[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.782248] random: sshd: uninitialized urandom read (32 bytes read) [ 33.976417] kauditd_printk_skb: 9 callbacks suppressed [ 33.976425] audit: type=1400 audit(1571146372.153:35): avc: denied { map } for pid=6838 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 34.028372] random: sshd: uninitialized urandom read (32 bytes read) [ 34.642692] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.32' (ECDSA) to the list of known hosts. [ 40.200633] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/15 13:32:58 fuzzer started [ 40.400131] audit: type=1400 audit(1571146378.573:36): avc: denied { map } for pid=6848 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.010954] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/15 13:33:00 dialing manager at 10.128.0.105:44787 2019/10/15 13:33:00 syscalls: 2500 2019/10/15 13:33:00 code coverage: enabled 2019/10/15 13:33:00 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/15 13:33:00 extra coverage: extra coverage is not supported by the kernel 2019/10/15 13:33:00 setuid sandbox: enabled 2019/10/15 13:33:00 namespace sandbox: enabled 2019/10/15 13:33:00 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/15 13:33:00 fault injection: enabled 2019/10/15 13:33:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/15 13:33:00 net packet injection: enabled 2019/10/15 13:33:00 net device setup: enabled 2019/10/15 13:33:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 43.578864] random: crng init done 13:34:54 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x20, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) r1 = dup(0xffffffffffffffff) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x28}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @empty, 0x0, 0x6f58, 0xef01, 0x100, 0x8000, 0x200000, r2}) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000280)={0x1f, 0x20, [0x8, 0x4, 0x9, 0x4, 0x6, 0x2f03, 0xdf, 0x101]}) r3 = accept4$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000300)=0x14, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x4000010, r3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r1, 0x1, &(0x7f0000000340)={0xe8, 0x5, 0x9, "4f05e3a635cf0f07b7c7ae01d223897e905e80c3aa36ed07450083b9eee97276b35c358e2dfa5a8e7ffb9adc913b0079cf7e250e751cbf991cc8f36e38f4d9f8a3ff346eb9b2302489d4008bdcc865ecc729353cc6d8308a24611af3e0de832af7312123c3b52e9345fa319eb736a54faca92a242dda2a9918a6b570ef168551da9ff3e8ab6d23e24f0de9f9ca01059f769e84d9e5d95eaa062920ac96f569a4853e892ff1dc4842804f7405a3bb2781e2e45d7221ac690616f2144e2661ec6f225a88cad6c35cbc5267c0c39e79c591d37255475d6deed42429cb23bc509a83f2fe3460a5cd2ba7"}) socketpair(0x9, 0x1, 0xf5, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$RDS_GET_MR(r4, 0x114, 0x2, &(0x7f0000000580)={{&(0x7f0000000480)=""/146, 0x92}, &(0x7f0000000540), 0x10}, 0x20) r5 = openat$audio(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/audio\x00', 0x40400, 0x0) ioctl$KVM_GET_VCPU_MMAP_SIZE(r5, 0xae04) io_setup(0x4, &(0x7f0000000600)=0x0) r7 = syz_open_dev$amidi(&(0x7f0000000640)='/dev/amidi#\x00', 0x9, 0x200000) r8 = syz_open_dev$vbi(&(0x7f00000016c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$ION_IOC_ALLOC(r5, 0xc0184900, &(0x7f00000017c0)={0x0, 0x1, 0x1, 0xffffffffffffffff}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000001980)={0x8, 0xb, 0x4, 0x80000000, {}, {0x3, 0xc, 0x1, 0x6, 0x1, 0x80, "db599bc8"}, 0x7, 0x3, @planes=&(0x7f0000001940)={0x2d2, 0x0, @fd=0xffffffffffffffff, 0x6}, 0x4}) r11 = syz_open_dev$sndtimer(&(0x7f0000001c80)='/dev/snd/timer\x00', 0x0, 0x480482) r12 = userfaultfd(0x0) r13 = openat$audio(0xffffffffffffff9c, &(0x7f0000001e40)='/dev/audio\x00', 0x0, 0x0) io_submit(r6, 0x8, &(0x7f0000001ec0)=[&(0x7f0000001680)={0x0, 0x0, 0x0, 0x3, 0x1, r7, &(0x7f0000000680)="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", 0x1000, 0x1f, 0x0, 0x2}, &(0x7f0000001780)={0x0, 0x0, 0x0, 0x3, 0x50c, r8, &(0x7f0000001700)="f2ec7ba132cb8e951d2c245260628e3f86c80edfe7270fd1a4955b75125383b1cc544d10b0d7334cca93f175da27b96cbf769c5fee9bacd992ef472a78afb3e4f59923cae5d36c79f8c342ebcbc265410918c0fa6247bd25d05a8707db5ea7e705be0ae0647b2f7edd683a", 0x6b, 0x8}, &(0x7f0000001880)={0x0, 0x0, 0x0, 0x1, 0x81, r9, &(0x7f0000001800)="5c46f2e031d443ece13efe6c7244fbb1d8f1c33e435fc142cf5a88c8e438c7424471d54e892b338346873d8ddbcd7229a9406245ed6f276560abeaa893a44de98ae1f80c04bac3e1150a63f3c5bca2d509489da8e3b70d01719d23534f245c10fb0591ea7020130fd6f8c494ff486d185a1558078b7dd72a23b34c5d79633a", 0x7f, 0xfffffffffffffff8, 0x0, 0x1, r3}, &(0x7f0000001a40)={0x0, 0x0, 0x0, 0x6, 0x1, r10, &(0x7f0000001a00)="16367f7c1049f90684f4cf844f2e622849fd801ee98ace7016c718e0e9a6734a3b777347b608a50d849edf", 0x2b, 0x3, 0x0, 0x2}, &(0x7f0000001b40)={0x0, 0x0, 0x0, 0x411a8d43659e8f0f, 0x40, r1, &(0x7f0000001a80)="fe57f09b8b384ce50c77f5b7af2e9bd90cf260240910d0415c69a445601b1d5b20819a2f0a19cf00d8f52f8a70f5367de861b43b03b6bdf57e1e65cc6d83ee2b277fa875d14aca460702321b5d81dbc9fc888dc48b0dbce3aa57ee80e13753615281d7c914a9c111ce21c53b67053ce267ca4c668b5223f0e2df9fd75bab0aae5a50ca32da8600121222bfd71e2447d1826b68251f69eee58a14450915b42d9a052cc8a8a260e457969c614cedcd8319dbbbb3594f", 0xb5, 0x200, 0x0, 0x7, r1}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x1, 0x5, 0xffffffffffffffff, &(0x7f0000001b80)="652133eae04ca951293d793b199936b9d96a00cff2887e49a1b96750585f7fb89be7a2f1bac20311b37ca043afd9d133978cb9763981efaa6e267aadf394ac8d00555c21af4691a2ad3fe1129395d83d9ca3ca0a8e8574df8c6526690a52f8829fbd46efd15db44f2352855c904e6fc6dc7ceb12aa2d4e9b7a6bfb24eadbfe34c424d9ece20f07eabecd87ed9813343f5a0f56af17cf94ed1bfd71ff9dbf53d710720321bd0282116325ed4138b13c0a668b2db411e8ab988746563bb4", 0xbd, 0x9, 0x0, 0x5}, &(0x7f0000001d80)={0x0, 0x0, 0x0, 0x6, 0x7, r11, &(0x7f0000001cc0)="3a9ebeb45f91d809baea89e213a3b61b566a8c3ff65b2474766ff15ddc76abe4a90e3f6ab31ee9fb08befec5b1036157dc534f3cea15051a03bf83309c076eb4c6a1e91480332dc174f863f2242e20ba77338b7c7a605a41d53b4bd5611aed6c7ffc19942c330d9c69ffc8e631d3dd551d9ff599af7efcee284d4fda5c9e6b68074326760b17c41e9c8e73a48a3b3c81537f4495e0", 0x95, 0x8, 0x0, 0x1}, &(0x7f0000001e80)={0x0, 0x0, 0x0, 0x6, 0x0, r12, &(0x7f0000001dc0)="e867f6b19a757023950339e50cd243ac3c00267539af758a375758832f1dca7fa0024d5a0e9be9d8f6587283946c35499ec838791c9b7bdb843112444788a006284c5d96f03ecdc05ceec16ca97fa7d4698c2bdd3683932c42f7fa4cb8b7b67a0c7974003029c8", 0x67, 0x1000, 0x0, 0x2, r13}]) r14 = syz_open_dev$sndpcmc(&(0x7f0000001f00)='/dev/snd/pcmC#D#c\x00', 0x9, 0x900) write$P9_RSYMLINK(r14, &(0x7f0000001f40)={0x14, 0x11, 0x1, {0x0, 0x0, 0x2}}, 0x14) openat$vsock(0xffffffffffffff9c, &(0x7f0000001f80)='/dev/vsock\x00', 0x40, 0x0) epoll_pwait(r8, &(0x7f0000001fc0)=[{}, {}, {}, {}, {}, {}], 0x6, 0x2, &(0x7f0000002040)={0x1f}, 0x8) r15 = openat$vsock(0xffffffffffffff9c, &(0x7f0000002080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_NODELAY(r15, 0x84, 0x3, &(0x7f00000020c0)=0x4, 0x4) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f0000002100), 0x4) 13:34:54 executing program 1: mq_unlink(&(0x7f0000000000)='user\x00') fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/cgroup\x00') r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/btrfs-control\x00', 0x400, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x95) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r2 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x5, 0x40002) r3 = accept4$inet(r2, &(0x7f0000000140)={0x2, 0x0, @dev}, &(0x7f0000000180)=0x10, 0x800) getsockopt$inet_opts(r3, 0x0, 0xd, &(0x7f00000001c0)=""/103, &(0x7f0000000240)=0x67) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x7, 0x2400) r4 = openat(0xffffffffffffffff, &(0x7f00000002c0)='./file0\x00', 0x440000, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000300)={{0x1ff, 0x41, 0x7ff, 0x6}, 'syz0\x00', 0x3a}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000380)='/dev/uinput\x00', 0x401, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r5, 0xaf02, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)={0x4, [0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000440)=0x14) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000480)={0x1ff, 0x100, 0x7, 0x9, r6}, 0x10) r7 = syz_open_dev$sndpcmp(&(0x7f00000004c0)='/dev/snd/pcmC#D#p\x00', 0x800, 0x10d80) connect$inet6(r7, &(0x7f0000000500)={0xa, 0x4e24, 0x1, @loopback, 0x3}, 0x1c) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/enforce\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r8, 0x10e, 0xa, &(0x7f0000000580)=0x5, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={0x0, @in={{0x2, 0x4e21, @empty}}, [0xffffffffffffff51, 0x45f7, 0x2, 0x3461f756, 0x3, 0x0, 0x0, 0x6, 0x24e52574, 0x3, 0x6, 0x6374dfde, 0x80000000, 0x0, 0x4b]}, &(0x7f00000006c0)=0x100) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000700)={r9, @in6={{0xa, 0x4e23, 0x4, @dev={0xfe, 0x80, [], 0xa}, 0x8}}, 0xffff, 0x0, 0x1, 0x82, 0x8}, 0x98) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r8, 0xc01064b5, &(0x7f0000000800)={&(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000840)={r3}) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r10, 0x6, 0x1d, &(0x7f0000000880), &(0x7f00000008c0)=0x14) r11 = syz_open_dev$radio(&(0x7f0000000900)='/dev/radio#\x00', 0x0, 0x2) sync_file_range(r11, 0x6, 0x1, 0xf3c8b72072508ad6) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000940)={0x401, 0x8004, 0x1000, 0x24000000, r6}, &(0x7f0000000980)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f00000009c0)={r12, 0x40}, &(0x7f0000000a00)=0x8) 13:34:54 executing program 0: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xffffffff, 0x40b41) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000040)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, 0x2, 0x20}) r1 = getpid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000080)=0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f00000000c0)={0xffffffffffffffff, r4, 0x8}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000100)={0x0, 0x0}) rt_sigqueueinfo(r5, 0x2, &(0x7f0000000140)={0x3, 0x3, 0xfffffff7}) setrlimit(0x6, &(0x7f00000001c0)={0x6, 0x4}) getsockname$llc(r4, &(0x7f0000000200)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f0000000240)=0x10) r6 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r6, 0x40bc5311, &(0x7f00000002c0)={0x1, 0x2, 'client1\x00', 0x2, "7b4ddf4bdf26105e", "36204dc216f2ef44596776d94a36df8e6545067966b8afcc823b19e5a4d2b4c7", 0x8, 0x80}) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0xe) r7 = syz_open_dev$swradio(&(0x7f0000000380)='/dev/swradio#\x00', 0x0, 0x2) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f00000003c0)={0x0, @remote, @broadcast}, &(0x7f0000000400)=0xc) ioctl$sock_inet6_SIOCSIFDSTADDR(r7, 0x8918, &(0x7f0000000440)={@loopback, 0x60, r8}) r9 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r10 = syz_open_dev$mouse(&(0x7f00000004c0)='/dev/input/mouse#\x00', 0x3ff, 0xe40f6d49a7a14aaa) ioctl$VHOST_NET_SET_BACKEND(r9, 0x4008af30, &(0x7f0000000500)={0x0, r10}) r11 = syz_open_dev$audion(&(0x7f0000000540)='/dev/audio#\x00', 0x6, 0x595a00) ioctl$KVM_SET_DEVICE_ATTR(r11, 0x4018aee1, &(0x7f00000005c0)={0x0, 0x2, 0x3, &(0x7f0000000580)=0xffff}) setsockopt$inet_sctp6_SCTP_EVENTS(r10, 0x84, 0xb, &(0x7f0000000600)={0x8, 0x80, 0x80, 0x8f, 0x4, 0x0, 0x1, 0x2, 0x3f, 0x94, 0x4}, 0xb) ioctl$sock_inet_udp_SIOCOUTQ(r7, 0x5411, &(0x7f0000000640)) setxattr$security_selinux(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='security.selinux\x00', &(0x7f0000000700)='system_u:object_r:modules_object_t:s0\x00', 0x26, 0x2) pipe2(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$TCSETXF(r13, 0x5434, &(0x7f0000000780)={0xc22, 0xab, [0x6, 0x7, 0xffc1, 0x7, 0x6], 0xd2d}) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x10, r13, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r4, 0x110, 0x2, &(0x7f00000007c0)='*\x00', 0x2) ioctl$SG_GET_SG_TABLESIZE(r12, 0x227f, &(0x7f0000000800)) 13:34:54 executing program 2: r0 = inotify_init() ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r2, 0x5, 0x1b4}, 0xc) r3 = syz_open_dev$dspn(&(0x7f0000000100)='/dev/dsp#\x00', 0xcf35, 0x10000) ioctl$DRM_IOCTL_DROP_MASTER(r3, 0x641f) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000140)={r2, 0x2}, &(0x7f0000000180)=0x8) r5 = openat$mixer(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/mixer\x00', 0x80042, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r3, 0x8004e500, &(0x7f0000000200)=r5) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x7, 0x4}, 0x0, 0x0, &(0x7f00000002c0)={0x5, 0x0, 0x7fffffff, 0x5}, &(0x7f0000000300)=0x4, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x8}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000480)={r6}, 0xc) recvmmsg(r5, &(0x7f0000005380)=[{{&(0x7f00000004c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000002780)=[{&(0x7f0000000540)=""/16, 0x10}, {&(0x7f0000000580)=""/4096, 0x1000}, {&(0x7f0000001580)=""/129, 0x81}, {&(0x7f0000001640)=""/123, 0x7b}, {&(0x7f00000016c0)=""/11, 0xb}, {&(0x7f0000001700)=""/124, 0x7c}, {&(0x7f0000001780)=""/4096, 0x1000}], 0x7, &(0x7f0000002800)=""/116, 0x74}, 0x2}, {{0x0, 0x0, &(0x7f0000002980)=[{&(0x7f0000002880)=""/239, 0xef}], 0x1, &(0x7f00000029c0)=""/133, 0x85}, 0x1}, {{&(0x7f0000002a80)=@nl, 0x80, &(0x7f0000002f80)=[{&(0x7f0000002b00)=""/21, 0x15}, {&(0x7f0000002b40)=""/166, 0xa6}, {&(0x7f0000002c00)=""/34, 0x22}, {&(0x7f0000002c40)=""/146, 0x92}, {&(0x7f0000002d00)=""/27, 0x1b}, {&(0x7f0000002d40)=""/104, 0x68}, {&(0x7f0000002dc0)=""/235, 0xeb}, {&(0x7f0000002ec0)=""/157, 0x9d}], 0x8, &(0x7f0000003000)=""/162, 0xa2}, 0x9}, {{&(0x7f00000030c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x80, &(0x7f0000003180)=[{&(0x7f0000003140)=""/21, 0x15}], 0x1}, 0x8000}, {{&(0x7f00000031c0)=@l2, 0x80, &(0x7f0000003340)=[{&(0x7f0000003240)=""/244, 0xf4}], 0x1, &(0x7f0000003380)=""/159, 0x9f}, 0x7f}, {{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003440)=""/89, 0x59}, {&(0x7f00000034c0)=""/4096, 0x1000}, {&(0x7f00000044c0)=""/60, 0x3c}, {&(0x7f0000004500)=""/122, 0x7a}, {&(0x7f0000004580)=""/8, 0x8}, {&(0x7f00000045c0)=""/164, 0xa4}, {&(0x7f0000004680)=""/106, 0x6a}], 0x7, &(0x7f0000004780)=""/206, 0xce}, 0x7}, {{&(0x7f0000004880)=@vsock={0x28, 0x0, 0x0, @my}, 0x80, &(0x7f0000004a00)=[{&(0x7f0000004900)=""/212, 0xd4}], 0x1, &(0x7f0000004a40)=""/213, 0xd5}, 0x7}, {{0x0, 0x0, &(0x7f0000004f40)=[{&(0x7f0000004b40)=""/254, 0xfe}, {&(0x7f0000004c40)=""/65, 0x41}, {&(0x7f0000004cc0)=""/5, 0x5}, {&(0x7f0000004d00)=""/157, 0x9d}, {&(0x7f0000004dc0)=""/230, 0xe6}, {&(0x7f0000004ec0)=""/33, 0x21}, {&(0x7f0000004f00)=""/13, 0xd}], 0x7, &(0x7f0000004fc0)=""/182, 0xb6}, 0x58e}, {{&(0x7f0000005080)=@ax25={{0x3, @netrom}, [@remote, @bcast, @default, @bcast, @default, @default, @rose, @null]}, 0x80, &(0x7f0000005240)=[{&(0x7f0000005100)=""/157, 0x9d}, {&(0x7f00000051c0)=""/84, 0x54}], 0x2, &(0x7f0000005280)=""/245, 0xf5}}], 0x9, 0x40010143, 0x0) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r7, 0x800442d4, &(0x7f00000055c0)=0x101) r8 = openat$mixer(0xffffffffffffff9c, &(0x7f0000005600)='/dev/mixer\x00', 0x2c000, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000005640)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r8, 0x40086425, &(0x7f0000005680)={r9, 0x1}) ioctl$KVM_SET_MSRS(r3, 0x4008ae89, &(0x7f00000056c0)={0x2, 0x0, [{0x1a2, 0x0, 0x1}, {0x571, 0x0, 0x10001}]}) prctl$PR_SET_SECCOMP(0x16, 0x4, &(0x7f0000005740)={0x1, &(0x7f0000005700)=[{0x3f, 0x7, 0x0, 0x469b}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x9) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r8, 0xc0505510, &(0x7f0000005880)={0x0, 0x4, 0x7, 0x2, &(0x7f0000005780)=[{}, {}, {}, {}]}) r10 = openat$vcs(0xffffffffffffff9c, &(0x7f0000005900)='/dev/vcs\x00', 0x80000, 0x0) sendmsg$sock(r10, &(0x7f0000005e80)={&(0x7f0000005940)=@ethernet={0x1, @random="a5115eb43f46"}, 0x80, &(0x7f0000005d40)=[{&(0x7f00000059c0)="41843b25660f95ce4dfdc23945696b1199a2635ec6da9abf801dddf0ccecc94dab7c5d42688f3a8552276d06ae5594d6059ce65e13bea6", 0x37}, {&(0x7f0000005a00)="152967db1a38aeb520e5d658ff094eb789e2173af4c01798d6da9bb961680ecc7ea6359bc41172044f77c6f967fea699f96422b299fdfeed67242c2e1f9a1418ed34dde7f27b6282968b8f0c2d059de3ee8a7f8315042db86c8658702d580c3bb8e0a3b95c81d9c91e25f1d829fb74febe0122d3727fc8170e6855a4b12bd983131898e7f48b6f52ff1864c1a4f7bbb19730c5a17dfd25", 0x97}, {&(0x7f0000005ac0)="b82861d1a90c2ed0cb627f278f41dbec014fd5733a352678bb2fb25a3238f998afb56297174e0357aff4eae93e2f75e2f9af112a3c76ee9f08f36131937d3b81a04bf49d7564a24532afffbb296857d0515c8921b8a33b30e94bc1b50e085254505bfead5c440bfa04f2b9d5933fa124fdb07cc89cf17b36d9c6e92b286a6cbcb1", 0x81}, {&(0x7f0000005b80)="1175b6de0932316e1646aa367053a6e884a75c1cf36bf0ee9f4afac8819b8ceb43c44f6a3dad20ddbb080d72cd8da5e8e0d23dd152593dc8e64b6c3b04af5a8148bf1a4dbd713cd4b844ccddb1bccc7cdc83a5c291bd5cf84241c203dd5c01a7fb2427a8f95a9e40bc334b434b41c4764dbf39bd8de4beab31a2d7d706474fd4b26f90e72c98a511876c53681fadbf0608f7446c7e6d3186", 0x98}, {&(0x7f0000005c40)="e4c989fd32bd77aeec42693df2401e9e26c859096e6835a9c14271ed87921c572234f4c4552c4997cf8b8d", 0x2b}, {&(0x7f0000005c80)="79cc3b2586915f2f8bfceb2177869a1876a763452b37815bc048cbd6bc6bb949cc7e528ea6e52bdcbee039314e2c5ef1896fabca0f0f3007e24048fea8fe2aaf6390d2cb46af7f96d4affb477543cb1179a570110b13260661982808bcb99b6afd8c6258bc21df13b1cafec0d2832679a26621307343517ff5fba5ad6d92ec7d07", 0x81}], 0x6, &(0x7f0000005dc0)=[@timestamping={{0x14, 0x1, 0x25, 0xfffffc00}}, @timestamping={{0x14, 0x1, 0x25, 0x80}}, @txtime={{0x18, 0x1, 0x3d, 0x4}}, @txtime={{0x18, 0x1, 0x3d, 0x5}}, @mark={{0x14, 0x1, 0x24, 0x3}}, @timestamping={{0x14, 0x1, 0x25, 0x1f}}], 0x90}, 0x0) write$P9_RLOCK(0xffffffffffffffff, &(0x7f0000005ec0)={0x8, 0x35, 0x1, 0x1}, 0x8) r11 = socket$inet6_sctp(0xa, 0x0, 0x84) write(r11, &(0x7f0000005f00)="caf4f2abd84c06cc42c1d8e826dbef0a50f35d1dbdf28572307c79d1c0b4e8060a4e87f4ca7985e3f27b4e42a937fd5dda9134bce4d9ec8007c37a5c70088acb5c04fa856387573a6b5d5cc84ea09f16dcf362a9b21a9e72b7813804fa89179ef142642d07f13dfd7ae015902e1c386b8d666b685adb394ba7f582493b5fda92a7ebe4311ec0e425e33819e1aa46306d336849f6cd9b2dcbca42918173c972c7a4bd52ddbd566a7e241eaccff179a817651bc764d1ad3bdf42fb2cd56c9698ba57e9c3e224c69dc91eefafab64b920479917", 0xd2) ioctl$EVIOCSABS3F(0xffffffffffffffff, 0x401845ff, &(0x7f0000006000)={0xffffffff, 0x80000000, 0x8, 0x0, 0x96c, 0x401}) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f0000006040)={r4, 0x3}, 0x8) r12 = accept(0xffffffffffffffff, &(0x7f0000006080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @broadcast}}, &(0x7f0000006100)=0x80) getpeername(0xffffffffffffffff, &(0x7f0000006140)=@hci={0x1f, 0x0}, &(0x7f00000061c0)=0x80) ioctl$ifreq_SIOCGIFINDEX_team(r12, 0x8933, &(0x7f0000006200)={'team0\x00', r13}) 13:34:54 executing program 4: 13:34:54 executing program 3: [ 156.371604] audit: type=1400 audit(1571146494.553:37): avc: denied { map } for pid=6848 comm="syz-fuzzer" path="/root/syzkaller-shm827130803" dev="sda1" ino=16495 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 156.458034] audit: type=1400 audit(1571146494.563:38): avc: denied { map } for pid=6865 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 156.780926] IPVS: ftp: loaded support on port[0] = 21 [ 157.551751] chnl_net:caif_netlink_parms(): no params data found [ 157.561374] IPVS: ftp: loaded support on port[0] = 21 [ 157.594428] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.601318] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.608763] device bridge_slave_0 entered promiscuous mode [ 157.616792] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.623316] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.630606] device bridge_slave_1 entered promiscuous mode [ 157.645389] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.654679] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.671265] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.680429] team0: Port device team_slave_0 added [ 157.685944] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.693752] team0: Port device team_slave_1 added [ 157.699120] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.707575] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.792111] device hsr_slave_0 entered promiscuous mode [ 157.870465] device hsr_slave_1 entered promiscuous mode [ 157.955196] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.962369] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.990548] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.997307] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.004410] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.010791] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.042503] IPVS: ftp: loaded support on port[0] = 21 [ 158.083328] chnl_net:caif_netlink_parms(): no params data found [ 158.126079] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.132665] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.139687] device bridge_slave_0 entered promiscuous mode [ 158.146824] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.153629] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.160989] device bridge_slave_1 entered promiscuous mode [ 158.182400] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.193822] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.206223] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 158.212514] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.240454] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.247943] team0: Port device team_slave_0 added [ 158.254691] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.263768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.272093] team0: Port device team_slave_1 added [ 158.279425] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.291367] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.297626] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.305533] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.305662] IPVS: ftp: loaded support on port[0] = 21 [ 158.313043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.327252] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.344842] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.413093] device hsr_slave_0 entered promiscuous mode [ 158.450572] device hsr_slave_1 entered promiscuous mode [ 158.500600] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.508374] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.514869] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.534350] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.541254] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 158.548985] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.558158] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.564571] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.594651] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.604745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.630780] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.648311] chnl_net:caif_netlink_parms(): no params data found [ 158.667371] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.676637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.688758] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.695897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.704042] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.711959] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.719610] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.727455] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.735611] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.746778] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.756654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.769527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.777353] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.796775] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.804778] IPVS: ftp: loaded support on port[0] = 21 [ 158.823685] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.832044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.843186] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.849237] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.866838] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.873583] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.881408] device bridge_slave_0 entered promiscuous mode [ 158.916897] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.926378] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.933347] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.940738] device bridge_slave_1 entered promiscuous mode [ 158.988100] chnl_net:caif_netlink_parms(): no params data found [ 159.009963] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.022301] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.042722] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.052706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.072342] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.086421] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.094423] IPVS: ftp: loaded support on port[0] = 21 [ 159.097360] team0: Port device team_slave_0 added [ 159.130943] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.138078] team0: Port device team_slave_1 added [ 159.145690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.155232] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.163402] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.169770] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.177128] device bridge_slave_0 entered promiscuous mode [ 159.185650] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.193126] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.200219] device bridge_slave_1 entered promiscuous mode [ 159.206423] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.220597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.227610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.236784] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.245914] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.286911] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.298205] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 13:34:57 executing program 5: [ 159.362740] device hsr_slave_0 entered promiscuous mode [ 159.391874] device hsr_slave_1 entered promiscuous mode 13:34:57 executing program 5: [ 159.441380] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.464426] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.479870] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready 13:34:57 executing program 5: 13:34:57 executing program 5: [ 159.488715] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.495626] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.505727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.517984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.530828] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready 13:34:57 executing program 5: [ 159.555242] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.572033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.579830] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.586296] bridge0: port 2(bridge_slave_1) entered forwarding state 13:34:57 executing program 5: [ 159.610544] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.624089] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.636332] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.645126] team0: Port device team_slave_0 added [ 159.662906] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.674738] chnl_net:caif_netlink_parms(): no params data found [ 159.709771] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.718173] team0: Port device team_slave_1 added [ 159.724850] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.737914] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.753618] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.761317] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.769286] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.804482] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.814682] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.821667] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.828030] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.835934] device bridge_slave_0 entered promiscuous mode [ 159.843063] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.849426] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.856683] device bridge_slave_1 entered promiscuous mode [ 159.913610] device hsr_slave_0 entered promiscuous mode [ 159.951537] device hsr_slave_1 entered promiscuous mode [ 159.990703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.998414] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.006169] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.013927] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.022156] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.031541] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.039834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.054998] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.062886] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.070945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.078646] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.086299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.094469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.114037] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.136999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.156248] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.165377] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.172453] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.195126] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.217058] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.224542] team0: Port device team_slave_0 added [ 160.231442] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 160.238509] team0: Port device team_slave_1 added [ 160.245045] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.254258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.276728] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 160.284858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.292132] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.303593] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.309663] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.321898] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.334431] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.348723] chnl_net:caif_netlink_parms(): no params data found [ 160.363313] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.371845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.383914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.391986] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.399533] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.406263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.419098] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.482181] device hsr_slave_0 entered promiscuous mode [ 160.542574] device hsr_slave_1 entered promiscuous mode [ 160.590726] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.597872] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.610562] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.618180] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.624682] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.644451] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.652900] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.659873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.678287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.689387] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.701133] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.717077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.728671] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.744362] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.751533] bridge0: port 1(bridge_slave_0) entered disabled state [ 160.758825] device bridge_slave_0 entered promiscuous mode [ 160.766850] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.778431] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.785145] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.791805] bridge0: port 2(bridge_slave_1) entered disabled state [ 160.799051] device bridge_slave_1 entered promiscuous mode [ 160.813188] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.821569] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.834531] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.842280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.849251] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.858519] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.878403] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 160.888288] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.915142] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 160.923894] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.930502] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.937372] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.946045] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.956854] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.978360] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 160.986477] team0: Port device team_slave_0 added [ 160.991825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.999437] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.014183] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.023970] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 161.031191] team0: Port device team_slave_1 added [ 161.037324] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.048734] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.059262] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.065607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.074617] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.084772] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.091379] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.099403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.107775] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.114194] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.121745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.129250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.137491] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.145326] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 161.154816] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 161.214204] device hsr_slave_0 entered promiscuous mode [ 161.280498] device hsr_slave_1 entered promiscuous mode [ 161.321042] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 161.330922] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 161.342641] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.350118] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.356952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.365380] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.375469] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.386067] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.397572] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.403966] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.410108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.417859] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.425734] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.432132] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.439304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.455000] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.465508] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.477165] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.488243] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.498410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.510463] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 161.516947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.525364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.533156] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.541237] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.548936] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.555501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.562763] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.569744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.580328] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.588606] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.596951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.609816] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.617700] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.626200] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.634504] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.640901] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.650745] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.660599] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.668144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.677239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.697854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.705264] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.714154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.721759] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.731881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.744567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.763800] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.769935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.787150] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 161.795346] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.805109] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.819131] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.827900] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.842115] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.852241] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.865036] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.874378] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.885692] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.893319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.901671] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.909475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.916667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.924235] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.931861] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.942366] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.948485] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.957674] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.966060] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.976440] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.984479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.998682] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 162.007203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.015980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.023795] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.030230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.038258] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.048471] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 162.059072] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.067232] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.075693] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.082461] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.094295] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 162.102221] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.109745] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.121124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.132564] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 162.143910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.153774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 162.162219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.171063] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.183109] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 162.191046] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.198164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.210848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.225164] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.234271] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 162.245545] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 162.261736] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.272012] QAT: Invalid ioctl [ 162.276561] audit: type=1400 audit(1571146500.453:39): avc: denied { map } for pid=6941 comm="syz-executor.0" path="pipe:[26053]" dev="pipefs" ino=26053 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=fifo_file permissive=1 [ 162.278641] QAT: Invalid ioctl [ 162.303300] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 13:35:00 executing program 0: 13:35:00 executing program 5: 13:35:00 executing program 4: [ 162.322355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.338052] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.370996] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 162.392545] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 162.411392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.433170] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.452920] 8021q: adding VLAN 0 to HW filter on device batadv0 13:35:01 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="2300485a6363efedf2bf5af59585dc4daf80b09e95de3fbe3dbe53a989e7e86f6054a28099032bf58f756fed6921af58f3261062ab5c4aed0d82"], 0x3a) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 13:35:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000880)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000340)) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000480)=""/151, 0x97}], 0x8}, 0x12200) sendmmsg$sock(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)='a', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="ec", 0x1}], 0x1}}], 0x40002c6, 0x0) 13:35:01 executing program 3: syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="7377696474683de21d30303030303001f0ffff0000000000006000"]) 13:35:01 executing program 1: 13:35:01 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/77) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000140)='vboxnet1^/\\&)\x00', 0xe, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x121000, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 13:35:01 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000640)='./file0/f.le.\x00', 0x50) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="757070657264690101000000000000ff2c6c6f7765726469553d86c9fd2beea2e28ae61c55479b26a84b2e3a66ddc515f7fe80614e6b6469723d2e2f66696c6531"]) write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000400)={0x2d8}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000480)={{{@in6, @in6=@initdev}}, {{@in=@remote}, 0x0, @in=@multicast2}}, &(0x7f0000000280)=0xe8) dup(r1) r3 = socket$inet6(0xa, 0x80003, 0x9) setsockopt$inet6_int(r3, 0x29, 0x35, &(0x7f0000000000)=0xfffbffff, 0x4) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(r2, 0x0, 0x4800) r4 = open(&(0x7f0000000080)='./file0\x00', 0x4000, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') r5 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r5, &(0x7f0000000080), 0x0) add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, r5) r6 = add_key(&(0x7f00000001c0)='big_key\x00', &(0x7f0000000200)={'syz', 0x0}, &(0x7f0000000580)="aaa628fd20f38c9eb8a33742ee10056464b78019b7e7a64e759454cff1f26c629df74e5e0de7cd1e584f29dc451fbbe3588ce7ba147d4bc3d3622c2c19971af8720e21cd48e41a780904ffe2a8bc6b30ea9be91835e804dbde2cacd88953447b193c4c688e876115081d44b6a58982b8b29680dc4dc964e54ad95f452250decdd67d554cdcf2f55d5fcdd051ca9acc3d31ceda78f0caa8a0a07fff29b30b300308bda100937f05a999b974a1e1e904b6246085", 0xb3, r5) keyctl$reject(0x13, 0x0, 0x8000, 0x5, r6) 13:35:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000340)) fcntl$notify(r5, 0x402, 0x6) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) geteuid() r6 = socket(0x0, 0x2, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x111200, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000003240)={0xb7518f4cd32d3f05, 0x0, 0x2080, {0x0, 0x2000, 0x3}, [], "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", "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"}) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x4) r9 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x94, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf14eb7e4af77fe67}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x2}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]]}}}, @IFLA_PORT_SELF={0x34, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8e6c793985539a18e92083fdf1c71d5a"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5ddcb9337ee911b300fb6f7178266b4c"}, @IFLA_PORT_REQUEST={0x8}]}, @IFLA_BROADCAST={0xc, 0x2, @random="34710d84f6f9"}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x94}}, 0x0) [ 163.326007] hrtimer: interrupt took 34355 ns [ 163.347057] XFS (loop3): unknown mount option [swidth=â000000ðÿÿ]. [ 163.349149] audit: type=1400 audit(1571146501.503:40): avc: denied { create } for pid=6981 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.402615] XFS (loop3): unknown mount option [swidth=â000000ðÿÿ]. [ 163.408766] overlayfs: unrecognized mount option "upperdi" or missing value 13:35:01 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24048001) clock_gettime(0x0, 0x0) utimes(&(0x7f0000000340)='./bus\x00', 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 163.609106] overlayfs: unrecognized mount option "upperdi" or missing value [ 163.653905] audit: type=1400 audit(1571146501.563:41): avc: denied { write } for pid=6980 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.868287] audit: type=1400 audit(1571146501.613:42): avc: denied { read } for pid=6981 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}, 0xed8}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r3, 0x80) pipe2(&(0x7f0000000000), 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40a) sendto$inet6(r4, 0x0, 0x0, 0x20000004, 0x0, 0x0) r5 = socket(0x200000000000011, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000100)=0x6) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) write(r4, &(0x7f0000000380), 0xfffffffe) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) 13:35:02 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="2300485a6363efedf2bf5af59585dc4daf80b09e95de3fbe3dbe53a989e7e86f6054a28099032bf58f756fed6921af58f3261062ab5c4aed0d82"], 0x3a) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 13:35:02 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/77) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000140)='vboxnet1^/\\&)\x00', 0xe, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x121000, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 13:35:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000880)={0x2, 0x0, @remote}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x1, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r1, 0x80044942, &(0x7f0000000340)) recvmsg(r1, &(0x7f00000000c0)={&(0x7f0000000140)=@nl, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/180, 0xb4}, {&(0x7f00000008c0)=""/4096, 0x1000}, {&(0x7f00000018c0)=""/4096, 0x1000}, {&(0x7f0000000340)=""/233, 0xe9}, {&(0x7f00000001c0)=""/69, 0x45}, {&(0x7f00000028c0)=""/4096, 0x1000}, {&(0x7f0000000040)=""/51, 0x33}, {&(0x7f0000000480)=""/151, 0x97}], 0x8}, 0x12200) sendmmsg$sock(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000440)='a', 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="ec", 0x1}], 0x1}}], 0x40002c6, 0x0) 13:35:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, 0x0, 0x0) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000265000)=@req={0x3fc}, 0x10) r3 = socket$inet6_dccp(0xa, 0x6, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r5, 0x80044942, &(0x7f0000000340)) fcntl$notify(r5, 0x402, 0x6) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) geteuid() r6 = socket(0x0, 0x2, 0x0) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x111200, 0x0) ioctl$KVM_SET_NESTED_STATE(r7, 0x4080aebf, &(0x7f0000003240)={0xb7518f4cd32d3f05, 0x0, 0x2080, {0x0, 0x2000, 0x3}, [], "5d8dc606d4611df34d5e65761911ba1d890471341ed838dd2072ba00247bfd7f080a5c2dbbc96861f2d3bec4653145b6d6d1cc67409cec4a36886e68f22d91198fb74579e5db0a4959b123ee3b80c020017376949620dbb18796f8c09867bac3d4730bb7f1476cd11998d4bb2759777fba9e837bd24cfa2d682e5aef169bccfee5ad9ac6f94b989d9f1467cf685f90319b7249fddcdc27824ccbf04a5cbd82649b75623fce40ddc1e69a8e2cb4a99e35eaf6ba3af39a64fc4f4c3fc71aa936b822d3aee1799f680ce6c89eff7dafeffbe5907b93284a5ddbb837c6e87a41495299fe5f2b848ad40d3cbc48181abc2034e96483d231fc6b4520aa099f39bfd8599189bf3bf9df0ae1c0dd56d3e7cda9cc395515c949cd305e87c68eba9721c1b2e8fa2315d990d2c02360f45a5a91cab3012dfc3016762b94f0902622a3383fdeff3dfb17c89070ff30b90e27220da5fcbe69a533492818148cc1b11a492672e87f897f7b995728d4cc42e4f25c5d524663352ea4ce908148b63472bf895b33851a9d83e5c4f3f99e493b80c5648a7a1e594a0fc6ccf385d339dbf8929935baad5ac4ed69424f54788180dce369065d5eed6e90b47379533f2f53dd83b15b7f06a8c8d66dfb98617fe1216d5cc7e9c84be766476febbf5cafad1e61086d4dfe11f15e01eba4c05c99fcfbe603342ca96a47beafc5d1e4a1ca1b2f1491ea0ba39ff53547e49c527c03af84d830b0e13a5febb6c0fcf024805db4351fd0d8064008476085df8e0577a211db93433b29d24c2da8643d24bd9b49a43f8f429ee7d40f14cc20499472bf654c12cdf058bae1f10d5c8a84653069c5f4a0f13d6d2ec20389846f7994671c6673f137ca2b0344fbecf0be9d54d23449468742086d59dd5a51bf62ea6e37f1731b75f8d7f0ce110a56e605c382b13d3026b7a473f3f5a40ad69ec3f4a1d63dde845dca34125a56bc21d15983891e01db0e7940744b24c932d2f92681fce04b6dd7030e05dd29da3aa42c43a9b9f6c5c9ad3b1084f893e8adf8812d41bb845cfcc315eeca67fe7e99833a5cdec7cb42a865ed4642c1b69145dfa9fe7d06aea58865a95cc93a88418e95b0703b7f014fcb50ee4cf2dae79a5d3399983a9b5930662553359d80c7022599c3f4ad2aebe12fd9d7c40d85857c6c4b8dd3e8c8f9cbd805ec58a9febe1cbd74979e5245ffb8e00f55b107b03014727acd9884646f1129a34a74d90b16fafc599f4eb847c5c5a42c02accfecedb52cf61006982d269358a93be19c9a380cde874df0796199cbe20441979b1030ac114751fecd54f2b06dea35dec68099f262737cd20d1dbaebca9f3677145b8542d546a04df2dab2f2ce1df26c9dd29d6a2d67009ef5117d2802a14ac2976010aef4d82812089cb3940e052e01750e73b241f80847f935405796d7bca788ff22acd95e71a49f2e1b44c32842d0af491f147fb46f5e71f75aeed4db432d0e24ba8fea566c1d6cd3e18030edbd4b13dca33281c47b0884f9f708de84865ca3ea7ed9f4849bae996d8685dd2bc0dbf83a2fefc32afa52a5cc6ac3e607197d42b5a25e11f3bc7c3ba4c1036765e88662e9ea8fff293bc988a8e4cdc65fc31b4ce04b1f425cde7fdcbebe67d67fbf45e8f8be3ae3d55a4d2a55c96f3798397d7f846e4721aaa89684eb21ff18f4d232f056f221ba6ed2d563fdbeb8a50edb734cf5429d7ce7e3f667743a205ebcd700a318a0802fc6043da2c50ffb395560fbd9f7b0f7bbecc9eb0d2c03f144779922b266721a05dbddec94bad9e3bbc5a9a1f46bb37e88e0bcfde9d0721fdcf3a2f1bae255dfcdabb7f42ebd30f7523c69b71bd31351e678daf15b5142c7c6d7ea480a37fef533169a15d66298aa2e6cfe4144a6c4502a03f1bcc40856f3ccf37350c4a168185d2fe1797664af2eebcb72039caecb75cf6d2877585472f2299064e2b8cbf630f4c263f7fb3cf38d5356b1da61498447c399c27664e1d94af21994609b14e271b806518ba9c89fee41ae44ccca6d752b8571a843152320a27523f0e27b3ea02cbcb949fadb83a3020e6ea6d9e2206b649c87065739d30fe85cef82b57e63ef3ff61c359c3d2c39de4c6068a6ed90cecc763fcc9c6bc85868a57437fc9512038e7f08dc434ca7f8e5f5860f3532e313846256d9aa41876b46cdf0a470218e5d16f205b3c91aa3bb3dbf136bb64c3f252b256df9aacfe0affe1545a90789b83e40b9e717cf03d97a4468119a82a91be6f2cd5c28a2b18af7a7b05c6d7350b7590649334bebf10560eccb899bfb50e64d4276ced380a892a973572e9b214cbbc34a293fcc9a6eb24347ce6dbd7207725ae08760dfd0cbdcbd247a11a1c4b6047c060c3ea2466f5ceab7cf7976374a19edd6f653b5eaf9304e7d1902893c06f95d395580c34e0f7fe707aa8ea032971d9cb21f7835849e9d870b67f6f509c3cdb06a8ed8518fff1ea0d5471f0bcf95c982319bd49b125afc94105e0ca6519faccbb1a1d18cf7f235389000def1b781035a2539279f612e6da611dac8b8ff8b2405cdf2352c3ca8ff401054a963f165642bdafdd5fb1a3d55c31af996130fceecc055f229ab9b70dfdbe854754082fe3ab0f92d83d224fc06cabebc02334de81c36ebcdaa48bc5c8a6db26c5afd62de0336e1e6053034bc64243ce06e7a55dea6c61aed2ec3013dd889fbb0c1e5b7f5600daac3043027ecb17a091eb9b6c8aa05678ef72175b6326387eb907853e66b7b55a709fefa664ec550b7aa42ca3ad9b3314b06d7cd2b4fa95f3a488c0526ead26e2da77ef71ca2827211970e7159fd8e4e9074837031c0922adb6118d1565347157304504eb671d96893efdc7fa6e3783b3b38ed6044dbfaead6bea2d970be15d750224a14a21b12d7adb3f0c06df5213016de82227be5d26fb58080a19b1ff789a155f98c6610b7e89c00d75fe15455a322f6337138467733107b613d019f9cb93794bfc61664c947805c8c72d59502c830020ac61fcbf5ecc044cb376630fba09942a7558944c7d13ba311ca1ff03b1928e69ace4bd778a1e34f4b24c79503d2eb88e6d893e2edd79f4159c96f7034a0c792dad4330166f5e21ab93b5fe390f835ea1fc32640290a3747fdeba39ec4819eda54e9ec6bafb21c40463d1b2027f5a819d95775bdf81cb668e4ad52e2ae1c986c731966cfe5c9417e558078cb576ed5f054533b0e7db6a5ec03dc885acf4d21b2a696be125c90370d6514cac0d14f318fedd759742a7804d847dedf6a1c4e2dd0e6982422031a813c5423588b91d4508f1406c1186cddd6ac75896569cf62187aa6898c84b08c2fbb0ba6f4abd7873ff69145cc34db87911c21b2ddad6b4e5b0821b6b84c9c59485f4e43f3d9ef270258a16bf58c7207c688fdcac38b35c993cf6fe4fd8884d725e5070330831c1516fde2b40ca09b929a7a635af3b45658c41533824972bdd52c1581dcc7a9202dcd4b64fed03acc25b1e54e06247c1a7cc6e032dc20b0aedc77914560caa7d4a668a30a88a5508fec928abb9b1cc1e742e3d6dddb954e47f4cc784e9ba3b2f058e09d9d9b061749efe8fa341d2a7e33e565f6660b869f9669461e3fe94703b076571fac0ce58463133b7ad79fed7df21c55085d182602d364c190de6dc9b2d949f6abc8033ba69414b18faead20e6d92248d4ff45c75443473fee7dccddad7e436668c95cfa65ec447c0c3bb18a6ce613bf2c57d520c61eb14634f59171f385bb71a61dc3d2cb234a0c381fbc3815090506847a1c50c8fc2787472a99eaba14d71e8c5cd5f4b57020d8fd44e95885263e0b4a6f1afb84d3ab0efcb865fa906e8ded83db4ae612ba3e32b8875771ca725130d81283cac6268d6a7d1cb436201db3bf6d35bb20e881ea7f895c645106c0fc8d027156601ef1733cdeaf83311f93d2cac9af70bd8225e6352641bd0cd853b7eaba71d19d6d0d2c0aa1359401bb7668d085b98c4cb0a9cdb14409e3870b844e51ab0998789536805481b8f2c015739a362f60d3d61f1f8acda53e304f77cf72b66ac52ed22170d593061027797855af139d273a54450ae93442cb0627acfaa0f50cff876f57f62451e22106715bbb17a3ac03b14a4b3e23898d12d5fc8e41b28c583f41e6d5e5a587615c7847cae95a941a8b3b35bda5d3d3fdd19002ba1c2d51c416e859a541a0dce3a33994300c65359d8f3b4fd60b65c82faf951365deca960e3a9397826b029d81fb7b3160f274a9d14307103ccded156747e03f6be9b0822e513344a5c0a7d0878c8de86d1cd7fa6fb67ef6fbb18ced9f39a238877858e7fe4bf8e37b5851fcb70209672d0521024fb9420c6992bf1158a75a101b383c480262da3dfa8c215ff6a5d48a5cb1edf15b34afe90881c90a101dd4b4a8575671130af5211d13ec021c41e2e33fd0af0f5305cb461c1058d0c8243aa5ac5ebba579a8aedaeaae5107742c120ad72352bfa219e50bd26a319f28810e836377112000c42ab31eaf00b367fbdc88d5d7385e555b7ae87ae99735350e7c5f21ed312e946052907905e4c151c9ae3d81fd83951a21104e46e9bead17952da57b43cc928c73b0016e87519abec1218898215070b3d20d5ebacd783bbd3d34903b66f8f924ee94d00c6454344000329b5442083dde0445e8b5c598a51470e5120eac28216989b102caa7bf88a5053433a61465dcc349320a9dba8a0a830f74d3d97e36f914d2840832f6fc3c2e0cde7a2ecff7a97ebe82c2bfe50cabbc5bf6da4b593eef63b194cdda7bbda7ba934ef4477a22202083c8784704491244d94dba36f7ba6a8025a23853481bfa055c25f61c142e405f06f45e83b75f961158b41e8f2574fdc93b917a4253bfb3571b4224f7fead4080d39a49d3a87da5f2984b5457478da223842d9c58507d9e455d88f5b4d000cf56cfb4979b623a278d58f05a3821f28f95a29067456b3ba0ce1e06896193e778963ebdfb409111dfac93beafca4aaea8aff5b8e2446054da973684ff7995fb138460235175df375206d103ecb88194cc53c75dea2a56a27b494e05151f74e1c5b1a4d9870e306fef383b189a1170ab741757e0b476a0580b05fe40d4c54e28073c1ce3c1d6200c64840e4c4a64de5125fab103288267b59338494364f62254aea5e1a8907e66685de05ccbd56ca062206c196643d0980000154d407bc057fa0a24c3310ccb125973a2606d402e585c31a33944efeaa517553ce5e210cf7c17d032782499fc0b5dd0d02bcfea7b4d6fc04a76f5b85dbfab99e7d47b8a240757e1a8eeca49acb12045c2800334546f757a7704a99e45ec69ae539f62c87e8ae195a87bad62d2770a6322dda26a0172b4e73dc0f1dcab404579da891b938702a803032add33ccdb958ae91495a6ecabc38f73d6f09c575aa1891bb40e85e93b17afee6416a4d4e804ba1077f38158eb076e3861a6470f60ca2db059c3b0bc62e15e4724b59b82efdc16493a8f7b3abe474cf5d1ecf0252b554d65b6aaa08c6c1c3029409ab9ee1a0cca031d5c52101e44bd3857e472373eef0e62158f72ead27c256a9e2404fe5ba2841089211af9f6500fdda8cc6402c74f888080da9b0f2502daf025fc03d5f650d4b132bf2e6a0e6b7a82c646ff14b9b318631e1f17659d6e904413ef3cbca6d1f073358fb182df71d7064b271e92c7ab26a1e7761f4882b0d5806b632d56a5837a0707bef1eef288aad039f6f0b5922a617f64019969aeb335bbd80ac58529e6371125dd73db14a5cc8831c636844979dae8710a4976ed7a1a5f", "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"}) getsockopt$sock_cred(r6, 0x1, 0x11, 0x0, 0x0) r8 = add_key$keyring(0x0, &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$chown(0x4, r8, 0x0, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0x4) r9 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x94, 0x10, 0x601, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xf14eb7e4af77fe67}, [@IFLA_LINKINFO={0x24, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_TYPE={0x8, 0xe, 0x2}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]]}}}, @IFLA_PORT_SELF={0x34, 0x19, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "8e6c793985539a18e92083fdf1c71d5a"}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "5ddcb9337ee911b300fb6f7178266b4c"}, @IFLA_PORT_REQUEST={0x8}]}, @IFLA_BROADCAST={0xc, 0x2, @random="34710d84f6f9"}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x80000001}, @IFLA_MASTER={0x8}]}, 0x94}}, 0x0) [ 164.240430] protocol 88fb is buggy, dev hsr_slave_0 [ 164.245682] protocol 88fb is buggy, dev hsr_slave_1 13:35:02 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24048001) clock_gettime(0x0, 0x0) utimes(&(0x7f0000000340)='./bus\x00', 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(r1, &(0x7f0000009040)=[{{0x0, 0x0, &(0x7f0000004580)=[{&(0x7f0000004480)=""/245, 0xf5}], 0x1}, 0xed8}], 0x1, 0x0, 0x0) writev(r0, &(0x7f00000023c0), 0x1000000000000252) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000200)) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x12, r2, 0x0) syz_open_procfs(0x0, &(0x7f0000000640)='\x00\x00\x7f\xef\x00\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) listen(r3, 0x80) pipe2(&(0x7f0000000000), 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$getflags(0xffffffffffffffff, 0x40a) sendto$inet6(r4, 0x0, 0x0, 0x20000004, 0x0, 0x0) r5 = socket(0x200000000000011, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSMRU1(r6, 0x40047452, &(0x7f0000000100)=0x6) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f00000000c0)={'ip6_vti0\x00'}) write(r4, &(0x7f0000000380), 0xfffffffe) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}}}, 0x48) [ 164.731364] protocol 88fb is buggy, dev hsr_slave_0 [ 164.736900] protocol 88fb is buggy, dev hsr_slave_1 13:35:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="2300485a6363efedf2bf5af59585dc4daf80b09e95de3fbe3dbe53a989e7e86f6054a28099032bf58f756fed6921af58f3261062ab5c4aed0d82"], 0x3a) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) [ 164.854775] audit: type=1400 audit(1571146503.033:43): avc: denied { map } for pid=7057 comm="syz-executor.0" path="/selinux/policy" dev="selinuxfs" ino=20 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 164.880130] protocol 88fb is buggy, dev hsr_slave_0 [ 164.885243] protocol 88fb is buggy, dev hsr_slave_1 13:35:03 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = openat$cgroup_ro(r2, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24048001) clock_gettime(0x0, 0x0) utimes(&(0x7f0000000340)='./bus\x00', 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) ioctl$TIOCGWINSZ(r3, 0x5413, &(0x7f0000000140)) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 13:35:03 executing program 1: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/77) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000140)='vboxnet1^/\\&)\x00', 0xe, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x121000, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 13:35:03 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:35:03 executing program 5: syz_emit_ethernet(0x1, &(0x7f00000000c0)=ANY=[@ANYBLOB], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(r0, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f00000001c0)=""/77) fsetxattr$security_smack_entry(r0, &(0x7f00000000c0)='security.SMACK64\x00', &(0x7f0000000140)='vboxnet1^/\\&)\x00', 0xe, 0x4) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r2 = open(&(0x7f0000000080)='./file0\x00', 0x121000, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 13:35:03 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="00fb0e0570ff3adf55d340bf80a51d4f5fd4f4727700193ce46d7798f64774a834e2922039f1b55d9db0f20d872f005e2ece4ebf835801f7bef573fd02c2bb8d4344332ec2d433ae9b3f51cfdef1b7a0f4a7746b0be92404992ef7ec8b34d494b34cac89b6a664529ed9feacc81b34385cdb94b008e8000e64d966cd72078b97f4bc52364ecd5410325d55fa15547c8b711e8306c92bdb90ac13955c0c90a97d412eff58742d2da59cd10681a78c4dbb4d68062b18c60e96be446fa81be23577a5e3ce599c73682974cd8ab9c580517193f21285558261f8a5a682da76c91aa2db275b0ff174052d1aa68c9cc0738175ba3d75f3e2c3988cdd688d0367d8b0ad55b300"/269], 0x1, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r6, &(0x7f0000000180)={0x30, 0x5, 0x0, 0xfa67, 0x1, 0xfffffffffffffffa, 0x2, 0x5}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x02\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000140)={0x7fffffff, 0xfffffffd, 0x0, 0x101, 0x11, 0x3f, 0x0, 0x3, 0xb67, 0x1, 0x5, 0x61a}) fcntl$setstatus(r5, 0x4, 0x0) [ 165.520132] protocol 88fb is buggy, dev hsr_slave_0 [ 165.525288] protocol 88fb is buggy, dev hsr_slave_1 [ 165.680122] protocol 88fb is buggy, dev hsr_slave_0 [ 165.685487] protocol 88fb is buggy, dev hsr_slave_1 13:35:04 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000700)='/7\x02\xe8\xa4\xef\x9e\xc8e\xd5n\x89\xeb[<\x18-\x14\x8d8\xbf\xfe\x83\x19\xf3(\xd7y\x14h\xcf(f\x06I:\xa4\xea\xcb\b\x81C\xdd\xcc\x00\x00\x00\x00\xf9\b1h\xbam\xa4x\xb1:\xcf\a\x94Z\x7f\xc8\vy\xf2F\xf4\x9d\n3\xd4\x9a[\xee\xaa\t\xbe\x90\xabU3\xd3[y\xd1d^We\xa9\xcb\x86a\"\xba\xb7\xcd\xcf\x88\x9eqO|\x9f\xcf\r\x86\xf4\x15@\x82w\xa8\\\x8c^a\xbe\x991l\\\x16\xd4\xd53\xdd\x9e\x00\x01:\xac\x14^\xf6\xb6\xb1^\xaa\xfa\x02x\x8aV\x87\xe3\xfb\xef\xd0\xb7({,\xf4\xa2cl`\xdc\xf7\xe2f\xad\xaa>\xd4Ts\x10\xb9V!\x91uGTy\xde$X\xff\xb1\xf3={\xb7\xe65\xb6\x1a\x99q^\xc2\xfc\xb0\xc09\x85\x03\xf1]\xc54;\x8d\x01\xec3#\x8f%5\xef\xfe\xc5\xdb\xd5\xb7\xe0\xdd\xec,rV\x82!\xa0', 0x0) pwritev(r2, &(0x7f0000000380)=[{&(0x7f0000000680)='d', 0x1}], 0x1, 0x4081806) sendfile(r0, r2, 0x0, 0x20020102000007) pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0xfffffef3) clone(0x2502001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r4, &(0x7f00000000c0)=ANY=[@ANYBLOB="2300485a6363efedf2bf5af59585dc4daf80b09e95de3fbe3dbe53a989e7e86f6054a28099032bf58f756fed6921af58f3261062ab5c4aed0d82"], 0x3a) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) recvfrom$unix(r1, &(0x7f0000000040)=""/4, 0xfffffffffffffe40, 0x100100, &(0x7f0000000100)=@file={0x0, './file0\x00'}, 0x9305d4) ioctl$FITRIM(0xffffffffffffffff, 0xc0185879, 0x0) 13:35:04 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x8, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4080}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r1 = getpid() tkill(r1, 0x9) dup(0xffffffffffffffff) socket$packet(0x11, 0x3, 0x300) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sched_getscheduler(0x0) r2 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r2, &(0x7f0000000300)=ANY=[@ANYBLOB="00000000d5010400000000012efe0000dcd86c68f379241a3384baa5b5db0700000068000a010000000027db6ea8945d97f9e5cd3d606bd67c91e866bf72b366f513c794bb850789073e"], 0x4a) syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x1a8e7c12, 0x0, 0x0, 0x2, &(0x7f0000000f00)=ANY=[@ANYBLOB='noquota,usrquota,barrier,grpquota,nobh,nojournal_checksum,journal_a', @ANYRESDEC=0x0, @ANYBLOB="2c9ba280378d", @ANYRES32=r0, @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESHEX, @ANYBLOB="df03fbe3e32c85f52e8dd4d0a3789c", @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESOCT=r1]]]) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) write$P9_RRENAMEAT(r3, &(0x7f0000000000)={0x7, 0x4b, 0x2}, 0x7) [ 165.995085] audit: type=1400 audit(1571146504.173:44): avc: denied { create } for pid=7104 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 166.001456] sg_write: data in/out 262577/32 bytes for SCSI command 0xa-- guessing data in; [ 166.001456] program syz-executor.0 not setting count and/or reply_len properly 13:35:04 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x0, 0x8000) ioctl$KVM_ENABLE_CAP_CPU(r0, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0xffffffffffffffff, 0x7, 0xe3, 0xa62]}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r1 = syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/mnt\x00\x84<1\x03\x9c+]\xb1t\xf45\x9f\x1b\x85\x15\xde\xd8\xe0\x17\xd9\xae\x1d8\x88\xa1\x9c\x9bc\xde_\xddf\xdc\xf0z2\xf1\x9e\xef\xadsx]\x92N\x92$\x8b\xf7\xe0n\x1e\xd5[\xb2P\xbe\x0f[.\x97\xed\xf4\xc9A\xa2#8\x81\x9ff\xba\x8c;\x14\xc4\x84\xc0t\xcf\xbake\x14tr/f\xdb\xd4\x0fc#\xa1\xe0\x80\x12\x92\x98q\xa2\x8b\xact\x03N\xfd?I\xbc\x1f\x1c\xd9U\xd7\x19N\xb5j@\xff\xb7\xe8I\b\a\xaf;]\a') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x4) syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000000500)={0x5, {{0xa, 0x4e20, 0xfffffffffffffff8, @rand_addr="440e06e3d07da913e0bf83acf2418443"}}}, 0x88) syz_genetlink_get_family_id$tipc(0x0) getpid() sendmsg$TIPC_CMD_GET_NODES(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0}, 0x28044801) setns(r1, 0x0) syz_genetlink_get_family_id$tipc(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000005c0)={0x3, 0x70, 0xa4, 0x80, 0x2, 0x7, 0x0, 0xfff, 0x20, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x6107, 0x0, @perf_config_ext, 0x0, 0x0, 0x6, 0x7, 0x97, 0x0, 0x4}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r4, 0x80044942, &(0x7f0000000340)) timerfd_gettime(r4, &(0x7f0000000080)) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 13:35:04 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:35:04 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:35:04 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:35:04 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/269], 0x1, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r6, &(0x7f0000000180)={0x30, 0x5, 0x0, 0xfa67, 0x1, 0xfffffffffffffffa, 0x2, 0x5}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x02\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000140)={0x7fffffff, 0xfffffffd, 0x0, 0x101, 0x11, 0x3f, 0x0, 0x3, 0xb67, 0x1, 0x5, 0x61a}) fcntl$setstatus(r5, 0x4, 0x0) 13:35:04 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:35:04 executing program 4: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/269], 0x1, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r6, &(0x7f0000000180)={0x30, 0x5, 0x0, 0xfa67, 0x1, 0xfffffffffffffffa, 0x2, 0x5}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x02\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000140)={0x7fffffff, 0xfffffffd, 0x0, 0x101, 0x11, 0x3f, 0x0, 0x3, 0xb67, 0x1, 0x5, 0x61a}) fcntl$setstatus(r5, 0x4, 0x0) 13:35:05 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/269], 0x1, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r6, &(0x7f0000000180)={0x30, 0x5, 0x0, 0xfa67, 0x1, 0xfffffffffffffffa, 0x2, 0x5}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x02\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000140)={0x7fffffff, 0xfffffffd, 0x0, 0x101, 0x11, 0x3f, 0x0, 0x3, 0xb67, 0x1, 0x5, 0x61a}) fcntl$setstatus(r5, 0x4, 0x0) 13:35:05 executing program 5: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:35:05 executing program 5: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/269], 0x1, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r6, &(0x7f0000000180)={0x30, 0x5, 0x0, 0xfa67, 0x1, 0xfffffffffffffffa, 0x2, 0x5}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x02\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000140)={0x7fffffff, 0xfffffffd, 0x0, 0x101, 0x11, 0x3f, 0x0, 0x3, 0xb67, 0x1, 0x5, 0x61a}) fcntl$setstatus(r5, 0x4, 0x0) 13:35:05 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:35:05 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/269], 0x1, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r6, &(0x7f0000000180)={0x30, 0x5, 0x0, 0xfa67, 0x1, 0xfffffffffffffffa, 0x2, 0x5}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x02\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000140)={0x7fffffff, 0xfffffffd, 0x0, 0x101, 0x11, 0x3f, 0x0, 0x3, 0xb67, 0x1, 0x5, 0x61a}) fcntl$setstatus(r5, 0x4, 0x0) [ 167.266531] audit: type=1400 audit(1571146505.443:45): avc: denied { ioctl } for pid=7122 comm="syz-executor.1" path="socket:[26778]" dev="sockfs" ino=26778 ioctlcmd=0x240b scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 13:35:05 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/269], 0x1, 0x0) r5 = creat(&(0x7f0000000580)='./bus\x00', 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r6 = getpid() sched_setattr(r6, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r6, &(0x7f0000000180)={0x30, 0x5, 0x0, 0xfa67, 0x1, 0xfffffffffffffffa, 0x2, 0x5}, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r8 = dup(r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r8, 0x8b36, &(0x7f0000000400)='wlan1\x00\a\xd3~\xd4\xa2\xb8y\xe1\x04\xbe\x04\x00\x96\x02\x00\x00\x00\x00$\x00\xff\x8d\x00\x00\xf6\xe7\xf9\x01\x06\x8c\xe2K\x04\xd9\xfd\xbd\x00\x1d})\xa0\xb1\xd2\xe4\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00l\x00\x00\x00\x00\x00\x00\x00\x00\x00s\x18\x9f \xfa\x91\x1b\x01U\xbe\x01\x01X\xbdh\xbfjOc\xcd\x15\xc1K\xab\xe9\xe3\xe8\x05\xda\xce\xed\xa5\xb8<\x9d\xd1\x19EI\x952\x12,\xec\x02:a\xad\xef,\xbc (\x02B-mF\xfa\x92\xdc\x13\x06\x1fk6=z\x8eni)\xb5i\x0f\xc7\v\x9d\x81\xb3r\xb1x\\\xdb\xcbzE\xfeO\xe7\xdf\x96\xa2\xf8EX\xe3\xbcf\x02\x98T\x1a\x1f\x16\xb9\b\xa2\xb0\xb1\xc4vCh>\xa3\xd7\xc70\x92C5\x9d\x17\xd1\x96g\x8d\xd1\x06i\xde<\xf3\xd9\x93M/\x1eQ\xba\xe7[\xe3\x00\x00\x00\x00\x00\x00t\xeeKr\xb3\"\xa9\xef\xa2\xd8\x03_\xee=[o\xaa \x91d\xff9\xfa\r\xbe\x16%\xde\xa2o\xa9\\%\xc8\xfa\xd9t\xe5t\x9d\aj\x16\xc4}-\xf6\xd3\x02\x00\x00\x00\x00\x00\x00\x00\x00\x04\x00\x00\x00\xd0\xab.\x13L8V\x1d\xa0\x02#\xb4\xea@\x1b\xd0{\x02iE\xb30\xe8\xdb[\xc8\xe5\xe4Tr\xb4w\xba\xa9\xfe\x0f\xdcFc\xd0\x9f\x82\x9d\xae\x9cy\xb3QOT\xdc\x86\x82Q\xe0\xab\xc1w\x03;-^(\x02=\xf39\xe9yT\xc4\xf0\xef\xe0\xd8\b#\x9a\xcd\xe0\xf8q\x9a\xcd\xdeAF,\x04\"\x84\xa9O\x97\xf7\xfb\xa2N>\xcb\x9d\xc0\xcc\x13\x12\xcc@\x89\xf8F\x82OO\x99\x00') ioctl$TCSETSW(r8, 0x5403, &(0x7f0000000140)={0x7fffffff, 0xfffffffd, 0x0, 0x101, 0x11, 0x3f, 0x0, 0x3, 0xb67, 0x1, 0x5, 0x61a}) fcntl$setstatus(r5, 0x4, 0x0) 13:35:05 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 13:35:05 executing program 4: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) 13:35:06 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/if_inet6\x00\xf3<\xd5\xd6\xd8\xe2\xb1\xc2\xd8*\xcfD\xa9\a\xbb\"\xe2\x8c \xf4\xb4\r\x11\x8d\xa16X\xf4^!\xf7\xdb\x18R') pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) getpeername$netlink(r1, &(0x7f0000000000), &(0x7f0000000040)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x33d, 0x0) openat$mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 13:35:06 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r1, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r1, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x388, 0x5) rt_sigqueueinfo(r2, 0x1f, &(0x7f00000002c0)={0x6, 0x5, 0x1}) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ptrace$pokeuser(0x6, r3, 0x7, 0xffffffff) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) 13:35:06 executing program 4: arch_prctl$ARCH_GET_CPUID(0x1011) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/attr/current\x00', 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="0000000024af35e2817a16e19de3f4583c41b738871bd881df0490c94831e29aeb2a6aac647177", @ANYRES16=r1, @ANYBLOB="01000000000000000000010000000000000008410000004c00180000000065746800"/98], 0x68}}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) ioctl$TCSBRKP(r3, 0x5425, 0x9) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x3, {0x80, 0x0, 0xf8000}}, 0x10) 13:35:06 executing program 2: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 13:35:06 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) r0 = semget(0x1, 0x4, 0x10) semctl$IPC_INFO(r0, 0x2, 0x3, &(0x7f0000000240)=""/185) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) ioctl$USBDEVFS_DISCSIGNAL(0xffffffffffffffff, 0x8010550e, &(0x7f00000001c0)={0xff, &(0x7f0000000400)="2ccc6ca75928ec3e1c85c5defd8e51d9c3d57e8d858fffbd6faf26f97f582fdc0ff8a17ecb68c9602aee235fdbbbf59edc46ff38fdc153c26a0b5f8fe4a9a60a630845b77f2b894c822927c1e461f882b4cdf6d9e5fb3f1fb3c1c58fb2c3324a385fd22dbc1fc17eb72803a273a9f0089946724b208b35887a871f27a6f9857187686f00b8d095b094ca1cf4495bc41b290b0a8d9167f5b5443086ab540b16f853efc49d2c691326a35d473d712b7f3902999a3572336bba94364aef5da53350abe487"}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x67) prctl$PR_GET_TIMERSLACK(0x1e) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r2, 0x80044942, &(0x7f0000000340)) pipe(&(0x7f0000000240)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$IMGETVERSION(r3, 0x80044942, &(0x7f0000000340)) mkdirat(r3, &(0x7f0000000140)='./file1\x00', 0x2) recvfrom$unix(r2, &(0x7f0000000100)=""/57, 0x39, 0x40, &(0x7f0000000380)=@abs={0x1, 0x0, 0x4e22}, 0x6e) poll(0x0, 0x0, 0xffffffff) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x6, 0x0) getsockopt$inet6_tcp_buf(r4, 0x6, 0x0, 0x0, 0x0) rename(&(0x7f0000000300)='./file1\x00', &(0x7f0000000040)='./file0\x00') fsetxattr$trusted_overlay_redirect(0xffffffffffffffff, &(0x7f0000000180)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) [ 168.198603] list_add double add: new=ffff888052ce0a18, prev=ffff888052ce0a18, next=ffff8880a920f880. [ 168.208360] ------------[ cut here ]------------ [ 168.213116] kernel BUG at lib/list_debug.c:29! [ 168.217842] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 168.223285] Modules linked in: [ 168.226584] CPU: 0 PID: 7228 Comm: syz-executor.5 Not tainted 4.14.149 #0 [ 168.233495] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 168.242846] task: ffff888052d24240 task.stack: ffff888052d28000 [ 168.248901] RIP: 0010:__list_add_valid.cold+0x26/0x3c [ 168.254504] RSP: 0018:ffff888052d2fa00 EFLAGS: 00010282 [ 168.259939] RAX: 0000000000000058 RBX: ffff8880a920f840 RCX: 0000000000000000 [ 168.267200] RDX: 0000000000010d32 RSI: ffffffff814b3fa5 RDI: ffffed100a5a5f36 [ 168.274451] RBP: ffff888052d2fa18 R08: 0000000000000058 R09: ffff888052d24b08 [ 168.281709] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a920f880 [ 168.288961] R13: ffff888052ce0a18 R14: ffff888052ce0a18 R15: ffff888052ce0a18 [ 168.296222] FS: 00007f75baec9700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 168.304788] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 168.310649] CR2: 0000000000d24f40 CR3: 0000000089bd6000 CR4: 00000000001406f0 [ 168.317920] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 168.325188] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 168.332480] Call Trace: [ 168.335067] ? _raw_spin_lock+0x37/0x40 [ 168.339038] p9_fd_request+0xe3/0x2b0 [ 168.342846] p9_client_rpc+0x21b/0x1180 [ 168.346822] ? p9_client_prepare_req.part.0+0xa90/0xa90 [ 168.352169] ? trace_hardirqs_on_caller+0x400/0x590 [ 168.357166] ? trace_hardirqs_on+0xd/0x10 [ 168.361297] ? finish_wait+0x260/0x260 [ 168.365179] ? destroy_inode+0xc7/0x120 [ 168.369245] ? evict+0x3e6/0x630 [ 168.372595] p9_client_clunk+0x89/0x150 [ 168.376555] v9fs_dentry_release+0x6d/0xd0 [ 168.380770] ? v9fs_cached_dentry_delete+0x40/0x40 [ 168.385681] __dentry_kill+0x39a/0x580 [ 168.389558] ? dput.part.0+0x2a/0x750 [ 168.393351] ? dput.part.0+0x2a/0x750 [ 168.397150] dput.part.0+0x59f/0x750 [ 168.400844] do_one_tree+0x44/0x50 [ 168.404375] shrink_dcache_for_umount+0x67/0x140 [ 168.409996] generic_shutdown_super+0x6d/0x370 [ 168.414562] kill_anon_super+0x3f/0x60 [ 168.418915] v9fs_kill_super+0x3e/0xa0 [ 168.422791] deactivate_locked_super+0x74/0xe0 [ 168.427352] deactivate_super+0x85/0xa0 [ 168.431309] cleanup_mnt+0xb2/0x150 [ 168.434916] __cleanup_mnt+0x16/0x20 [ 168.438612] task_work_run+0x114/0x190 [ 168.442582] exit_to_usermode_loop+0x1da/0x220 [ 168.447147] do_syscall_64+0x4bc/0x640 [ 168.451016] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 168.455845] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 168.461032] RIP: 0033:0x459a59 [ 168.464264] RSP: 002b:00007f75baec8c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a6 [ 168.471965] RAX: 0000000000000000 RBX: 0000000000000002 RCX: 0000000000459a59 [ 168.479242] RDX: 0000000000000000 RSI: 000000000000000b RDI: 0000000020000140 [ 168.486522] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 168.493776] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f75baec96d4 [ 168.501113] R13: 00000000004c9496 R14: 00000000004e0b60 R15: 00000000ffffffff [ 168.508375] Code: e9 56 ff ff ff 4c 89 e1 48 c7 c7 80 31 9d 86 e8 9f 9e 72 fe 0f 0b 48 89 f2 4c 89 e1 4c 89 ee 48 c7 c7 c0 32 9d 86 e8 88 9e 72 fe <0f> 0b 48 89 f1 48 c7 c7 40 32 9d 86 4c 89 e6 e8 74 9e 72 fe 0f [ 168.528205] RIP: __list_add_valid.cold+0x26/0x3c RSP: ffff888052d2fa00 [ 168.535074] ---[ end trace 12ec85bb758cf260 ]--- [ 168.539820] Kernel panic - not syncing: Fatal exception [ 168.546639] Kernel Offset: disabled [ 168.550538] Rebooting in 86400 seconds..