[ 41.694945] audit: type=1800 audit(1582487769.992:32): pid=7899 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="ssh" dev="sda1" ino=2450 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 45.907464] kauditd_printk_skb: 2 callbacks suppressed [ 45.907478] audit: type=1400 audit(1582487774.252:35): avc: denied { map } for pid=8071 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.0.130' (ECDSA) to the list of known hosts. 2020/02/23 19:56:21 fuzzer started [ 52.676465] audit: type=1400 audit(1582487781.012:36): avc: denied { map } for pid=8080 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2020/02/23 19:56:22 dialing manager at 10.128.0.105:33029 2020/02/23 19:56:22 syscalls: 2955 2020/02/23 19:56:22 code coverage: enabled 2020/02/23 19:56:22 comparison tracing: enabled 2020/02/23 19:56:22 extra coverage: extra coverage is not supported by the kernel 2020/02/23 19:56:22 setuid sandbox: enabled 2020/02/23 19:56:22 namespace sandbox: enabled 2020/02/23 19:56:22 Android sandbox: /sys/fs/selinux/policy does not exist 2020/02/23 19:56:22 fault injection: enabled 2020/02/23 19:56:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/02/23 19:56:22 net packet injection: enabled 2020/02/23 19:56:22 net device setup: enabled 2020/02/23 19:56:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/02/23 19:56:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 19:59:32 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x189400, 0x0) ioctl$KVM_SET_PIT(r0, 0x8048ae66, &(0x7f0000000040)={[{0x7f, 0x0, 0x0, 0x40, 0x8, 0xa3, 0x6, 0x1, 0x22, 0x9, 0x3, 0x8, 0x9}, {0x232, 0x3, 0x4, 0x57, 0x9, 0x6, 0x7f, 0x1, 0x7d, 0x1, 0x9, 0x2, 0x1}, {0x9, 0x9, 0xe1, 0x5, 0x1, 0x1, 0x6, 0x1, 0x80, 0x6, 0xf9, 0x6, 0xf5a}], 0x2}) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0)={[0x80000001]}, 0x8) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000100)={0x24, 0x5, 0x3, "855340e37207c262d9ca9aad526e9c470e8c172ce9c2eefb9a8eb8fee60710c883e7cf9a"}) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$FS_IOC_FSGETXATTR(r2, 0x801c581f, &(0x7f0000000180)={0x3, 0x9, 0x5, 0x8, 0x2}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000001c0)) ioctl$NS_GET_OWNER_UID(r0, 0xb704, &(0x7f0000000200)) r3 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x1f, 0x100) ioctl$ifreq_SIOCGIFINDEX_wireguard(r2, 0x8933, &(0x7f0000000280)={'wg1\x00', 0x0}) ioctl$sock_inet6_SIOCDIFADDR(r3, 0x8936, &(0x7f00000002c0)={@empty, 0x73, r4}) getgid() ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000300)=0x0) getpriority(0x1, r5) r6 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@ethernet={0x0, @remote}, &(0x7f00000003c0)=0x80, 0x80000) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000400)=0x8004, 0x4) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/vlan/config\x00') ioctl$VIDIOC_S_AUDOUT(r7, 0x40345632, &(0x7f0000000480)={0x8, "b672ba379344324bf4784c471dd84a45035e52710382269794eea691f366ae52", 0x2}) r8 = syz_open_dev$vcsu(&(0x7f00000004c0)='/dev/vcsu#\x00', 0x3, 0x0) ioctl$TUNGETIFF(r8, 0x800454d2, &(0x7f0000000500)) r9 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcsu\x00', 0x400000, 0x0) r10 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000580)='/dev/bsg\x00', 0x20200, 0x0) ioctl$FIBMAP(r10, 0x1, &(0x7f00000005c0)=0x3) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000600)={0x0, 0x7f}, &(0x7f0000000640)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r9, 0x84, 0x1f, &(0x7f0000000680)={r11, @in={{0x2, 0x4e24}}, 0x200, 0x7}, &(0x7f0000000740)=0x90) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000780)=r5) r12 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000007c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r12, 0xc1004111, &(0x7f0000000800)={0x8, [0xfffffc00, 0x5, 0x2], [{0xff, 0xffff7fff}, {0x7f, 0x9, 0x1, 0x0, 0x0, 0x1}, {0x100, 0x8, 0x0, 0x1, 0x1}, {0x800000, 0x5, 0x1, 0x0, 0x1}, {0x6, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x8, 0xfff, 0x0, 0x0, 0x1, 0x1}, {0x319a, 0x7, 0x0, 0x1}, {0xa0f1, 0x80000001, 0x1, 0x0, 0x1}, {0x80000000, 0x1f, 0x1, 0x1}, {0x5, 0x6, 0x0, 0x1, 0x1}, {0x4, 0x2, 0x1, 0x0, 0x1}, {0x84, 0x8001, 0x1, 0x0, 0x1}], 0x3f}) r13 = openat$cgroup_ro(r9, &(0x7f0000000900)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r13, 0x8038550a, &(0x7f0000000a80)=@urb_type_iso={0x0, {0x3, 0x1}, 0xffffffff, 0xc1, &(0x7f0000000940)="3969a8b8e330c5101395c511f63830db7bbee6c7eebcdf074ac2b3e775a291214f27f0e288a16e4bb033286383261a1cb03db10200ad893e70ccfd8fa744909b467b60f703e9bab3e34d", 0x4a, 0xebb2, 0x6, 0x17, 0x6, 0x1, &(0x7f00000009c0)="97798f31483710486b4ada1d4696168b1c50c1129b6b148a2f9fa1267eab0cc2879d4ff5dd65b1a2c9d357aa153a1a17ffd07d57ba529c79f04a80e89faf055c9dc6b6dc5e20bc1beadd6b9f0d5886087157ac20453afb4c3b1ce5f8a13c1a5710bc21d6769c11f08662932aa26290f6a1e1c40af491c1143a5d4de219cca58fc11d", [{0x96, 0xfffffffd, 0x4}, {0x6, 0x6, 0x4}, {0x800, 0x2000000, 0x4}, {0x0, 0x9, 0x4}, {0x9, 0x81, 0x5}, {0x80000001, 0x2, 0x22}, {0x8000, 0xfe80, 0x1}, {0x800, 0x1000, 0x3f}, {0x3, 0x30, 0xffff}, {0x64f0, 0x10000, 0x5db9}, {0x3, 0xffffffff, 0x2}, {0x3, 0xffff, 0x9}, {0x6, 0x8, 0xb87}, {0x4, 0x10001, 0x2}, {0x0, 0x9, 0x400}, {0x78, 0x2, 0x2233}, {0x400, 0x32e9, 0x49}, {0x6, 0x800, 0x2}, {0x1, 0x1, 0x37}, {0x1ff, 0xa00}, {0xcded, 0x2, 0x1}, {0x6, 0x8000, 0xba}, {0x0, 0xffffffff, 0x2}]}) [ 244.428568] audit: type=1400 audit(1582487972.772:37): avc: denied { map } for pid=8098 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1115 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 244.553403] IPVS: ftp: loaded support on port[0] = 21 19:59:32 executing program 1: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x13) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvme-fabrics\x00', 0x400, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r1, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x178, r2, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0xd8, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x57f67e74}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6ae85dfb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a513384}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5abd}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b88536c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3d0ddc7a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xea6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x214f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e1d5c94}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa23d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e9ce7fe}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6f962eb9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa52}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65bda6e5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x670a7213}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbfd8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2ea51f31}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a7a5245}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1cfe66c2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x73cd}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8e6c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2d81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x389f}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa432}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x8c, 0x8, 0x0, 0x1, [{0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5ef19bc}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x89}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x286697c0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x772997af}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8e}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x98}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xca}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xeb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7fd1cbb2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x73}]}, {0x4}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ce6d7f2}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1bee7b84}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3cd8208d}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40001}, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000340)='/dev/input/mouse#\x00', 0x81, 0x1c8b00) sendto$packet(r3, &(0x7f0000000380)="1a671e6e8aa3f9ffa8832a8ccb5d2d59ba8be77481482d37137a0b8c135e7f1e354493276c430856ac01556be166e5cb065c9a67d6e09e5dc46e7789c703ef1d3ae291d3c2aa5568bc019741fca8f7ade0dcc93c7a30918fd6628dde26af27e4b464543758ef9227bb62709def84c784d12ce6e1865c994b7ff91dd20a41d5ba728e453bf7bfc9d0f728f8808624d65fdaf6b13f88a2b18fbff7f8e6b49e986de12ad64810832000839f657bc2ebde33edee3d0aacd927c97318e7a81f169921", 0xc0, 0x40008000, &(0x7f0000000440)={0x11, 0xd, 0x0, 0x1, 0x1, 0x6, @broadcast}, 0x14) fcntl$getown(r1, 0x9) sendmsg$NLBL_CIPSOV4_C_REMOVE(r3, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0xac, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x98, 0xc, 0x0, 0x1, [{0x4}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd77}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x98e8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5316}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x54e61195}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1c83}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x17a9}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x582df5fa}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x43786cc9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc5c1}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4d64}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x68a7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x222e2f5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x20665ab1}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ff}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe8d8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x88aa}]}]}]}, 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x20008040) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/checkreqprot\x00', 0x20440, 0x0) setsockopt$SO_RDS_TRANSPORT(r4, 0x114, 0x8, &(0x7f0000000640)=0x1, 0x4) getsockopt$inet6_mreq(r1, 0x29, 0x15, &(0x7f00000006c0)={@rand_addr, 0x0}, &(0x7f0000000700)=0x14) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x48, 0x0, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x80}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x864}]}, 0x48}, 0x1, 0x0, 0x0, 0x844}, 0x20040004) ioctl$RNDGETENTCNT(r3, 0x80045200, &(0x7f0000000840)) r6 = syz_open_dev$sndseq(&(0x7f0000000880)='/dev/snd/seq\x00', 0x0, 0x583100) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r6, 0x80045300, &(0x7f00000008c0)) syz_open_dev$sndtimer(&(0x7f0000000900)='/dev/snd/timer\x00', 0x0, 0x244800) syz_open_dev$sndmidi(&(0x7f0000000940)='/dev/snd/midiC#D#\x00', 0x2, 0x202840) r7 = accept4$x25(r0, &(0x7f0000000980)={0x9, @remote}, &(0x7f00000009c0)=0x12, 0x80000) ioctl$SIOCX25GCALLUSERDATA(r7, 0x89e4, &(0x7f0000000a00)={0x2b, "e083ad0afe4a2373dcf062bd81f9cbac781835489feb7b95015d6cae40696b600ae516ef7734ea41ba901e820b2322b1d2cdb544453f718f28d196870583f7574e2e23b52cb4586ddb0e15739586b599e68b2c8e124bf86a4395aae75ec26a3e1d9f315f1f0901fbaff9b8a384303c835c17edb90d225d42cbf0d7b1b03e5b75"}) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f0000000b40)={0x9b0000, 0x2, 0x4, 0xffffffffffffffff, 0x0, &(0x7f0000000b00)={0x990001, 0xffffffff, [], @string=&(0x7f0000000ac0)=0x1}}) ioctl$KVM_PPC_GET_SMMU_INFO(r8, 0x8250aea6, &(0x7f0000000b80)=""/33) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000bc0)='/dev/ubi_ctrl\x00', 0x10e40, 0x0) ioctl$KDFONTOP_SET(r9, 0x4b72, &(0x7f0000001000)={0x0, 0x1, 0x6, 0x1f, 0x143, &(0x7f0000000c00)="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"}) pipe(&(0x7f0000001040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_QBUF(r10, 0xc058560f, &(0x7f0000001080)={0x1, 0x2, 0x4, 0x2000000, 0x4, {}, {0x3, 0x2, 0xff, 0x3, 0xe7, 0x3, "d1e3d374"}, 0xffffffff, 0x3, @fd, 0x1}) r12 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001140)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r11, &(0x7f0000001340)={&(0x7f0000001100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001300)={&(0x7f0000001180)={0x178, r12, 0x0, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x14, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3ad8}]}, {0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MTYPE={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSLVLLST={0xbc, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xfc}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28d6fa63}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x83}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}]}, {0x44, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f22ac57}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x11}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1a6722ba}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3d02a4f7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6301565a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xce}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6b3bc9a7}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e0d897a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x34}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2525d88a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9b}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x49b48e8b}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x75}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1e6ef7df}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x30}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x61}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x20, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3f89b4e4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb2}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x529b45cb}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x4c, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3541}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x269a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x73f6}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x37df279c}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x285b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa493}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x77d6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x878c}]}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x42000}, 0x44001) socketpair(0x27, 0x80009, 0x0, &(0x7f0000001380)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r13, &(0x7f0000001580)={&(0x7f00000013c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000001540)=[{&(0x7f0000001440)="8f27626ac6d5d14d98aed9b230d2e87b734de81c1380b38cd90fc55be2fbff088e93a5b5231f5a2558c082212035e52520ac80f438deab8d0a810267f8ca17eda324e08a1038279200923b09dbcbf41a5ff207526a024afdc33224249b0d9c6117380cbcd7a3466433e01ec7a86c53001418d2aa5dcfb1184562eb1df8851ddedf7df928d4721eece7f3c24028c0a3d64b34799a2db497843f1b4270604af53a9d5d31b564dad9f3c0e42a32975090833249514f9b65df3749e4edd9a882281d7372d8f9918898", 0xc7}], 0x1, 0x0, 0x0, 0x4008040}, 0x0) [ 244.683563] chnl_net:caif_netlink_parms(): no params data found [ 244.735096] IPVS: ftp: loaded support on port[0] = 21 [ 244.857728] bridge0: port 1(bridge_slave_0) entered blocking state [ 244.864579] bridge0: port 1(bridge_slave_0) entered disabled state [ 244.874079] device bridge_slave_0 entered promiscuous mode [ 244.893427] bridge0: port 2(bridge_slave_1) entered blocking state [ 244.900091] bridge0: port 2(bridge_slave_1) entered disabled state 19:59:33 executing program 2: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x40, 0x0) ioctl$NBD_DO_IT(r0, 0xab03) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$KVM_INTERRUPT(r1, 0x4004ae86, &(0x7f0000000080)=0x3) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000100)={0x7e3b, 0xc, 0x4, 0x100, 0x1, {r2, r3/1000+30000}, {0xe3d0c00c58a11979, 0x2, 0x1, 0x6, 0x1f, 0xff, "0dbe509d"}, 0x6, 0x4, @offset=0x4, 0x1f, 0x0, 0xffffffffffffffff}) ioctl$EVIOCSKEYCODE(r4, 0x40084504, &(0x7f0000000180)=[0x0, 0x9]) r5 = accept(0xffffffffffffffff, &(0x7f00000001c0)=@alg, &(0x7f0000000240)=0x80) r6 = syz_genetlink_get_family_id$gtp(&(0x7f00000002c0)='gtp\x00') ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'veth1_to_bridge\x00', 0x0}) sendmsg$GTP_CMD_GETPDP(r5, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r6, 0x4, 0x70bd27, 0x25dfdbff, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_LINK={0x8, 0x1, r7}]}, 0x24}, 0x1, 0x0, 0x0, 0x11}, 0x45000) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000400)={r5}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000480)=0x14) ioctl$sock_inet6_SIOCSIFDSTADDR(r8, 0x8918, &(0x7f00000004c0)={@local, 0x43, r9}) r10 = socket$rds(0x15, 0x5, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000500), &(0x7f0000000540)=0xc) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x446903, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r11, 0xc0305710, &(0x7f00000005c0)={0x0, 0x1, 0x0, 0x1}) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) sendmsg$can_bcm(r8, &(0x7f0000000740)={&(0x7f0000000600), 0x10, &(0x7f0000000700)={&(0x7f0000000680)={0x6, 0x2f2, 0x80, {0x77359400}, {r12, r13/1000+10000}, {0x3, 0x0, 0x1, 0x1}, 0x1, @can={{0x3, 0x1, 0x1}, 0x0, 0x1, 0x0, 0x0, "e991a9e09001b85e"}}, 0x48}, 0x1, 0x0, 0x0, 0x40048a4}, 0x10) r14 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000780)='/dev/vcsa\x00', 0x400, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r14, 0x8004550f, &(0x7f00000007c0)=0xfffeffff) clock_gettime(0x0, &(0x7f00000008c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000800)={[0xc39]}, &(0x7f0000000840), &(0x7f0000000900)={r15, r16+30000000}, 0x8) setxattr$trusted_overlay_upper(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)='trusted.overlay.upper\x00', &(0x7f00000009c0)={0x0, 0xfb, 0x107, 0x4, 0x6, "c3063954fad4c31a91f0b32f8d8aaf25", "ae2567e45edc9a0849e0a1b7d47f657cd14b2dfd32c0f587e4696cecc0bda563c8e8ff5a40f2bb6031a8bf957735f817defdc6aa14a41a5f24889edca635c9fb7ceae27ebc1346e2273a8990b33f65e34a08ef338983ebd3cf605259efa1790d93b00abe4c843261c1b61d14793fbff52729f580d793eb9a9940b7088c48194f2c3101b5d7cd70fe284fb268c52d2cd4277b4813aaee2f5f7f0d7b5c8b23b87e07869898d32aaafa90cfc9caf26873217d8d73d784db6ca6415b4da81be6ffb37bba6d104d3287e594e0435295605530f1ab8b4b3967ca96dbd25b1e9c07fcf17ff436ca6ddae075ba7c89975fdfb8f70645"}, 0x107, 0x3) r17 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000b00)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$selinux_access(r17, &(0x7f0000000b40)={'system_u:object_r:load_policy_exec_t:s0', 0x20, 'unconfined', 0x20, 0x5}, 0x48) r18 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000bc0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r19 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000c00)='/selinux/enforce\x00', 0x24100, 0x0) ioctl$VHOST_SET_VRING_KICK(r18, 0x4008af20, &(0x7f0000000c40)={0x1, r19}) [ 244.908797] device bridge_slave_1 entered promiscuous mode [ 244.920715] chnl_net:caif_netlink_parms(): no params data found [ 244.966734] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 244.989999] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.022809] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.040176] team0: Port device team_slave_0 added [ 245.047048] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.066434] team0: Port device team_slave_1 added [ 245.102596] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.111658] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.119557] device bridge_slave_0 entered promiscuous mode [ 245.127704] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.133953] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.162057] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.175145] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.183677] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.212563] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.223537] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.232669] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.240402] device bridge_slave_1 entered promiscuous mode 19:59:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)="43eeb5921cb3ab99ae7877665103179a2ba3e91809cbdd9201463a5b4abd95f0baaf6c670b5fe3fd786dfc4644ac6ac4f9dcc8b4", 0x34) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/71) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180)={0x17, 0x400, 0x3, 0x5, 0x6}, 0x14) futex(&(0x7f00000001c0)=0x1, 0x4, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x1, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x100, 0xb, 0x4, 0x40000000, 0x4, {r1, r2/1000+10000}, {0x4, 0x1, 0xff, 0x91, 0x2, 0x20, "fe502a2c"}, 0x1, 0xc54611a841e8f3bf, @userptr=0x59d6, 0x1, 0x0, 0xffffffffffffffff}) setsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000340)=0xcbf, 0x4) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000400)={&(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x1ff}) futex(&(0x7f0000000440)=0x2, 0x1, 0x0, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0)=0x2, 0x2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r5, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x39b098cf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x8001) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000680)={0x8, 0x7, 0x4, 0x20000, 0x3, {r6, r7/1000+30000}, {0x5, 0x8, 0x1, 0xdb, 0x9, 0x20, "40b63f5f"}, 0x1ff, 0x1, @fd, 0x233, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(r8, 0xc008ae91, &(0x7f0000000700)={0x2, 0x0, [{}, {}]}) semtimedop(0xffffffffffffffff, &(0x7f0000000780)=[{0x0, 0x800, 0x1800}, {0x1, 0x7c, 0x1800}, {0x1, 0x4, 0x1400}, {0x0, 0x6, 0x800}, {0x1, 0x3, 0x1800}], 0x5, &(0x7f00000007c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r8, 0x80605414, &(0x7f0000000800)) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-monitor\x00', 0x480001, 0x0) ioctl$PPPIOCGCHAN(r9, 0x80047437, &(0x7f00000008c0)) r10 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_GETBLKSIZE(r10, 0xc0045004, &(0x7f0000000900)) ioctl$SOUND_MIXER_READ_CAPS(r9, 0x80044dfc, &(0x7f0000000940)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_setup(0x10000, &(0x7f0000000980)=0x0) io_pgetevents(r11, 0x6, 0x4, &(0x7f00000009c0)=[{}, {}, {}, {}], &(0x7f0000000a40), &(0x7f0000000ac0)={&(0x7f0000000a80)={[0x7]}, 0x8}) r12 = fcntl$dupfd(r10, 0x406, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r12, 0x4010ae67, &(0x7f0000000b00)={0x0, 0x102000}) [ 245.249497] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 245.252055] IPVS: ftp: loaded support on port[0] = 21 [ 245.257530] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.284791] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 245.298347] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 245.390061] device hsr_slave_0 entered promiscuous mode [ 245.427469] device hsr_slave_1 entered promiscuous mode 19:59:33 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002100)={0xffffffffffffffff}) getsockname$l2tp(r0, &(0x7f0000002140)={0x2, 0x0, @multicast2}, &(0x7f0000002180)=0x10) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x41, &(0x7f00000021c0)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000002240)=0x0) sched_setaffinity(r1, 0x8, &(0x7f0000002280)=0x81) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000002300)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f00000022c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000002380)={&(0x7f0000002340)={0x2c, r2, 0x800, 0x70bd25, 0x25dfdbfc, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x2c}}, 0x41) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000002400)=0x8, 0x2) pipe(&(0x7f0000002440)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGKEYCODE_V2(r3, 0x80284504, &(0x7f0000002480)=""/4096) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000003480)='/proc/self/net/pfkey\x00', 0x411000, 0x0) write$cgroup_pid(r5, &(0x7f00000034c0), 0x12) r6 = openat$cgroup_ro(r4, &(0x7f0000003500)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r6, 0x80045017, &(0x7f0000003540)) r7 = syz_open_dev$vcsu(&(0x7f0000003580)='/dev/vcsu#\x00', 0xe7e, 0x341400) ioctl$RTC_UIE_OFF(r7, 0x7004) uname(&(0x7f00000035c0)=""/93) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000003640)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) setsockopt$RDS_CONG_MONITOR(r8, 0x114, 0x6, &(0x7f0000003680), 0x4) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000036c0)={0x9, 0x3, 0x4, 0x20000000, 0x6, {0x77359400}, {0x5, 0x8, 0x7a, 0x1, 0x9, 0x2, "dca81599"}, 0x744, 0x1, @fd, 0x7, 0x0, r3}) connect$vsock_stream(r9, &(0x7f0000003740)={0x28, 0x0, 0xffffd8ef}, 0x10) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r7, &(0x7f0000003840)={&(0x7f0000003780)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003800)={&(0x7f00000037c0)={0x38, 0x1406, 0x4, 0x70bd2d, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x48090}, 0x0) r10 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000003880)='/dev/qat_adf_ctl\x00', 0x480280, 0x0) getsockname$llc(r10, &(0x7f00000038c0), &(0x7f0000003900)=0x10) shmctl$SHM_STAT_ANY(0x0, 0xf, &(0x7f0000003940)=""/173) getsockopt$IP_SET_OP_GET_BYINDEX(r6, 0x1, 0x53, &(0x7f0000003a00)={0x7, 0x7, 0xffffffffffffffff}, &(0x7f0000003a40)=0x28) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r3, 0x4020565b, &(0x7f0000003a80)={0x8001008, 0x8, 0x3}) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000003ac0)=0x3, &(0x7f0000003b00)=0x4) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000003c00)={&(0x7f0000003b40)="7c7645cf48ac3898a8ba73ac8627cecffea33e8b2729a6c4d0a772307c4d2eddb3704e959888181ad4f6c7d31dee6f5b132019575ccfaaa525584f80f3af4df460e120aa52280c8d04322be571f9013a94c433e8d2d7371aaf58bde104516c2ad0996ccc37213876d00c490c30ad2cb4936f22b88d1b5d85f213d067f67427af72db3d734ca3d0d07f0fd1089129482181af840bb98ff747548105114199a8c3fcd3b41cafe112d0a7d2b964c995d404404247cc72b2b0d8", 0xb8, 0x1}) ioctl$DRM_IOCTL_MODE_GETPROPBLOB(r5, 0xc01064ac, &(0x7f0000003cc0)={r11, 0x4e, &(0x7f0000003c40)=""/78}) [ 245.497603] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 245.505056] team0: Port device team_slave_0 added [ 245.516781] IPVS: ftp: loaded support on port[0] = 21 [ 245.529807] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 245.564633] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 245.578028] team0: Port device team_slave_1 added [ 245.587151] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 245.668537] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 245.674829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.709423] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 245.722849] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 245.732381] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.759824] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 245.796213] IPVS: ftp: loaded support on port[0] = 21 [ 245.802453] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 19:59:34 executing program 5: sysinfo(&(0x7f0000000000)=""/85) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) ioctl$KVM_SET_FPU(r0, 0x41a0ae8d, &(0x7f00000000c0)={[], 0x9, 0x2, 0x4, 0x0, 0x40, 0x2, 0x5000, [], 0x10001}) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f00000002c0)={&(0x7f0000000280)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x8}) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0xc03064b7, &(0x7f0000000300)={r1, 0x4, 0x2, 0x9, 0x1, 0x5, 0x5, 0x4, 0x20, 0x4a9f8193, 0x101}) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x1) ioctl$sock_rose_SIOCRSCLRRT(r2, 0x89e4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000380)=0x0) ptrace$setopts(0x4200, r3, 0x9, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000003c0)=0x3) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000000400)={0x4, 0xf7, "0580bb6bf9eb9fa8cf9e041095dc0b650cd65a75e2d62f9e1a04d36e0b8a060a232caa1eca2e979a017ad70bd7151b4db6f1a8a7d09e6937dbb8baed2dde8dfd80fb51ddf35c419b7f9deb5977df1b89412e41ad691e884d5e1c9a58dfb5365c7de6cd8cdd0882095a64ca8a8958c1f1d2a8e24b1523c55ba10cacfb433875cd4539ae523d477925a03832a8c4804fffe4e6b160e6be1a693f1b4a5481fb82fbffe00ce30d013480a234fd58d4349f5261165c8caff68c2c5a8bbdfb990c32c3b4bd9e0377b739676ccb5305cbe34b0e1f431cfae423e7d946815fd30382e6bd2d7d12dbe7a33effb66e313db00b8b2afc3218bfb0aafd"}) r4 = dup(0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x5, 0x4, 0x6117, 0x3, 0x80}, &(0x7f0000000540)=0x14) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r4, 0x84, 0xf, &(0x7f0000000580)={r5, @in6={{0xa, 0x4e23, 0x9, @mcast2, 0x20}}, 0x7, 0xfff, 0x3, 0x1, 0x1}, &(0x7f0000000640)=0x98) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000680)='/proc/sysvipc/shm\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000007c0)={r6, &(0x7f00000006c0)="ae77b84e970a5a618e83fdf92f06a5128b3e492768b7ef86af30326164d9307321dcc13f6982afa6636cfa20bb76c697888a0425759ed4a5d1414442b14744069ae38ea7e5e497063f11b9c0b2d93c8631f4ff6f161d82b4e11b47ad4c3b58a40a3bc01dec99d5b76ccadb6a265b5fc563e39bb94956abd3df1ae8", &(0x7f0000000740)="dc50c2d0d8bad1c5663cb9dc49d0e5047e6f77bad55e028c61f94886e8af89af311ae7387e7f91fe1d0e6a83de4f4ea4f0af7c529824ba1d05a2b0db7455ff99e81ffd10e6a13278683a733312777d63d696601bef14c44309107211b45426f81fc281a10030872bcf2ac2d1510a2df92aa5955b9455e2", 0x2}, 0x20) r7 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000800)={0x3}) r8 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000840)='/dev/nvram\x00', 0xd8e00, 0x0) bind$inet6(r8, &(0x7f0000000880)={0xa, 0x4e21, 0x8001, @rand_addr="bbe6b56ccfd526910125c85f17dd4d31", 0x6}, 0x1c) getxattr(&(0x7f00000008c0)='./file0/file0\x00', &(0x7f0000000900)=@known='trusted.syz\x00', &(0x7f0000000940)=""/253, 0xfd) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000a40), &(0x7f0000000a80)=0x4) io_setup(0x9, &(0x7f0000000ac0)=0x0) r10 = syz_open_dev$sndctrl(&(0x7f0000000b00)='/dev/snd/controlC#\x00', 0x2, 0x200800) r11 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001c80)='/dev/sequencer\x00', 0xc00, 0x0) r12 = socket$nl_netfilter(0x10, 0x3, 0xc) r13 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001e00)='/dev/vcs\x00', 0x8880, 0x0) ioctl$VIDIOC_PREPARE_BUF(r6, 0xc058565d, &(0x7f0000002e40)={0x4c6, 0xd, 0x4, 0x2000000, 0x2, {0x0, 0x7530}, {0x4, 0x8, 0x0, 0x1, 0x9, 0x7, "93f4a072"}, 0x0, 0x2, @fd, 0xfffffff9, 0x0, 0xffffffffffffffff}) r15 = open$dir(&(0x7f0000002f00)='./file0/file0\x00', 0x0, 0xd3) r16 = openat$procfs(0xffffffffffffff9c, &(0x7f0000003040)='/proc/slabinfo\x00', 0x0, 0x0) r17 = socket$nl_netfilter(0x10, 0x3, 0xc) r18 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000032c0)='/selinux/policy\x00', 0x0, 0x0) r19 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000003340)='/dev/vcsu\x00', 0x200000, 0x0) io_submit(r9, 0x8, &(0x7f0000003440)=[&(0x7f0000000c40)={0x0, 0x0, 0x0, 0x6, 0x8, r10, &(0x7f0000000b40)="95ed8acd05f6af39da0c9f89bcaf154de158217c5aea43e020539fb402491f06e54e724d5e5b0d58f8dd36da1846d91c92d61ff0b3b1116bc35735d0cd0ccbfc62a0ea80d4bf7343786c0fffde57d3cb061f4947a80a61c6604fef537794fbc62b2308c8041f4280d6444f38df2cc4e9717ebc5d12468c94b0fa43a1fe9b0b474123d583f21e704934526da2ac89a73ed7ccec64eefe26937408724b4336af5801beb57f9185aa300b55194f329e0403da3088208423c18e1e825fbc5b858fb934466a5990efc5887a428be7bfbf0b961575764857d652e2f33d6adf2c02fd", 0xdf, 0x4}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x1, 0xff49, r8, &(0x7f0000000c80)="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", 0x1000, 0x9, 0x0, 0x0, r11}, &(0x7f0000001dc0)={0x0, 0x0, 0x0, 0x6, 0x1, r12, &(0x7f0000001d00)="a3c0d9f82ddb14efc233c0921343d1341fedfa4713c04df1051c37f4679a850d1444aaebce914f04cc2f57a7bd70309fe42639017f660d7a826bdefb9c058113a9d1030829b974aea6a3bc489f2301703fd24138d6c4838f9d1784a1b9d6560d9c22583c88baf574d1e788d08833497bdc83d23ab9afcf843ff74c8a0e8e041de537f40e5cd6a6b86d3818d27b0494ca1114608688bf73edd165a13b7687", 0x9e, 0x7f, 0x0, 0x2}, &(0x7f0000002ec0)={0x0, 0x0, 0x0, 0x1, 0x3, r13, &(0x7f0000001e40)="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", 0x1000, 0x1f, 0x0, 0x2, r14}, &(0x7f0000003080)={0x0, 0x0, 0x0, 0x0, 0x6, r15, &(0x7f0000002f40)="fc223d0f29c55dbaf573413a87fa2ff3ac179dbf1c1e91456baaafa316aa812cf4557c5dd186f2ffa0e95730f17a5aa9bc84de9fdc340a2e371938ae338e5d26136ba476c8147c15929c24194d9a9d10634bbb95c5eea5060a3dc1d6e314c0a39ba134f76b0f3771d2a4a907bbce935269608c6f04282ccaefbe89fcc139a15118849b57a2d9ebe5d7f61d14ffaad72813b8b5f655b546dd2eccb47d5afe573cdb239de5b7aa14c6399b6d20f9c9c21b395f880225921c746fab82ac0dd27a7a62015ac3d2d8c7185c2614cfa02f3df1d7db3b", 0xd3, 0x8000, 0x0, 0x3, r16}, &(0x7f00000031c0)={0x0, 0x0, 0x0, 0x6, 0x9839, r17, &(0x7f00000030c0)="7156a8659289f914578af5630ffd6526a9d04a1f3fdf5aa262a852194905ca3f9ac2d977fd31bbbd4d5b71bf23b34fad3a12b45075c41abc46b170e8bc91baa00f8b43ec9dd5fc00439ba6550308b02fb6d043f1954bd956922465fac8f18ecabc52cf06625a9bf3c98c963f5f6c9c3dbfb25a41c031efc28e3434749da0257299cd9dbaa2656f8f04166c245fd254dd35f9c7fed08c35192ff718562f9bb5006fc5e165bda2413daf8907f07d8ff343ab5b85d24a711edd86adda185fd50849107f74bbaff494c6485b3ad119c5b9b1a4", 0xd1, 0xd68}, &(0x7f0000003300)={0x0, 0x0, 0x0, 0x8, 0x1, 0xffffffffffffffff, &(0x7f0000003200)="a12283f20fbcd7cca8706e106453f125385f4a616a70be08b3b8f99c6888eb8436a6904ed8a07fe232c680955b1f3baf8a12f43638b3d4e3085f792f92812ce45ec7fda955958d8b4d86b8f3f80d4f6f42cc8ce8a44d4887b83d76efcbd2141d5f740cad81fbc79b5abb390ee78f8a03df2262e8e1b0b16a6a9bfece159dde9c10f6b1a84c6333e08ef3", 0x8a, 0x800, 0x0, 0x0, r18}, &(0x7f0000003400)={0x0, 0x0, 0x0, 0x0, 0x7, r19, &(0x7f0000003380)="f2ed99458393957ada1f3a34da2c12b075a30b66155c28b178af812db0f7385d879614bc12424e9a4aa8766b6415210eaa9b2803101352ce7fab205158e6196f91d9b738faa67a9f7f723303cb579e589133b3db00ee5378a394da02b94eab8b4dbc5be37a11e169e91de01a", 0x6c, 0x6, 0x0, 0x7}]) [ 245.844207] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 245.886679] chnl_net:caif_netlink_parms(): no params data found [ 245.952572] device hsr_slave_0 entered promiscuous mode [ 245.997480] device hsr_slave_1 entered promiscuous mode [ 246.029426] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.053431] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.096744] IPVS: ftp: loaded support on port[0] = 21 [ 246.164513] audit: type=1400 audit(1582487974.502:38): avc: denied { create } for pid=8099 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 246.178339] chnl_net:caif_netlink_parms(): no params data found [ 246.211261] audit: type=1400 audit(1582487974.532:39): avc: denied { write } for pid=8099 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 246.226172] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.241880] audit: type=1400 audit(1582487974.542:40): avc: denied { read } for pid=8099 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 246.245098] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.273389] device bridge_slave_0 entered promiscuous mode [ 246.283301] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.289810] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.296804] device bridge_slave_1 entered promiscuous mode [ 246.330295] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.339636] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.372014] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.379605] team0: Port device team_slave_0 added [ 246.391360] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.415789] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.423132] team0: Port device team_slave_1 added [ 246.468835] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.475107] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.500614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.515085] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.522057] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.547284] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.562974] chnl_net:caif_netlink_parms(): no params data found [ 246.589153] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 246.625106] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 246.640827] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 246.661859] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.668702] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.675595] device bridge_slave_0 entered promiscuous mode [ 246.698395] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.705072] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.712654] device bridge_slave_1 entered promiscuous mode [ 246.750260] device hsr_slave_0 entered promiscuous mode [ 246.777376] device hsr_slave_1 entered promiscuous mode [ 246.837425] chnl_net:caif_netlink_parms(): no params data found [ 246.866060] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 246.877659] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 246.879213] 8021q: adding VLAN 0 to HW filter on device bond0 [ 246.890285] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 246.916120] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.944753] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 246.952847] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.981514] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 246.992617] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.002739] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.009255] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.023929] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.031655] team0: Port device team_slave_0 added [ 247.053969] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.061128] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.069006] device bridge_slave_0 entered promiscuous mode [ 247.076063] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.084674] team0: Port device team_slave_1 added [ 247.100495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.106752] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.132446] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.147651] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.153902] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.179377] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.193253] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.199834] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.206185] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.220177] device bridge_slave_1 entered promiscuous mode [ 247.227430] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.248817] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.274896] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.283444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.291991] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.299726] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.306137] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.313673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.328793] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.335152] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.342475] device bridge_slave_0 entered promiscuous mode [ 247.351719] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.365561] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 247.375768] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.394628] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.401716] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.410282] device bridge_slave_1 entered promiscuous mode [ 247.421364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.436969] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.444908] team0: Port device team_slave_0 added [ 247.500004] device hsr_slave_0 entered promiscuous mode [ 247.537395] device hsr_slave_1 entered promiscuous mode [ 247.588070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.595854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.603674] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.610035] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.620178] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 247.627470] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.634447] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.642277] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.650152] team0: Port device team_slave_1 added [ 247.659890] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.668260] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.675936] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.685358] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 247.692074] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.710419] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.718729] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 247.741996] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.748736] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.774064] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.790993] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.807896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 247.817466] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 247.826574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 247.834572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.842505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.868437] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.879518] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.886772] team0: Port device team_slave_0 added [ 247.892787] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.900954] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.908734] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.915069] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.922059] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.929816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.937467] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.943804] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.950715] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.959042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.979633] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.988071] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.995263] team0: Port device team_slave_1 added [ 248.001665] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 248.011366] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.022023] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.035549] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.042843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.051046] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.058892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.066449] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.085611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.092549] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.118140] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.141869] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 248.149810] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.156053] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.182738] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.193462] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.201634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.259821] device hsr_slave_0 entered promiscuous mode [ 248.297603] device hsr_slave_1 entered promiscuous mode [ 248.348313] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.355520] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.365885] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 248.374060] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.389618] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.397693] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.405280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.413033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.422980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.431713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.441345] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 248.459204] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.466330] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.475381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.483055] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.491364] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.501858] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.520037] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 248.533686] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.541885] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.549707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.557261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.569344] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.575367] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.630071] device hsr_slave_0 entered promiscuous mode [ 248.667550] device hsr_slave_1 entered promiscuous mode [ 248.729090] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 248.742165] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.758271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.766069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.779646] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.791853] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.805739] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 248.812460] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.839373] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.854544] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.861700] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.874765] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.903617] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.924708] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 248.935315] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 248.954089] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 248.963042] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 248.972112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.986121] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.996374] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 249.003561] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.013611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.024033] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 249.052024] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.058624] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.072397] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.088802] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 249.099382] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.110907] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 249.137941] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.146060] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.164557] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 249.173283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.183293] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.196915] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.205659] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.223256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.231550] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.239992] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.246450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.256124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.267585] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.275543] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.283266] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.303529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.311919] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.318332] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.329839] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.353864] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 249.361083] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 249.368275] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 249.374518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.384183] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.393902] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.410393] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 249.418154] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 249.424787] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 249.432270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.439394] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.460116] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 249.470529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 249.480911] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 249.490116] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.496192] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.503390] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.511005] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.519114] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 249.526795] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.534348] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.542558] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.549793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.556599] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.563565] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.580691] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.590983] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 249.605527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 249.617769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 249.624530] device veth0_vlan entered promiscuous mode [ 249.630595] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 249.639615] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 249.647762] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 249.655472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 249.664232] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 249.671757] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 249.679639] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 249.688055] device veth0_vlan entered promiscuous mode [ 249.699333] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.708659] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.722250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.730314] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.738311] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.744664] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.752802] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 249.766354] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.775998] device veth1_vlan entered promiscuous mode [ 249.782348] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 249.789074] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.796318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.803723] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 249.811467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 249.821431] device veth1_vlan entered promiscuous mode [ 249.828523] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 249.836211] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.846081] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.852508] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.862318] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.872770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.881712] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.891879] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.898995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.905842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.913869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.921616] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.928012] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.935686] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 249.942497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 249.953817] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.963376] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 249.973507] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.980718] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.988960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.995902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.003069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.012320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.024524] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.040834] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.048415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.056285] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.064137] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.070546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.077564] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.085349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.093427] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.099882] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.106736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.115581] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.130452] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.139072] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.145384] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.156083] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.168447] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.178384] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.186108] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.194003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.202124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.210297] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.219348] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.226038] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.232862] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.242325] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.257046] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.267050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.278033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.285890] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.294315] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.300705] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.308303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.315905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.323586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.331852] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.340660] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 250.351780] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.372154] device veth0_macvtap entered promiscuous mode [ 250.379555] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.386442] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.396177] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.404052] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.414933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.428903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.438696] device veth1_macvtap entered promiscuous mode [ 250.444876] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 250.453884] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 250.461151] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.468528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.476349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.484398] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.490803] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.498197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.505669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.513363] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 250.521129] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 250.532277] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.542699] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.555687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.562913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.574994] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.582785] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.591311] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.602104] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.612757] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 250.624602] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 250.634286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.642839] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.651387] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.659077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.667033] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.676942] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.683770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.691555] device veth0_macvtap entered promiscuous mode [ 250.698581] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 250.707683] device veth1_macvtap entered promiscuous mode [ 250.713761] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 250.722878] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 250.735448] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 250.751806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.758836] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 250.766085] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 250.774218] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 250.782020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 250.790431] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.800582] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 250.812130] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.822427] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 250.829397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 250.840334] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.848364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.855895] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.863745] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 250.871645] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 250.879607] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.888384] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.896647] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.909799] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.917899] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 250.928827] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 250.936806] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.945432] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.955377] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.963297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.971625] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.979357] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.000436] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.009540] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.016784] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.031664] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 251.046080] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.058205] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 251.065214] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 251.073761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.082656] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.090611] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.097768] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.104458] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.112136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.119972] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 251.128416] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 251.141519] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.188780] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.197318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.205002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.215518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 251.227829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 251.238789] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 251.245699] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 251.254473] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.261992] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.271069] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.281543] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 251.298497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 251.312202] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.330214] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.341165] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.355502] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.366928] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.376382] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.383485] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.392105] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.402438] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.413616] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.421294] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.429355] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.439322] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.462760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.474982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.483266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.492499] device veth0_vlan entered promiscuous mode [ 251.509752] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.524612] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.536106] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.547881] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.554967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.563363] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.581279] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.602406] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.619183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.634954] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.654268] device veth1_vlan entered promiscuous mode [ 251.666617] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 251.686173] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.702219] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 251.723394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.738826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.750598] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 251.762269] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.778483] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.788657] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.800521] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.807285] audit: type=1400 audit(1582487980.142:41): avc: denied { associate } for pid=8099 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 251.838696] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.845658] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.860227] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.872068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 251.880922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.888914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.902125] device veth0_vlan entered promiscuous mode [ 251.914488] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.922292] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.933932] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.961437] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 251.979738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.996692] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.015424] device veth0_vlan entered promiscuous mode [ 252.025928] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready 19:59:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x3c) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0xff00) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="290000002000190f00003fffffffda060200000000e80001dd0000040d000d00ea1100000005000000", 0x29}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r1, &(0x7f0000000540)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000500)={&(0x7f00000003c0)={0x4c, 0x1, 0x8, 0x801, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_UDP_REPLIED={0x8, 0x2, 0x1, 0x0, 0xfffffffd}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1000}]}]}, 0x4c}, 0x1, 0x0, 0x0, 0x48010}, 0x5) r2 = socket(0x2, 0x4, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0}, 0x78) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000140)={0x138, r3, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x10c, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x4}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}]}]}]}, 0x138}, 0x1, 0x0, 0x0, 0x200400c1}, 0x48000) r4 = socket$alg(0x26, 0x5, 0x0) bind$alg(r4, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r5 = accept$alg(r4, 0x0, 0x0) r6 = dup(r5) write$UHID_DESTROY(r6, &(0x7f0000000080), 0xfff2) getsockopt$inet_mreqn(r6, 0x0, 0x24, &(0x7f0000000380)={@multicast2, @empty, 0x0}, &(0x7f00000003c0)=0xc) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x58, r3, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20000000}, 0x60000880) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) getresuid(&(0x7f0000000100), 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)) r8 = creat(&(0x7f0000000000)='./file0\x00', 0x90) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) r11 = socket$netlink(0x10, 0x3, 0x0) r12 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r12, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r12, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r11, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r13, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r10, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r13, @ANYBLOB="00000000ffffffff0000000009000100686673630000000008000200000000005b47b4b04fed4e2a21ad8beb06b167de4283ffaec56d159e56a166c9db835a8808a86292f4bea321847a42767a7b89b65e4841c9695825a4b10dd5cb8b24f89f29ceef0a428124dcefb40b6b8ce6222864e92d22b053bda211a0aa613e4d66c8a0490480cbaca2b1216ca5637c028cbe0af4fd21ed36a2ddd56830044f3ead6d80d6f3f39955a2bb6662c29c913e8356d5a58ddb4293241f2ed955ffa0b9"], 0x38}}, 0x0) sendmsg$nl_route_sched(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r13, {0x9}, {}, {0x8}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x0, 0x8}}]}}]}, 0x38}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@bridge_delneigh={0x88, 0x1d, 0x2, 0x70bd27, 0x25dfdbff, {0x2, 0x0, 0x0, r13, 0x10, 0x10, 0x2}, [@NDA_DST_MAC={0xa}, @NDA_LLADDR={0xa, 0x2, @broadcast}, @NDA_VLAN={0x6}, @NDA_SRC_VNI={0x8, 0xb, 0x1}, @NDA_DST_IPV6={0x14, 0x1, @dev={0xfe, 0x80, [], 0x18}}, @NDA_DST_MAC={0xa, 0x1, @local}, @NDA_DST_IPV4={0x8, 0x1, @broadcast}, @NDA_DST_IPV6={0x14, 0x1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NDA_LINK_NETNSID={0x8, 0xa, 0x6}]}, 0x88}, 0x1, 0x0, 0x0, 0x40004020}, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) [ 252.033946] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.041753] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.053179] device veth1_vlan entered promiscuous mode [ 252.072397] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.088012] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.095342] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.111000] hrtimer: interrupt took 26458 ns [ 252.112135] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.119732] audit: type=1400 audit(1582487980.452:42): avc: denied { map_create } for pid=8222 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 252.127347] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.157646] device veth1_vlan entered promiscuous mode [ 252.170165] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 252.261778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.274399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.286778] device veth0_macvtap entered promiscuous mode [ 252.293963] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.306679] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=8223 comm=syz-executor.0 [ 252.310498] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.334060] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.346333] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.354785] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.363839] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.374453] device veth1_macvtap entered promiscuous mode [ 252.381440] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.390050] device veth0_vlan entered promiscuous mode [ 252.400242] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.432307] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.440972] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.451906] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.476259] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.483340] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.491844] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.503584] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.521239] device veth0_macvtap entered promiscuous mode [ 252.528741] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.542543] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.550586] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.558532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.566390] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.588566] device veth0_macvtap entered promiscuous mode [ 252.594718] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready 19:59:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000), &(0x7f0000000080)=0x8) r1 = openat$nullb(0xffffffffffffff9c, 0x0, 0x4000000004002, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e24, 0x0, @empty}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0xfffffffffffffd95, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000001001000001000000ec80000000a025a5906782ace162e1469a4000000000"], 0x18}}], 0x1, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x2) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r4, 0x1) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r5, 0x1, 0x19, &(0x7f00000000c0)='veth1\x00', 0x10) connect$inet(r5, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) shutdown(r5, 0x1) shutdown(r5, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000240)={0x0, 'batadv0\x00', {0x2}, 0x8}) shutdown(r4, 0x1) fcntl$setpipe(r4, 0x407, 0xfffffffffffffffc) r6 = openat$full(0xffffffffffffff9c, 0x0, 0x480402, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r6, 0x84, 0xd, &(0x7f0000002480)=@assoc_value, 0x8) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r7, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[]}}, 0x40001) sendmsg$TIPC_CMD_DISABLE_BEARER(r2, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="083c1fe90000f05a396ed3bd18c9492a0c091a1e9a2f372094e79bdce9e68e9b22e2ea0506424d2ba1eb96dc3756e3e4dc296e5c42bd5192d7776d938ae4bf20eac92fe4f990131072da3abd12fd2840d86ff90437e06a348a355c1b769d8f64f7eaa0dc4f02322de5c448f54fb56e7c5f643815212c82bfaa990d694a08f9f1a9a989dba1e83278d4fa0d063d8c25fbc3a75c7939b5cf2abed486f11ca99af422be3dd5bc569d751502", @ANYRES16=r3, @ANYBLOB="04002dbd7000fbdb27d0189dbcedb2ec3fca26df250100000020ea227e284100000010001375"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) mmap(&(0x7f000015b000/0x3000)=nil, 0x3000, 0x200000e, 0x80110, r1, 0x9004b000) mkdir(&(0x7f0000000100)='./file0\x00', 0x59) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000480)='cpuset.effective_cpus\x00', 0x26e1, 0x0) syz_open_dev$mice(0x0, 0x0, 0x400801) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x420000, 0x0) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)) r9 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r9, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) setuid(r10) r11 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r13 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r13, 0x8933, &(0x7f0000000940)={'vxcan1\x00', 0x0}) r15 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r15, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r15, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r15, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r16}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r15, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r14}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "793206da478d0ba3b8f5ca34f33a9082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b000"}}, 0x80}}, 0x0) r17 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r17, 0x8933, &(0x7f0000000940)={'vxcan1\x00', 0x0}) r19 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r19, &(0x7f0000002000)=@ethernet, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r19, 0x8933, &(0x7f0000000940)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r19, &(0x7f0000000040)={&(0x7f0000004000)={0x1d, r20}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "790eaada477f17eb046695eea58af88d0ba3b8f5ca34f33a9a82d81e455bc6ca3479893215467e3bb85ea1247aafde2b17277187bd8fc023bb972d19343108b0"}}, 0x80}}, 0x0) sendmsg$can_bcm(r19, &(0x7f0000000000)={&(0x7f0000004000)={0x1d, r18}, 0x10, &(0x7f0000002ff0)={&(0x7f000000ef80)={0x1, 0x802, 0x0, {0x0, 0x2710}, {}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "793206da478d0ba3b8f5ca34f33a9082d81e0500220967ad02ea14467e33b05ea1247aafde2b17277187bd8fc023bb972d19343108b000"}}, 0x80}}, 0x0) r21 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r21, 0x8933, &(0x7f0000000940)={'vxcan1\x00'}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000980)=ANY=[@ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYBLOB="cb10ca3062a37e07635c9e3b9bc277f7d768392244841630ff872261fc2df84e489403e979f9a926ec54dddf5e5f606affaf9953cd755f33b6664d0a4efa36caedfa4c67f474bf25a5ca62108fb1821cbdc4f83fdae8e16a45d7dca6b7b808ca2452c838ae5d3a91ca9095f1d092c3b6e6439b941245642e05e170d88390880daa67a880bb9ae2d7cb7d622c6674bae1537ceba4abf1d33618ce0091d67d03f8dddf37237692bd92074f356ca14c798241a19a64e256ce5dbdd4078663", @ANYRES32=r15, @ANYBLOB="3abb244bcceda501272d10a04d394becf7d996b34c5a637c22ceb29ea43ddca702831f183a3d51bb884c1e847a235f642f3903e68a72cd478526b360058d84e5a5506c741660c64f462c8207cea2fa4bfb634414684496a050924c9936ca36", @ANYPTR64=&(0x7f00000006c0)=ANY=[@ANYPTR64, @ANYRESDEC=0x0, @ANYRES64=0x0, @ANYRES32, @ANYRES16=r8, @ANYRES64=r19, @ANYPTR, @ANYBLOB="56e0a8b7f45d3d9f882db4a67a6158c8243b7f445d1b53cce4084949380edfcb63e825d0beb15e52345d5d8c64f2f1a92891f772de0d13797866f70d02a123ea4e0c54bad266cc60b5cb5ed2ac67c17fbad008b9469957162f228caf516067ab93b48c6bf594eb4555537ab707d532a5c31f7af358ae5b40627ba06f23502e332e43b99dc937ec72170e6dd55cd1b82c752004571a", @ANYRES16=r21, @ANYRESDEC], @ANYRESOCT, @ANYBLOB="b6dc4214b296fb7f33a21aa083c678899d15f79fa07bcc579fac812371763bcc3ab2b463240aff109e5ebd9b8d01848a7ca77e37327d65a853fb9a67ca1af519ffea4cb6d550ef6488aca9a935f6fb4aeb5556c29e4f5735baf670b4e581ba019bc0c6e126136752f5418fe1da0c873323db0f57"], @ANYRESHEX=r11, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r12, @ANYBLOB='11']) r22 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000280)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r22}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r23}}) r24 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000300)='/dev/fuse\x00', 0x2, 0x0) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000200)={{'fd', 0x3d, r24}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r25}}) chown(&(0x7f0000000140)='./file0\x00', r10, r23) [ 252.639928] device veth1_vlan entered promiscuous mode [ 252.645772] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.670086] device veth1_macvtap entered promiscuous mode [ 252.676551] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.679602] audit: type=1400 audit(1582487981.012:43): avc: denied { bind } for pid=8222 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 252.698389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.768197] device veth1_macvtap entered promiscuous mode [ 252.774289] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.784195] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.792295] netlink: 'syz-executor.0': attribute type 13 has an invalid length. [ 252.809330] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.825899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.835819] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.859587] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 19:59:41 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x3) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000200)=0x4) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000100)={0x960f, 0xb, 0x4, 0x10000, 0x1, {0x0, 0x7530}, {0x4, 0xc, 0x7f, 0x8, 0xd2, 0x7f, "fcd0f2c0"}, 0x1, 0x4, @offset=0x1, 0x3, 0x0, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012bbd7000fddbdf2514000000180006802000020008000100a90a0000080001000004000004000980"], 0x30}, 0x1, 0x0, 0x0, 0x2085}, 0x20008841) getdents(r2, 0x0, 0x18) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x64}) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r7, &(0x7f0000000100), 0xe) listen(r7, 0x0) dup2(r6, r7) close(r6) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00$\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/12]}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000000c14000026bd7000fcdbdf2508000300000000000800030001980000000000000000000008200300040000000800030002000000080003000400000008003d0005000000"], 0x48}, 0x1, 0x0, 0x0, 0x24008004}, 0x20008000) [ 252.879264] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.895183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 252.915260] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 252.933995] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.941197] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.033993] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 253.044040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.064864] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.074920] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 19:59:41 executing program 0: openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) bind$bt_sco(r1, &(0x7f0000000040), 0x3) getsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000000), &(0x7f0000000200)=0x4) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) ioctl$VIDIOC_QBUF(r3, 0xc058560f, &(0x7f0000000100)={0x960f, 0xb, 0x4, 0x10000, 0x1, {0x0, 0x7530}, {0x4, 0xc, 0x7f, 0x8, 0xd2, 0x7f, "fcd0f2c0"}, 0x1, 0x4, @offset=0x1, 0x3, 0x0, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="00012bbd7000fddbdf2514000000180006802000020008000100a90a0000080001000004000004000980"], 0x30}, 0x1, 0x0, 0x0, 0x2085}, 0x20008841) getdents(r2, 0x0, 0x18) ioctl$SIOCAX25OPTRT(r2, 0x89e7, &(0x7f0000000080)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x2, 0x64}) socket$nl_route(0x10, 0x3, 0x0) r6 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r7 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r7, &(0x7f0000000100), 0xe) listen(r7, 0x0) dup2(r6, r7) close(r6) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB='\x00\x00\x00\x00$\x00'/20, @ANYRES32=0x0, @ANYBLOB='\x00'/12]}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r0, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000000c14000026bd7000fcdbdf2508000300000000000800030001980000000000000000000008200300040000000800030002000000080003000400000008003d0005000000"], 0x48}, 0x1, 0x0, 0x0, 0x24008004}, 0x20008000) [ 253.096931] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.104834] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.118385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.125701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.136256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.146650] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.157925] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.167047] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.177432] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.194764] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.202198] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.219661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.230143] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.240332] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.251245] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.263995] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.274346] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.285161] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.294709] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.305117] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.316623] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.331267] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 19:59:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800004000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x162}], 0x808480, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) getpid() pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000440)=ANY=[@ANYBLOB="000637620003555e5689d91b59672a8a298a7dd8a167aadc8348c14dadc3cab5ed450fe2f2ea21e6a23e220a67d351f7e3e71bf8c7784a744eaf295764d3c9f91d5fe01d83d1347d06a30b65ef3b9726b72d3999f59b85afa20c6e8e6bc42bc9f9fce6123d6cbc43aaa9cbb67edadb419f13295ca580d9ba0329e6a514cb6eff98cea400746158b8b875637445c04db68699169ae8a81077d1fd0fa4"], 0x9c) syz_open_dev$sndpcmp(&(0x7f0000000500)='/dev/snd/pcmC#D#p\x00', 0x1, 0x195380) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) ioctl$KVM_SET_XCRS(r2, 0x4188aea7, &(0x7f0000000080)={0x5, 0x7fff, [{0xa5, 0x0, 0x9}, {0x4e, 0x0, 0x8}, {0x7, 0x0, 0x5}, {0x100, 0x0, 0x6}, {0x1ff, 0x0, 0x100000000}]}) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) fcntl$setlease(r0, 0x400, 0x1) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000340)={0xec, r4, 0x800, 0x70bd2c, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x94, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xf63}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa3f}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x44080}, 0x4) creat(&(0x7f0000000280)='./file0\x00', 0x0) [ 253.342703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.358956] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.387257] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.397460] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.406594] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.424476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.445014] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.463934] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.473268] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.489001] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.503040] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.511990] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.529587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.543307] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.571496] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.596843] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.631963] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.653942] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.680305] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.695861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.711256] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.722262] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.739119] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.746032] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.761450] device veth0_macvtap entered promiscuous mode [ 253.779288] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.787755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.804166] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.813898] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.829814] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.842169] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.861449] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.872966] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.886879] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.904456] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.911956] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.929014] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.936405] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.979078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.987424] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.995389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 254.018584] device veth1_macvtap entered promiscuous mode [ 254.115897] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 254.175794] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 254.225069] audit: type=1804 audit(1582487982.562:44): pid=8291 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir746508956/syzkaller.Q8Q257/4/file0/file0" dev="loop0" ino=4 res=1 [ 254.278580] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.289411] FAT-fs (loop0): error, invalid access to FAT (entry 0x00006500) [ 254.313584] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.318785] FAT-fs (loop0): Filesystem has been set read-only 19:59:42 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x4000001000, 0xfffffffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', '/dev/fuse\x00'}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) [ 254.342351] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.352827] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.362600] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.372362] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.381768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.391600] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.401656] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.412757] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.423371] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 254.430805] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.443918] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.458065] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.481425] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.499691] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.512294] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.543684] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.556015] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.573001] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.582957] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.593736] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.603021] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 254.612856] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.624541] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 254.632067] batman_adv: batadv0: Interface activated: batadv_slave_1 19:59:43 executing program 1: mkdir(&(0x7f0000000340)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="08196a4ccc1f0696643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, 0x8e56b071b577b247, 0x0) read$FUSE(r0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000140)={0x50, 0x0, 0x1}, 0x50) mkdir(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000001880)={0x90, 0x0, 0x3, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x90) [ 254.642608] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 254.654819] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 19:59:43 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @dev}]}, 0x40}}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100018, r5}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400023, r5}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@loopback, @rand_addr="50c542d61363725dbd25f48aa33a59d2", @empty, 0x0, 0x9, 0x81, 0x500, 0xffffffff9995b24a, 0x80000000, r5}) [ 254.946168] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 254.974053] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready [ 255.014257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 255.316413] audit: type=1400 audit(1582487983.652:45): avc: denied { create } for pid=8384 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:59:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4aeda000090bf607100000000060000000000000000007be14ff40000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffe25, 0x10, &(0x7f0000000000), 0xffffffffffffff7b}, 0x48) 19:59:44 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r1, 0x0) dup2(r0, r1) signalfd4(r1, &(0x7f0000000180)={[0x3f38000000000000]}, 0x8, 0x80000) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r6 = socket(0xa, 0x5, 0x0) setsockopt$inet_int(r6, 0x0, 0x8, &(0x7f0000000040)=0xd3, 0x4) prctl$PR_SET_DUMPABLE(0x4, 0x3) getsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000140)={0x0, @rand_addr, @initdev}, &(0x7f0000000100)=0xc) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000010000fff0000000000000000000000006bcdb0f0a643643d3721e80aa86ae9c1107a398bbf8d21eb4a7ed437f2dc6bcdbc919e4903fd9ac62db05ff4f630c919887b6beae0f91732c35bfe6dff070018bb29772f297fa9824b2124c55c151ea8fa0000000000000063ddfd1c00000000", @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB="0500110001000000"], 0x48}}, 0x0) 19:59:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x4000001000, 0xfffffffc, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@random={'security.', '/dev/fuse\x00'}) sendmsg$key(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1, {0x7, 0x1e}}, 0x50) write$FUSE_DIRENTPLUS(r0, &(0x7f00000007c0)={0x10, 0x0, 0x2}, 0x10) 19:59:44 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='fd/3\x00') ioctl$TCGETS2(r0, 0x802c542a, &(0x7f0000000040)) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)="43eeb5921cb3ab99ae7877665103179a2ba3e91809cbdd9201463a5b4abd95f0baaf6c670b5fe3fd786dfc4644ac6ac4f9dcc8b4", 0x34) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f00000000c0)=""/71) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)=0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180)={0x17, 0x400, 0x3, 0x5, 0x6}, 0x14) futex(&(0x7f00000001c0)=0x1, 0x4, 0x1, &(0x7f0000000200), &(0x7f0000000240)=0x1, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f00000002c0)={0x100, 0xb, 0x4, 0x40000000, 0x4, {r1, r2/1000+10000}, {0x4, 0x1, 0xff, 0x91, 0x2, 0x20, "fe502a2c"}, 0x1, 0xc54611a841e8f3bf, @userptr=0x59d6, 0x1, 0x0, 0xffffffffffffffff}) setsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000340)=0xcbf, 0x4) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm_plock\x00', 0x80000, 0x0) ioctl$MON_IOCX_MFETCH(r4, 0xc0109207, &(0x7f0000000400)={&(0x7f00000003c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5, 0x1ff}) futex(&(0x7f0000000440)=0x2, 0x1, 0x0, &(0x7f0000000480)={0x77359400}, &(0x7f00000004c0)=0x2, 0x2) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000540)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r3, &(0x7f0000000600)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x40, r5, 0x1, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8001}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffa}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x39b098cf}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x1}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4010}, 0x8001) clock_gettime(0x0, &(0x7f0000000640)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000680)={0x8, 0x7, 0x4, 0x20000, 0x3, {r6, r7/1000+30000}, {0x5, 0x8, 0x1, 0xdb, 0x9, 0x20, "40b63f5f"}, 0x1ff, 0x1, @fd, 0x233, 0x0, 0xffffffffffffffff}) ioctl$KVM_GET_CPUID2(r8, 0xc008ae91, &(0x7f0000000700)={0x2, 0x0, [{}, {}]}) semtimedop(0xffffffffffffffff, &(0x7f0000000780)=[{0x0, 0x800, 0x1800}, {0x1, 0x7c, 0x1800}, {0x1, 0x4, 0x1400}, {0x0, 0x6, 0x800}, {0x1, 0x3, 0x1800}], 0x5, &(0x7f00000007c0)) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r8, 0x80605414, &(0x7f0000000800)) r9 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000880)='/dev/dlm-monitor\x00', 0x480001, 0x0) ioctl$PPPIOCGCHAN(r9, 0x80047437, &(0x7f00000008c0)) r10 = dup(0xffffffffffffffff) ioctl$SNDCTL_DSP_GETBLKSIZE(r10, 0xc0045004, &(0x7f0000000900)) ioctl$SOUND_MIXER_READ_CAPS(r9, 0x80044dfc, &(0x7f0000000940)) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) io_setup(0x10000, &(0x7f0000000980)=0x0) io_pgetevents(r11, 0x6, 0x4, &(0x7f00000009c0)=[{}, {}, {}, {}], &(0x7f0000000a40), &(0x7f0000000ac0)={&(0x7f0000000a80)={[0x7]}, 0x8}) r12 = fcntl$dupfd(r10, 0x406, 0xffffffffffffffff) ioctl$KVM_REGISTER_COALESCED_MMIO(r12, 0x4010ae67, &(0x7f0000000b00)={0x0, 0x102000}) 19:59:44 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) setreuid(0x0, 0x0) 19:59:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000200)='./bus/file0\x00', 0x141042, 0x1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = dup2(r0, r1) clock_gettime(0x0, &(0x7f0000000040)={0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000002c0)={0x401, 0x6, 0x4, 0x2000000, 0x8, {r3}, {0x5, 0x0, 0x8, 0x9, 0x2, 0x3f, "4d5dee00"}, 0xa4, 0x4, @planes=&(0x7f00000000c0)={0x3, 0x2, @fd, 0xff}, 0x7fff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x52080, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(0xffffffffffffffff) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c204c6, r6}) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r7, 0x0, 0x18) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r8, 0x0, 0x18) getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000480)=0xfe81) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c204c6, r12}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r13 = dup(0xffffffffffffffff) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c204c6, r14}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000340)={{{@in=@multicast2, @in=@local}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000140)=0xe8) socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) write(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 19:59:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@mcast2, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x2, 0xfd, 0x7ff}}, 0xe8) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) dup2(r1, r0) getsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), &(0x7f0000000140)=0xe) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) r3 = socket$key(0xf, 0x3, 0x2) fstat(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x400200, 0x0) write$UHID_CREATE(r5, &(0x7f0000000600)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000500)=""/207, 0xcf, 0x81, 0x1, 0x3, 0x800, 0x10001}}, 0x120) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x191000, 0x0) ioctl$KVM_GET_DEBUGREGS(r6, 0x8080aea1, &(0x7f0000000440)) lsetxattr$security_capability(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f00000003c0)=@v3={0x3000000, [{0x1, 0x3}, {0xa46, 0x7fffffff}], r4}, 0x18, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902000000a8a989000000007ba79574354cdddb4e667263a7192ff58ab16f88b9668b145e6313f3ee41e2f28204de687a25340b61976cae3a9a9e90785afd31885d362411ef23cd8fef4aa6dac6acb5ded04e54350696bfcb79eda4bf258d5e649caab8d914916ee79d501a3aa4f0972e376bb9f94c5268f7ff158864d444d4bf66e8d85cc74a0000000000000000000000781f1ad37c7ca81a020bd1f4f78772be506ac53ea4c057bfc8af28e2b90e1d3d"], 0x10}}, 0x0) [ 256.038310] audit: type=1400 audit(1582487984.372:46): avc: denied { prog_load } for pid=8396 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 256.077423] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 19:59:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24000000) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) unlink(&(0x7f0000000180)='./bus\x00') ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_CLR_FD(r0, 0x4c01) 19:59:44 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2d}}, 0x26) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f00000031c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e2c, @broadcast}, 0x10) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x2b, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000000000000e7ffffff000000000000000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) r3 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vsock\x00', 0x133cc0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000003c0)={r1, r4}) r5 = getpid() sched_setscheduler(r5, 0x5, &(0x7f0000000380)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000440)={r5, r4, 0x0, 0xb, &(0x7f0000000400)='dctcp-reno\x00'}, 0x30) sched_setaffinity(r6, 0x8, &(0x7f0000000580)=0x4) write$binfmt_elf64(r1, &(0x7f0000000280)=ANY=[@ANYRES32=r1], 0x100000530) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000100)='dctcp-reno\x00', 0xb) socket$inet_tcp(0x2, 0x1, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.nlink\x00', &(0x7f0000000340)={'L-', 0x3ff}, 0x16, 0x3) 19:59:44 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x14c}}, 0x0) r3 = open(&(0x7f0000000040)='./file0\x00', 0x349e23, 0x0) getdents(r3, 0x0, 0x18) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r3, 0x400454ce, r4) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x18) sendto$rose(r5, &(0x7f0000000200)="56ad419f1c5ccb16e9eca6d97b37fb61d5905a7987aa0463ca53f2e380bd061b7119f9a6d2d06b1014647a97d88e818c355defc539ca8011dbc963edd9dd4cf2662031c2b42a91c17c4beda2750c7cb233611a10794262a35a3de92b19f13bf06030c4421a96228f11a4f70e9f89107cdabd4201115ff107193e7073891aa499a1b4", 0x82, 0x4884, &(0x7f0000000000)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, 0x1, @bcast}, 0x1c) 19:59:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000080), 0x100) r0 = open(0x0, 0x0, 0x0) openat$cgroup_procs(r0, 0x0, 0x2, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/sequencer2\x00', 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, &(0x7f0000000440)=0xe8) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udp(0x2, 0x2, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x4098000, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) ptrace$setregs(0xf, 0x0, 0x80, &(0x7f0000000380)="31c9424bcccfbb53c869a9252cc2385e891df4b477ae6c1db138e1402bad4201a97a33fac1526622db3aff0c4e5595b8c417a5a2bead0e403588e2d2f99aeed7d148") r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x872c, 0x3ff}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000140)={r5, 0x7ff, 0x9b, 0x4}, &(0x7f0000000200)=0x10) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, 0x0) lstat(0x0, &(0x7f0000000180)) r6 = msgget$private(0x0, 0x0) msgsnd(r6, &(0x7f0000000800)=ANY=[@ANYBLOB="04"], 0x1, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000000)) msgrcv(r6, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) r7 = msgget$private(0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(r7, &(0x7f00000001c0)=ANY=[], 0x0, 0x0) msgrcv(0x0, 0x0, 0x0, 0xd6d0c418f59fe7d3, 0x0) [ 256.383607] audit: type=1400 audit(1582487984.722:47): avc: denied { write } for pid=8426 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 256.383695] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.2'. 19:59:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x2710, 0x3, 0x3000, 0x1000, &(0x7f000000d000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:59:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x4004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x3, @perf_config_ext={0x1, 0x8a9d}, 0x8000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x1, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000002000)='./bus\x00', 0x8406d2538cca1f8d, 0x144) ftruncate(r3, 0x0) sendfile(r2, r3, 0x0, 0x800000000024) setsockopt$ARPT_SO_SET_REPLACE(r3, 0x0, 0x60, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f00000002c0)={@ipv4={[], [], @empty}, @mcast1, @rand_addr="dd112ef2fbdbd641aebcccaf430abe31", 0x0, 0x5, 0x0, 0x0, 0x0, 0x10000020292}) syz_open_dev$mouse(&(0x7f0000000680)='/dev/input/mouse#\x00', 0x5, 0x1d580) r4 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f00000004c0)={0x0, 0x40000009, 0xa, {0xffffffff, 0x989680}, 0x40, 0xfffffffe}) sendmsg$TIPC_CMD_GET_NODES(r4, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x7, 0x2100) sendmsg$nl_netfilter(r6, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000f40)=ANY=[@ANYBLOB="1400bc3f4eb183773e79eaf1ee000000000000ec"], 0x14}}, 0x0) close(r6) io_setup(0x6, &(0x7f0000000140)) setsockopt$sock_timeval(r5, 0x1, 0x42, &(0x7f0000000180), 0x10) sync_file_range(r1, 0x0, 0x3, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r4, 0x402c5342, &(0x7f0000000540)={0x9, 0xca0, 0x0, {0x0, 0x989680}, 0x8, 0x7}) r8 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) readv(r8, &(0x7f0000000100)=[{&(0x7f0000000000)=""/1, 0x2}], 0x200000000000000f) sendmsg$nl_generic(r7, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbbf4, 0x0, 0xd}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c0000002200010000000000000000000400200008001180d489cec37a6748be9f008f7eabeb3b97d11fdff08fe45caad5a34f2c175b03a262841ff18c8b14aab7e7277cd650"], 0x1c}}, 0x0) 19:59:44 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r1, 0x400000) dup2(r0, r1) bind$bt_l2cap(r1, &(0x7f0000000140)={0x1f, 0x2, @any, 0x1f, 0x2}, 0xe) [ 256.492218] netlink: 196 bytes leftover after parsing attributes in process `syz-executor.2'. [ 256.594431] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 19:59:45 executing program 2: socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x25d) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x119783) accept$unix(r1, &(0x7f0000000340), &(0x7f00000003c0)=0x6e) sendto$inet(r0, &(0x7f00000000c0)="e8", 0x1, 0x0, &(0x7f000052a000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x402083, 0x0) ioctl$SG_GET_LOW_DMA(r2, 0x227a, &(0x7f00000001c0)) shutdown(r0, 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r5, 0xab9535e9a6578fc1}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="020027bd6f64655566eff8da26cebb4c0482d4827000fddbdf25070000100c009905000000000300ea0d"], 0x20}}, 0x4000) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x18) ioctl$VIDIOC_TRY_EXT_CTRLS(r6, 0xc0205649, &(0x7f0000000480)={0x0, 0x200, 0x8, r0, 0x0, &(0x7f0000000440)={0x500c4, 0x81, [], @p_u32=&(0x7f0000000400)=0x81}}) r8 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r8, 0x0, 0x18) setsockopt$RDS_GET_MR_FOR_DEST(r8, 0x114, 0x7, &(0x7f00000008c0)={@generic={0x2b, "7c990ec0e76ff4a6a30f59c6a406a6eca0565bc8ef84beb9ab1083fe0de4283a728964c9615f9d8b648d03c204fc94ba9a59476fdff793d5f8cec24f171303c775adfe1d71d866e51016abd66cfb39488a0243f2962c1786402c9fdcab18a6b7b673458ffdbc61b3268bf57ce4378d7cbdf8d7d90dd98e707e97cfbd0479"}, {&(0x7f0000000840)=""/14, 0xe}, &(0x7f0000000880), 0x3}, 0xa0) ioctl$BINDER_WRITE_READ(r7, 0xc0306201, &(0x7f0000000800)={0x68, 0x0, &(0x7f0000000700)=[@register_looper, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x11, 0x0, 0x0, 0x78, 0x18, &(0x7f0000000640)={@ptr={0x70742a85, 0x0, &(0x7f00000004c0)=""/212, 0xd4, 0x1, 0x22}, @ptr={0x70742a85, 0x1, &(0x7f00000005c0)=""/26, 0x1a, 0x2, 0x19}, @ptr={0x70742a85, 0x1, &(0x7f0000000600)=""/50, 0x32, 0x2, 0x1a}}, &(0x7f00000006c0)={0x0, 0x28, 0x50}}}, @dead_binder_done, @request_death={0x400c630e, 0x2}, @register_looper], 0x55, 0x0, &(0x7f0000000780)="14c93b0aee4ffab20db9e914410de7127ecc4a1aba73541f622413b1fcd307a90276e44d1857536a7b61c50410f32068f25be6b088f5ed5b32ed20806179902809a79cdf72240f3ecc030267adaf7a320ac4f0ebde"}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f00000000c0)=ANY=[@ANYRES32=r9, @ANYBLOB="01e8ffffca"], &(0x7f0000000000)=0xff19) 19:59:45 executing program 4: r0 = socket$inet6(0xa, 0x400000000005, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) getpid() r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) ioctl$KVM_GET_CLOCK(r3, 0x8030ae7c, &(0x7f0000000000)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r4, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x9}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000280)) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0xfffffffc, @loopback}, 0x1c) r5 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000300)=0x100000001) ftruncate(r5, 0x200004) sendfile(r0, r5, 0x0, 0x80001d00c0d0) 19:59:45 executing program 0: ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000280)={{}, 0x0, 0x0, 0xec}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x48402, 0x0) ioctl$MON_IOCG_STATS(r0, 0x80089203, &(0x7f0000000040)) kexec_load(0x0, 0x10, &(0x7f0000000180)=[{0x0}], 0x0) 19:59:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000000c0)={0x18}, 0x18) r1 = geteuid() mount$9p_fd(0x0, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='9p\x00', 0x1000400, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname={'aname', 0x3d, '\x02\'-]ppp0vboxnet1cgroupsystem%('}}, {@afid={'afid', 0x3d, 0x2}}, {@version_L='version=9p2000.L'}], [{@obj_user={'obj_user'}}, {@fowner_eq={'fowner', 0x3d, r1}}]}}) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000100)=0x12) remap_file_pages(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2000000, 0x1, 0x10000) [ 256.979721] QAT: Invalid ioctl [ 256.993899] QAT: Invalid ioctl [ 257.006861] 9pnet: Insufficient options for proto=fd 19:59:45 executing program 1: sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3, 0x0, 0x0, 0x2, 0x0, 0xfffffffe}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0xd82, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x307840, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sched_setscheduler(0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) dup3(r1, r2, 0x0) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000340)=0x0) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x5, 0xca, 0x3e, 0x0, 0x9b, 0x2, 0x9, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x0, 0x0, 0x0, 0x9, 0x20, 0xf3, 0x8}, r3, 0xf, 0xffffffffffffffff, 0xa) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$TUNSETFILTEREBPF(r4, 0x6611, 0x0) r5 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) dup3(0xffffffffffffffff, r5, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) socketpair$unix(0x1, 0x2, 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/load\x00', 0x2, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 19:59:45 executing program 0: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x2000050, 0x0) r0 = creat(&(0x7f0000000100)='./file0/bus\x00', 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000140), &(0x7f0000000180)=0x4) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/access\x00', 0x2, 0x0) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={{r1, r2/1000+30000}, {0x0, 0x7530}}) fcntl$lock(r0, 0x7, &(0x7f00000003c0)={0x1}) r3 = socket(0x10, 0x3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') sendfile(r3, r4, 0x0, 0x80000001) [ 257.057669] mmap: syz-executor.3 (8494) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 257.202318] 9pnet: Insufficient options for proto=fd [ 257.218258] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8522 comm=syz-executor.0 19:59:45 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) waitid(0x2, 0x0, &(0x7f0000000900), 0x20000000, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102000004) r5 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000200)=""/105) semctl$IPC_INFO(r5, 0x1, 0x3, &(0x7f0000000240)=""/76) [ 257.290035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=12297 sclass=netlink_route_socket pig=8527 comm=syz-executor.0 19:59:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff61, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x8080}, 0x0) [ 257.339789] audit: type=1800 audit(1582487985.682:48): pid=8528 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=16518 res=0 19:59:45 executing program 5: openat$nvram(0xffffffffffffff9c, 0x0, 0x101880, 0x0) close(0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000200)={r1, &(0x7f0000000180), 0x0}, 0x20) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) stat(0x0, 0x0) rmdir(&(0x7f0000000080)='./file0\x00') getpid() openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x1f00, &(0x7f0000000100)={&(0x7f0000000780)=ANY=[@ANYBLOB="1c0000002200290e0000000000c900000400000008000c0000000000f6d6ee92a7930f516b60526ec71df8145467ba4fc2737c3ae2ae4282681f9053caa90b07122f1af4bbf5df1ebd6887b3bd3f9699691669f94aa25e33e8bc29b347120c0fb59d28001db38a08e02f94399aa0d5eed01ed33dc6ce1db3b20100a039dcd0126126c7e6bcff42480c88f0bb789340c2d7bedd4d9bff9d3d01d8b6bfb254de7675779f7d153291ca8390101fd3aae57c16f685d3e310624452aabf256affdc4d2dc8a30c1f8451902a60a7e7f2ead3517f1fdcc0ea936e62e6f9903390e135576f2ad9ea85c40c3ac13941b6cb98550700000000000000c107bf5cd0ba2c525df4e15d8f323f6560c7126014d8eb5b475d5cecaed3a04b9bfcc2a0643cb8ab9f2524f7d5ae885722e53106850770b7dbe222bf6750f38cf30edc6586bfc45109000000000000009dc1172ee26e35302c70d1b58502115d331c7651c6f442cf4fca71ed0bad769f63e44a940aa5b0fa2c7a5ccdb60c1546346ae8ea3e58c93701b3da16cd590d021e9a453377ca88196b114aa8c476a260f8aca06254492b46a8ea188939f8560d51f3357c3a04863de058419b0c4248eb0020e4905b61b007fde66aaf1972ede4bd35ca8e6dd576fdaf9fa6d86858b90000fd4d352b98084d99ae1611978b94ca5de2680ff49788ab19a88e6a8369f5e9059370f399ec048420959c0400e32326d28cd40761fc863bf6490a2cb3416b6a7f243f82dbb0595359186617581eba6306025a6d35998e312cbe4dc652c494087f51729dbb4ea7c71daf4cef007802247e27fbe1a088ce5d3cc082f3daa0ba3f032e8967f23f206cae0006abe1fd7fafe46682c1ab21880000000000000000009ef93e95ce908ef5cdc51ba24bc8b4f6656f7e06e410efdad2596f1b1e580bbdc1e019a9cc4f4beeaeeb402358d9cdd4f29c7cfcfb40815b05bf24ca4c75e8e7cb8f09829df7a47234a64338ef447570b961c44bab18bfe6dbf738ea6f7e5f33735ad7eb0aefa75e99b360f735c2afdf9a7abffce09be64c99bc32d2d994b905fb47bdb775c10b566b20e0c07d5ab0b76e95"], 0x1c}, 0x1, 0xfdffffff00000000}, 0x0) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, &(0x7f0000000400)=""/196) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r2, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)=ANY=[@ANYBLOB="90000000", @ANYRES16=r3, @ANYBLOB="000425bd5c4143ee4a47e5da3a7000fedbdf250600000014000600776730000000000200000000000000001400060063616966300000000000000000000000140003000000000000000000000000000000000105000100ff02000000000000000000000000000114000200fe8000000000000000000000000000aa050001000100000005000100000000"], 0x90}, 0x1, 0x0, 0x0, 0x811}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000500), 0x4000) mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 19:59:46 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x800001c3c01, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000240)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000080)) writev(r0, &(0x7f0000000340)=[{&(0x7f00000003c0)="a0d27fe34000dbf6e3a63404873abfcd52c6d9b8da6480adb1f0453837dd0622", 0x20}], 0x1) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) listen(r2, 0x0) dup2(r1, r2) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x5001, 0x0) 19:59:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x2, 0xc3) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000500)=""/4096) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x5, 0x20, r2, 0x0, &(0x7f00000001c0)={0x990a7b, 0x101, [], @p_u16=&(0x7f0000000180)=0xff}}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000300)={0x2, 0xd9, 0x96bd, 0xfff, 0x208, 0x1ff}) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1163e9e987e90000000000000000000000000000000000e60000000000000000000000000000000000004a3e9800000000000000200000000000000000000000c288e3cbd730abc296b6846323a68303f714b00980bc49cedcfc40a2161734a7e164636f85c3d7396b40b462734f92a88c9ced557ed2aa7c36935b43dc7e099ddc9b02e3798d34bdfc9a7acafb865b0ec013b416e41b45a1ff2368e19a07133d4ccf6d5db7b95924ab84f620a5a0ec5db3cbe759335e7ee72d813926e1f451"], 0x0, 0x0, 0x0}) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) r5 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r5, 0x6, 0x3, &(0x7f0000000040), 0x4) set_tid_address(&(0x7f00000000c0)) 19:59:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000100)="660f382b1a0f01df0f300f32d9e90f79d16665676426f7c5000000000f22fd4545ef1e03e5", 0x25}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, &(0x7f0000000000)={0x40}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000000, 0x0, 0x0, 0x0, 0x4cb], 0x10000}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 19:59:46 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff5d, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000080)={0x1, 0xb, 0x4, 0x2000000, 0x7ff, {r4, r5/1000+10000}, {0x2b92ba52e192b9e9, 0x2, 0x9, 0x80, 0x72, 0x2, "2e5f319d"}, 0x3, 0x1, @offset=0x6, 0x61, 0x0, 0xffffffffffffffff}) ioctl$BLKTRACETEARDOWN(r6, 0x1276, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:59:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) capget(&(0x7f0000000000), 0x0) getpgid(0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x11, 0xa, 0x300) syz_open_dev$amidi(&(0x7f0000000340)='/dev/amidi#\x00', 0x0, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000380)) waitid(0x2, 0x0, &(0x7f0000000900), 0x20000000, &(0x7f0000000480)) memfd_create(&(0x7f00000000c0)='queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xb2\x1e\x00', 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x9a0efa2b65aacb27) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x2, 0x105084) r4 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) sendfile(r2, r3, 0x0, 0x102000004) r5 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000200)=""/105) semctl$IPC_INFO(r5, 0x1, 0x3, &(0x7f0000000240)=""/76) 19:59:46 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x0, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_TIMEOUT(0xffffffffffffffff, 0xab09, 0x5) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r6, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 257.911158] binder: 8549:8567 unknown command -370580719 [ 257.943714] binder: 8549:8567 ioctl c0306201 200004c0 returned -22 19:59:46 executing program 3: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4003, &(0x7f0000000000)=0x9, 0x7, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x4003, &(0x7f0000000040)=0x7fffffff, 0x7, 0x0) [ 257.963814] kvm [8555]: vcpu0, guest rIP: 0x108 Hyper-V uhandled wrmsr: 0x4000000f data 0x0 [ 257.993646] kvm [8555]: vcpu0, guest rIP: 0x108 Hyper-V uhandled wrmsr: 0x40000030 data 0x0 19:59:46 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0x16000) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="006d256d00027920"], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="b3"], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) 19:59:46 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="23000000640007041dfffd946f610500020000001f00000000000800050016000400ff", 0x23}], 0x1}, 0x0) [ 258.033277] audit: type=1400 audit(1582487986.372:49): avc: denied { mac_admin } for pid=8549 comm="syz-executor.0" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 258.063988] SELinux: Context ÿÿÿÿem_u:object_r:ifconfig_exec_t:s0 is not valid (left unmapped). 19:59:46 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r0 = gettid() syz_open_procfs(r0, &(0x7f0000000100)='smaps\x00') exit(0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') 19:59:46 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r2, 0x0, 0x2}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 19:59:46 executing program 2: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x400000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 258.178545] audit: type=1400 audit(1582487986.482:50): avc: denied { associate } for pid=8549 comm="syz-executor.0" name="binder0" dev="devtmpfs" ino=1822 scontext=system_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 19:59:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x7, 0xf}, 0xd8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7}]}, 0x10) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x32c) fstat(0xffffffffffffffff, 0x0) lchown(0x0, 0x0, 0x0) setresgid(0x0, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)="80", 0x1, 0x0, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180)={0x1, 0x8}, 0x294) close(r0) 19:59:46 executing program 0: 19:59:46 executing program 1: 19:59:46 executing program 0: 19:59:46 executing program 1: 19:59:46 executing program 5: 19:59:46 executing program 1: 19:59:46 executing program 5: 19:59:46 executing program 0: 19:59:47 executing program 3: 19:59:47 executing program 0: 19:59:47 executing program 2: 19:59:47 executing program 5: 19:59:47 executing program 1: 19:59:47 executing program 0: 19:59:47 executing program 3: 19:59:47 executing program 5: 19:59:47 executing program 1: 19:59:47 executing program 0: 19:59:47 executing program 2: 19:59:47 executing program 5: 19:59:47 executing program 3: 19:59:47 executing program 1: 19:59:47 executing program 0: 19:59:47 executing program 2: 19:59:47 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:47 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) 19:59:47 executing program 5: 19:59:47 executing program 3: 19:59:47 executing program 2: 19:59:47 executing program 5: 19:59:48 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x40, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext={0x4000000000000009, 0xffffffff}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x2, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r4, 0x400c6615, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20000, 0x0, 0x0, 0x9, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200047bd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) stat(&(0x7f0000000500)='./bus\x00', &(0x7f0000000840)) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000540)=""/197, &(0x7f0000000400)=0xffc4) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/timer_list\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendfile(r7, r6, 0x0, 0x100000001) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in6=@rand_addr="6108572b008746cceeba396ed61cf8fc", @in6=@local, 0x4e21, 0x0, 0x4e24, 0x7, 0xa, 0x80, 0x10, 0x33}, {0x4, 0x7, 0x2, 0x1, 0x1, 0x80000000, 0x45a}, {0x7fc2, 0x2, 0x80, 0x1}, 0xfffffff7, 0x6e6bb2, 0x0, 0x1, 0x0, 0x3}, {{@in6=@empty, 0x4d6, 0x32}, 0x2, @in=@loopback, 0x3500, 0x0, 0x2, 0x81, 0x400, 0x959, 0xd47}}, 0xe8) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000240)={@multicast1, @local}, 0xc) 19:59:48 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'netdevsim0\x00', 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'batadv0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000180)={'wg1\x00', 0x400}) 19:59:48 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:48 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setstatus(r1, 0x4, 0x2800) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) 19:59:48 executing program 0: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240000000e06010100000000000000000500000005001000070000000500010007000000"], 0x24}, 0x1, 0x0, 0x0, 0x40000}, 0x8081) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') r0 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000100)=0x6, 0x4) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f00000000c0)={0x0, 0x4, 0x9, 0x8}) pipe(&(0x7f0000000000)) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f0000000340)={@local}) ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x40000}) r2 = socket(0x200000000000011, 0x3, 0x0) setsockopt$packet_int(r2, 0x107, 0x0, &(0x7f0000000100)=0x6, 0x4) sendmmsg(r2, &(0x7f0000004f00)=[{{&(0x7f0000000340)=@hci={0x1f, 0x0, 0x4}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)="b2ab61cd1a82dbc522c3a58725c6", 0xe}], 0x1}}, {{&(0x7f0000000440)=@in6={0xa, 0x0, 0x0, @rand_addr="2d537ac9ac3f0d276d9927dabd8f4418"}, 0x80, 0x0}}], 0x2, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0xa45) write(r1, &(0x7f00000003c0)="ffb507323ba2fb2bef4e41d336132b456de69d569ba4ce133f946f463b8922707f1f008d949a758c1d40510d4c7952464c31112edc3ea2f3a2790c23b7111bbde10922cb84efea839c47ea6c4167adf4224ba9841e0f3b1d51ab0256aef1e82527ad7bb6b5", 0x65) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000002c0)={{0x3, 0x0, @identifier="45d034b42637c62b01f6fbcd5d90e6a6"}, 0xb, [], "7e546e6894714a335b7acb"}) 19:59:48 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:48 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x3, 0xf1d}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x100000001) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7480, 0x0, 0x0, 0x0, 0x0, 0xb8b6, 0xb642}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) stat(0x0, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r4, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r4, &(0x7f0000000240)=ANY=[], 0x35b) r5 = syz_open_pts(r4, 0x0) ioctl$TCSETSF(r5, 0x5412, &(0x7f0000000100)={0x17}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x0) ioctl$EVIOCSABS3F(r8, 0x401845ff, &(0x7f00000002c0)={0x1, 0x0, 0x9, 0xed0, 0x0, 0x8001}) lseek(0xffffffffffffffff, 0x0, 0x0) 19:59:48 executing program 5: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getpid() pipe(&(0x7f00000002c0)) pipe(&(0x7f00000002c0)) epoll_create(0x6) epoll_create(0x6) getpid() sendmmsg$unix(r1, &(0x7f0000005740)=[{&(0x7f0000000000)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f00000024c0)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}], 0x1, 0x0) 19:59:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0xf}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x4}]}}, @TCA_CHAIN={0x8, 0xb, 0x8}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) 19:59:48 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:48 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xfe) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000100)={{{@in6=@local, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@empty, 0x0, 0x32}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6}}, 0xe8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 19:59:48 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:48 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r2 = dup(r0) sendfile(r2, r1, 0x0, 0x523) [ 260.307765] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:59:48 executing program 1: r0 = shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:48 executing program 2: ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="240100000e06010100000000000000001500"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x8081) r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x10, 0x0, 0x0, 0x0, 0xc2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000280)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0xee00, r2) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') pipe(&(0x7f0000000000)) perf_event_open(&(0x7f0000000a00)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000340)={@local}) prctl$PR_SET_NAME(0xf, &(0x7f0000000200)='/dev/bsg\x00') ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x40000}) sendmsg(0xffffffffffffffff, 0x0, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f0000000100)) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000002c0)={{0x3, 0x0, @identifier="45d034b42637c62b01f6fbcd5d90e6a6"}, 0xe, [], "7e546e6894714a335b7acb02984d"}) 19:59:48 executing program 1: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 260.576399] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 260.617867] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 19:59:49 executing program 0: r0 = socket(0x1f, 0x5, 0x0) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x281008, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xffdbc4c3) ioctl$MON_IOCT_RING_SIZE(r1, 0x9204, 0x35295) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x6}, 0x0) getsockopt$packet_buf(r0, 0x107, 0x0, &(0x7f0000000340)=""/220, 0x0) r3 = accept(0xffffffffffffffff, &(0x7f0000000440)=@nl, &(0x7f00000001c0)=0x80) ioctl$sock_inet_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000300)={'gretap0\x00', {0x2, 0x4e22, @remote}}) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000000100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20101, 0x0) getpid() pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x1) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r7, 0x400c6615, &(0x7f00000004c0)={0x0, @adiantum}) fremovexattr(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="73656375726974792eac962cf8950dcc8a9ca25fe85a77b8ca59e1e3ac246b1f7a1e57ef1938ed957ab3975ca15195b320728640aa4ec8d51760932b467dde2fc524126f9468d815a72d51a1d84c28797150eec7fb482526c1b05a19bbd4d45ed9e87a60045dc4ac3a4efbb7a613b5a61640ebc56eec68d6bb9daa4337aff4e5de541c1ed169b6df9a0a0bbdc4186d81deadfe21c11d61b19c0087ed1fa70b2fc385bc765d5a3c7cfd0482e739e663b27aa9166e525bacea8055da86dbc07b08e289778c9cab0de460410f78ea848648b519420d6f0dfebede14000000000000"]) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) delete_module(0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540)='nl80211\x00') write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000580)={0x10, 0xffffffffffffffda, 0x800000000000}, 0x10) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000640)=ANY=[@ANYBLOB='<\x00\x00', @ANYRES16=r8, @ANYBLOB="003f00000000ffdbae251d00000008000100020000000c0099000900000000009b92166f000008000100020000000c00990008000000ffffffff"], 0x3}, 0x1, 0x0, 0x0, 0x2c000840}, 0x4) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x22, &(0x7f0000000200), 0x4) clone(0xd48d24434713bd52, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 19:59:49 executing program 1: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:49 executing program 5: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') sendfile(r0, r1, 0x0, 0x320c) 19:59:49 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200036158, 0x800007d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 19:59:49 executing program 1: shmget(0xffffffffffffffff, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:49 executing program 5: mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) bind$packet(r1, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x14) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x10000018a, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x3, 0x3}, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) getxattr(0x0, &(0x7f0000000880)=ANY=[@ANYBLOB="3884f47c6eb0266046b02e1d17a209d25bd60ed3b1e8be8197b2804b078544d85c41f25652f8de99f706614aa4cf2694616190e8690803ff8d9b445f83ff856663642dc1e7242de3c4af7752d6f4f2d2ca6edda7fff81aa6755ddb813ea447626ca24dd03efe85be80b3f7b9b8efb08a8372d180bb6e58e788489857d3d319ac9d0fad802c54823678619db9a6f337c5763155e7d658277e4ffff5e1affe53a5f6bbcfe8312de7"], 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r5) sync_file_range(0xffffffffffffffff, 0x7, 0x5, 0x2) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getpid() execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 19:59:49 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r1, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) ppoll(&(0x7f0000001080)=[{r2}], 0x1, 0x0, 0x0, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000140)=0x6) fcntl$setsig(r1, 0xa, 0x12) dup2(r1, r2) fcntl$setown(r1, 0x8, r0) tkill(r0, 0x15) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 19:59:49 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 261.269990] IPVS: ftp: loaded support on port[0] = 21 19:59:49 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCXONC(r0, 0x4b65, 0x0) 19:59:50 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xb, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x35}}, &(0x7f0000000280)='GPL\x00', 0x0, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x4, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000440)={r0, 0x0, 0xe, 0x0, &(0x7f00000000c0)="61df712bc884fed5722780b6c2a7", 0x0, 0x0, 0x0, 0x39, 0x0, &(0x7f0000000480)="0ef3d632dbd75a014306790bf2e20fae22687d67a9f13063a7c586ce2636ae457176d5ca8bf445e278adaa4beaa309a11c22d21b7833a17bd6", 0x0}, 0x40) openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x581000, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x40, 0xffffe1a2, 0x8, 0x8, r1, 0x6, [], 0x0, r3, 0x3, 0x5}, 0x40) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)=@newlink={0x58, 0x10, 0xffffff1f, 0x8070bd29, 0x0, {0x0, 0x0, 0x0, 0x0, 0x601ed}, [@IFLA_LINKINFO={0x30, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5}, @IFLA_IPTUN_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x58}}, 0x0) 19:59:50 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:50 executing program 0: syz_mount_image$vfat(&(0x7f0000000380)='vfat\x00', &(0x7f0000000400)='./file0\x00', 0xfffffffffffffffa, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x280001c, 0x0) r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x10001) [ 261.799595] device ip6tnl1 entered promiscuous mode 19:59:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db7b2803b4f0a12585675d26b0d5e383e5b3b60ced5c54dbb7295df0df8217ad62005127000000000000e60000", 0x30) 19:59:50 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 19:59:50 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 262.030200] FAT-fs (loop0): error, fat_free_clusters: deleting FAT entry beyond EOF 19:59:50 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(0x0, 0x0, 0x800000000e004, 0x0, 0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) open(&(0x7f0000000180)='./file1\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0xc2a00, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) syz_emit_ethernet(0x0, &(0x7f0000000500)=ANY=[], 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x20081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) [ 262.077397] FAT-fs (loop0): Filesystem has been set read-only 19:59:50 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x8) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) ppoll(&(0x7f0000000000)=[{r1, 0x4}], 0x1, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000067c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 19:59:50 executing program 0: syz_mount_image$vfat(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0), 0x40000, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:59:53 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmmsg$inet6(r0, &(0x7f0000001640)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa]}}, 0x1c, 0x0}}, {{&(0x7f0000000680)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0}}], 0x2, 0x0) 19:59:53 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', 0x0, 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000600), 0x0, 0x8}], 0x40000, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0xc2a00, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) syz_emit_ethernet(0x0, &(0x7f0000000500)=ANY=[], 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe70}, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x8}, 0x20081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='net/udplite\x00') r1 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0xffffffff}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r1, &(0x7f0000005040), 0x15f, 0x0) open_by_handle_at(r1, 0x0, 0x0) socket$inet6(0xa, 0x4, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 19:59:53 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000600), 0x0, 0x8}], 0x40000, 0x0) open(0x0, 0x0, 0x0) fchdir(0xffffffffffffffff) open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000000)={0x8032, 0x23, 0x12}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f00000002c0)='/dev/dri/card#\x00', 0x0, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0xc2a00, 0x0) getsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4a, 0x0, 0x0) ioctl(r0, 0xffffffffffffffb2, &(0x7f0000000000)) syz_emit_ethernet(0x0, &(0x7f0000000500)=ANY=[], 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfe70}, 0x12, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) getsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000580)=""/96, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x8}, 0x20081}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0xffffffff}, 0x1c) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) sendmmsg(r1, &(0x7f0000005040), 0x15f, 0x0) open_by_handle_at(r1, &(0x7f0000000440)=ANY=[], 0x0) socket$inet6(0xa, 0x4, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 19:59:53 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv6=@tipc_packet={0x0, 0x6, "91d07a", 0x28, 0x11, 0x0, @rand_addr="ccddd1a2bd03675e204f9529ca3fdc35", @empty, {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}, 0x5a) 19:59:53 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000000)='team\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r5, 0x8933, &(0x7f00000023c0)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r3, &(0x7f0000005440)={0x0, 0x0, &(0x7f0000005400)={&(0x7f0000004680)={0x58, r4, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r6}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r9}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', r9}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a80)=0x14) accept4$packet(0xffffffffffffffff, &(0x7f0000000ac0)={0x11, 0x0, 0x0}, &(0x7f0000000b00)=0x14, 0x80000) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r14, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r14, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r13, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r15}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r16 = socket$nl_route(0x10, 0x3, 0x0) r17 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r17, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r17, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r16, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r18}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r19 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r19, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2000000000000074, 0x4) setsockopt$SO_ATTACH_FILTER(r19, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) sendto$inet(r19, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r19, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r19, &(0x7f00000012c0)="19268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) getsockopt$inet_IP_IPSEC_POLICY(r19, 0x0, 0x10, &(0x7f0000003200)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@loopback}}, &(0x7f0000003300)=0xe8) r21 = socket$nl_route(0x10, 0x3, 0x0) r22 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r22, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r22, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r21, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r23}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r24 = socket$nl_route(0x10, 0x3, 0x0) r25 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r25, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r25, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r24, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r26}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000033c0)={{{@in6=@local, @in6=@ipv4={[], [], @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@dev}}, &(0x7f00000034c0)=0xe8) r28 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r28, 0x6, 0x80000000000002, &(0x7f0000000080)=0x2000000000000074, 0x4) bind$inet(r28, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r28, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0x2e8}]}, 0x10) sendto$inet(r28, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r28, 0x6, 0xd, &(0x7f0000000000)='bic\x00', 0x4) sendto$inet(r28, &(0x7f00000012c0)="19268a927f1f6588b967481241ba7868f1eaf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf9091a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) r29 = socket$nl_route(0x10, 0x3, 0x0) r30 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r30, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r30, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r29, &(0x7f0000000140)={0x0, 0x2000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r31}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r32 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0x275a, 0x0) getsockopt$inet_mreqn(r32, 0x0, 0x24, &(0x7f0000000100)={@initdev, @multicast1}, &(0x7f0000000180)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r32, 0x29, 0x22, &(0x7f0000003680)={{{@in=@multicast2, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@remote}}, &(0x7f0000003780)=0xe8) sendmsg$TEAM_CMD_OPTIONS_GET(r2, &(0x7f0000003c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000003c00)={&(0x7f00000037c0)={0x3d8, r4, 0x300, 0x70bd27, 0x25dfdbfe, {}, [{{0x8, 0x1, r10}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xd5fa}}}]}}, {{0x8, 0x1, r12}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}]}}, {{0x8, 0x1, r15}, {0x124, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r18}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r20}}}]}}, {{0x8, 0x1, r23}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r26}}}]}}, {{0x8, 0x1, r27}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1}}, {0x8}}}]}}, {{0x8, 0x1, r31}, {0x84, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r33}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x6}}, {0x8}}}]}}]}, 0x3d8}, 0x1, 0x0, 0x0, 0x4}, 0x24000010) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x800, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_IP_TARGET={0x8, 0x9, 0x0, 0x1, [@rand_addr]}]}}}]}, 0x3c}}, 0x0) 19:59:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ppoll(&(0x7f0000000180)=[{r1}, {r2}, {r3}], 0x3, 0x0, 0x0, 0x0) 19:59:53 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_int(r1, 0x29, 0x1000000000021, &(0x7f00000005c0)=0x7fff, 0x4) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x380000, @loopback}, 0x1c) sendmmsg$alg(r1, &(0x7f00000000c0)=[{0x0, 0xff00, 0x0, 0x0, &(0x7f0000002780)=[@op={0x18, 0x29}], 0x18}], 0x146, 0x0) 19:59:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000080)="3fbe3fdb65e593bcfd99d57a463f5b762b5fc448b2292c41dc73916de0663a", 0x1f}, {&(0x7f00000000c0)="030a562e8b77897f37bd9d3aa00d400b88e25c7c8cefad1b4730fc87e6a1558c69c7a829f8902d1146cda2dc9fb2f302386398188a9856e2a271", 0x3a}, {&(0x7f00000001c0)="e8c8996910dc9d5763ea0e9ae6e39b444b5fc3965964600a15671c7a84d49ab99894645fb562ab4393776b80ffac54d71ab8cdc210a0a24b5e468e3103fa378101902a8282d4c2703ccafbad2ee7cac8251ba2f50cf0", 0x56}, {&(0x7f00000005c0)="e0db6b32257f23933eb15a178d96e28c84f3562cac2ef8ce9a13d83549fa9943d5ec9882e491745dac2a2bf32c7db716c2ec84ba1c6a2c991fbdf1e43a5f8fd77c7f79c058e4ee151dd62dc42f38509325eb", 0x52}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) syz_genetlink_get_family_id$nl80211(0x0) write$ppp(r0, 0x0, 0x0) 19:59:53 executing program 3: [ 265.438992] audit: type=1400 audit(1582487993.782:51): avc: denied { map } for pid=8912 comm="syz-executor.5" path="socket:[32577]" dev="sockfs" ino=32577 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:59:53 executing program 2: 19:59:53 executing program 1: 19:59:53 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000400)=[{&(0x7f0000000080)="3fbe3fdb65e593bcfd99d57a463f5b762b5fc448b2292c41dc73916de0663a", 0x1f}, {&(0x7f00000000c0)="030a562e8b77897f37bd9d3aa00d400b88e25c7c8cefad1b4730fc87e6a1558c69c7a829f8902d1146cda2dc9fb2f302386398188a9856e2a271", 0x3a}, {&(0x7f00000001c0)="e8c8996910dc9d5763ea0e9ae6e39b444b5fc3965964600a15671c7a84d49ab99894645fb562ab4393776b80ffac54d71ab8cdc210a0a24b5e468e3103fa378101902a8282d4c2703ccafbad2ee7cac8251ba2f50cf0", 0x56}, {&(0x7f00000005c0)="e0db6b32257f23933eb15a178d96e28c84f3562cac2ef8ce9a13d83549fa9943d5ec9882e491745dac2a2bf32c7db716c2ec84ba1c6a2c991fbdf1e43a5f8fd77c7f79c058e4ee151dd62dc42f38509325eb", 0x52}], 0x4) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x7, 0x0, &(0x7f0000000100)) socket$netlink(0x10, 0x3, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) syz_genetlink_get_family_id$nl80211(0x0) write$ppp(r0, 0x0, 0x0) 19:59:53 executing program 3: 19:59:54 executing program 2: 19:59:54 executing program 1: 19:59:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000340)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}], 0x2) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) poll(&(0x7f0000000100)=[{}, {0xffffffffffffff9c}, {}], 0x3, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) recvfrom(r1, &(0x7f0000000040)=""/110, 0x6e, 0x2, 0x0, 0x0) shutdown(r2, 0x0) shutdown(r1, 0x0) 19:59:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)=""/50, 0x32}, {0x0}, {0x0}], 0x1000000000000168) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) poll(&(0x7f0000000100)=[{}, {0xffffffffffffff9c}, {}], 0x3, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r2, 0x0) shutdown(r1, 0x0) 19:59:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) poll(&(0x7f0000000140)=[{r2}], 0x1, 0x4e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) r4 = socket(0x2, 0x1, 0x0) connect$unix(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r3, 0x0) shutdown(r1, 0x0) 19:59:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000000)=""/50, 0x32}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r0, 0x0) poll(0x0, 0x0, 0x4e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00551) r3 = socket(0x2, 0x1, 0x0) connect$unix(r3, &(0x7f00000004c0)=ANY=[@ANYBLOB="000200bc0f9676be651e44724d33556d8ceb8bfe96b628da7532df9b66c5183b6a1774a87073681843f8104b6238af89febe9de559bedd26ca55ed19f7c3d899432a8a635d8b97d0b30136099a8b9768d1ac06b4ea50dd4e3f42ad214ecfc9706af0f6bc6cdf33fd007f0eb23532f4ae27984139e2d98a387e40692d73eea7e7c3b998e408224e29d5868560b8aef9c2ce40affe5bd191bf0976b921237a0cfd7b5cde091f004fc7709caabff73afe707484cb5a3f7d6bceb8b74a9e9f7402842484ae4a86d66b3f8c0a6c052fe4e0285ed33bf79d95390012dad6b596cf1c9c9338967185f0c5b5ea0f1a595c21cf74"], 0x10) shutdown(r2, 0x0) shutdown(r1, 0x0) 19:59:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000140)=""/248, 0xf8}, {0x0}, {0x0}, {0x0}], 0x4}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r1, 0x0) dup(0xffffffffffffffff) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) write(r3, &(0x7f0000003480)="dc11e430022fdc779f9b4d24bdd8fd586c6875b53dfa7d488f7f576b76d6631752d1dc6d62858c480074266f6c7ce209a81eeda7ced9e2a609d67edbdb33807baa39862cefecd836f1c56da1366b394b2b34d223344b07c7dcbf0ffacf3e9b52a5c868685a4657dbc694485e7c6bf6bfd719a78ab7475459ab4d48f65f700df04272ef99bc5c0d17ab6d9b158510ea84e436b3dea76caf9cffb0b6ff741e7df23989486491fe6ae2a187449f3e2007d939893806c20f2d24cbc9d1c54e9cba6110f23e2d6827889b4e827cf48558ac6d77d46c4c94a0e201249eb462258e9950d571044ee6", 0xff8b) shutdown(r2, 0x0) 19:59:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/104, 0x68}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r0, 0x0) poll(&(0x7f00000000c0)=[{}, {0xffffffffffffff9c}, {}], 0x3, 0x4b) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r3 = socket(0x2, 0x1, 0x0) r4 = dup(r3) listen(r4, 0x0) accept(r4, 0x0, 0x0) shutdown(r2, 0x0) shutdown(r1, 0x0) 19:59:54 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x100000001) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x2}, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xb, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x7480, 0x0, 0x0, 0x0, 0x0, 0xb8b6, 0xb642}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000200)) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000280)) write$binfmt_aout(r2, &(0x7f0000000240)=ANY=[], 0x35b) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000540)) lseek(0xffffffffffffffff, 0x0, 0x0) 19:59:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r1 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r1, 0x107, 0x9, &(0x7f0000000000)=0x2, 0x4) bind$packet(r1, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r1, 0x107, 0x5, &(0x7f0000001000), 0xc5) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 19:59:54 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000100)={0x28, 0x0, 0x0, @host}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000200), 0x8) 19:59:55 executing program 0: syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@local, @link_local, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @dev, @empty, @dev, @dev={0xac, 0x14, 0x14, 0x19}}}}}, 0x0) 19:59:55 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_udplite(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 19:59:55 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000080)=0x200, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) write$binfmt_script(r0, &(0x7f00000009c0)=ANY=[], 0x378) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 19:59:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x80000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, 0x0, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x0, 0xb, 0x301, 0x0, 0x0, {0x2}}, 0x14}, 0x1, 0x0, 0x0, 0x811}, 0x850) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r3, 0x80045301, &(0x7f0000000180)) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0xfd, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x6}) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)}, 0x20000000) pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x80000) syz_kvm_setup_cpu$x86(r5, r4, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:59:55 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/nf_conntrack\x00') preadv(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1, 0x0) 19:59:55 executing program 4: openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$NBD_SET_FLAGS(0xffffffffffffffff, 0xab0a, 0x100000001) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40, 0x0) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000100), 0xe) listen(r3, 0x0) r4 = dup2(r2, r3) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r2, 0xc0406619, &(0x7f0000000100)={{0x0, 0x0, @reserved="352eb306c486ff07db07a6be11d4d1703abf3b8f5a0f4c0e8e6ea52a7c61e412"}}) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f00000000c0)=0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="b800000019000100000206005b000000ff010000000001800000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85d16e79bad40ac3794899000000000000000000000000000040d94bfeadbfce0d4ed6f71b242b42000000ea0000040000000000000000e1e8154f707c51bf00000000000000680200000000000000000000e6010000000100000000002000de9fdc624b5fe772e4f5fcde0b1b3c310cbf9e8fa5d6000000000000"], 0xb8}}, 0x0) r5 = socket$inet6(0xa, 0x80000, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r5, &(0x7f000000ac80), 0x66, 0x0) ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000140)={0x5, 0x1, 0x4, 0x4, 0xdcc, {}, {0x2, 0x8, 0x0, 0x2b, 0x8b, 0x85, "eafc39de"}, 0x3, 0x0, @fd, 0x1, 0x0, 0xffffffffffffffff}) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r7, 0x0, 0x18) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r4, 0xc00c642e, &(0x7f00000001c0)={0x0, 0x0, r7}) ioctl$DRM_IOCTL_GEM_CLOSE(r6, 0x40086409, &(0x7f0000000200)={r8}) 19:59:55 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0), 0x0) ioctl$EVIOCREVOKE(r0, 0x10, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 19:59:55 executing program 3: syz_genetlink_get_family_id$nl80211(0x0) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="01008000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r3 = socket(0xa, 0x1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000040)={r2}, &(0x7f0000000140)=0x8) socket(0xa, 0x1, 0x0) sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x50, 0x0, 0x0, 0x0, 0x0, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}]}, 0x50}}, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) 19:59:55 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGLED(r0, 0x80404519, 0x0) 19:59:55 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r3, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r3, 0xa, 0x12) poll(&(0x7f0000b2c000)=[{r4}], 0x1, 0xffffffffffbffff8) dup2(r3, r4) fcntl$setown(r3, 0x8, r2) tkill(r2, 0x16) 19:59:55 executing program 4: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000001340)='./file0\x00') mkdir(&(0x7f0000000080)='./file0\x00', 0x0) rmdir(&(0x7f0000000000)='./file0\x00') 19:59:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x22, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback=0xac14140d}, 0x10) 19:59:55 executing program 1: clone(0x1000000000011, &(0x7f0000003980), 0x0, 0x0, 0x0) waitid(0x2, 0x0, 0x0, 0x4, 0x0) [ 267.482897] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 19:59:55 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r1, &(0x7f0000009400)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60940000004d8800fe800000000000000000000000000000ff02000000000000000000000000000100004e20001e9078e29607148d5d5ce3c7e4d1c336c77abf25ae4fc4f1d282174ad17bb2401ea3f7fa9f11cf1ac33b042bd368336862531934ecb1c373d6ea51369e92fbcafff8742959e9609c58f6703e59c91e67909a3520d59dff0ae0e7015c6e3fb9d562156deba41a4bc8967bf708688bb86d30c0b2f0368a07bc28d641b77b9ddce841337c02bfd3e704c741f32f3b187d3efe153a5b6d8242fb38718b3a6e2f1e4d032ff847f17056b76ec8fa884cb54373b7b10e8ef5915315b8919fbed7c3c188cf0398de495570487e2d53157cb14102ab1db75159387481df62e101e5677e95f5e750337aeebdef0b89eea7c8c557d2e0af2108ee95a0ffff531bc30b501c28e485fabbb2e856bb819941d94d715796997039de1c21312e0635968c619d8ed7dc"], 0x0) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/248) 19:59:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_opts(r2, 0x29, 0x3b, &(0x7f0000000140)=@fragment, 0x8) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r2, r3, 0x0, 0xa808) 19:59:55 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmsg$BATADV_CMD_TP_METER(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 19:59:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4188aea7, &(0x7f0000000040)={0x0, 0xc7}) inotify_init1(0x0) 19:59:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0xc028ae92, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 19:59:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4080aebf, &(0x7f0000000040)) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) inotify_init1(0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) 19:59:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x87}) inotify_init1(0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 19:59:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter6\x00') preadv(r0, &(0x7f0000001200)=[{&(0x7f00000000c0)=""/236, 0xec}], 0x1, 0x2) 19:59:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) openat$vhci(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhci\x00', 0x0) syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x2, 0x2) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) socket$vsock_stream(0x28, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 19:59:58 executing program 2: splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000000)=@req={0x401}, 0x10) close(r2) 19:59:58 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x60, &(0x7f0000000040)={&(0x7f0000000940)={0x14, 0x3, 0x1, 0xffffffffffffffff}, 0x14}, 0x1, 0xf000}, 0x0) 19:59:58 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) 19:59:58 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) close(r3) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000340)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r5}}, 0x10) close(r3) 19:59:58 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha3-224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000540)='./file0\x00', &(0x7f0000002980)='9p\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r2, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) 19:59:58 executing program 2: syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') 19:59:58 executing program 3: 19:59:59 executing program 2: 19:59:59 executing program 5: 19:59:59 executing program 4: 19:59:59 executing program 3: 19:59:59 executing program 0: 19:59:59 executing program 4: 19:59:59 executing program 2: 19:59:59 executing program 5: 19:59:59 executing program 3: 19:59:59 executing program 1: 19:59:59 executing program 5: 19:59:59 executing program 2: 19:59:59 executing program 4: 19:59:59 executing program 1: 19:59:59 executing program 3: 19:59:59 executing program 2: 20:00:00 executing program 0: 20:00:00 executing program 4: 20:00:00 executing program 5: 20:00:00 executing program 1: 20:00:00 executing program 0: 20:00:00 executing program 3: 20:00:00 executing program 4: 20:00:00 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x0, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0xffffff8d, &(0x7f00000007c0)=[{&(0x7f00000002c0)="6736fd6c34199d5d43d134fb41fc759ff47d81432059b25fd95781cda54906ac8ff542d56598ae01c7c2156698c3ef4fbb3209b3592350f0d59f3a7dc584d8f8c74fb2be0d65b5c41ea39db4bc28995e325349a70d97f2724801e7e1ca400096db4132f86fd09e998d7bfe478709e82bf495f456526db1f11483ab98b295013b", 0xfffffdef}], 0x1}, 0x4000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r3, 0x0) 20:00:00 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) accept$inet(r1, 0x0, &(0x7f00000003c0)) dup3(r1, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000e00)=""/157, 0x9d}, {&(0x7f0000000ec0)=""/178, 0xb2}, {&(0x7f0000000200)=""/211, 0xd3}], 0x3, &(0x7f0000001080)=""/198, 0xc6}, 0x10001}], 0x2, 0x10040, &(0x7f0000001240)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x64040014) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r2 = getpid() getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) socket(0x100000000011, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 20:00:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r2, 0x0, &(0x7f00000003c0)) r3 = dup3(r2, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000e00)=""/157, 0x9d}, {&(0x7f0000000ec0)=""/178, 0xb2}, {&(0x7f0000000200)=""/211, 0xd3}], 0x3, &(0x7f0000001080)=""/198, 0xc6}, 0x10001}], 0x2, 0x10040, &(0x7f0000001240)) sendmsg$nl_generic(r4, 0x0, 0x64040014) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = getpid() getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r5, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r6, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r8, 0xffffffffffffffff, 0x0) io_submit(r7, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000100)) socket(0x100000000011, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008f00), 0x0, 0x0) socketpair(0x21, 0x0, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 20:00:00 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r2, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{&(0x7f0000000680)=@l2tp, 0x80, 0x0}}, {{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000e00)=""/157, 0x9d}, {&(0x7f0000000200)=""/211, 0xd3}], 0x2, &(0x7f0000001080)=""/198, 0xc6}, 0x10001}], 0x2, 0x10040, &(0x7f0000001240)) sendmsg$nl_generic(r3, 0x0, 0x64040014) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r4 = getpid() getpid() sched_setscheduler(0x0, 0x2, 0x0) sched_setscheduler(r4, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_submit(r5, 0x0, 0x0) socketpair(0x21, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 20:00:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x0, 0x0) close(r0) 20:00:00 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(0xffffffffffffffff, 0x0, &(0x7f00000003c0)) io_submit(0x0, 0x1, &(0x7f0000000540)=[0x0]) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{&(0x7f0000000680)=@l2tp, 0x80, 0x0}}], 0x1, 0x10040, &(0x7f0000001240)) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) r2 = getpid() getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)) io_submit(r3, 0x0, 0x0) socketpair(0x21, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 20:00:00 executing program 5: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000000)=@abs, 0x0, 0x800) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, &(0x7f0000000140)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) close(r1) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128-generic\x00'}, 0x58) accept4(r2, 0x0, 0x0, 0x0) sendmsg$inet(r1, &(0x7f00000008c0)={0x0, 0xffffff8d, &(0x7f00000007c0)=[{&(0x7f00000002c0)="6736fd6c34199d5d43d134fb41fc759ff47d81432059b25fd95781cda54906ac8ff542d56598ae01c7c2156698c3ef4fbb3209b3592350f0d59f3a7dc584d8f8c74fb2be0d65b5c41ea39db4bc28995e325349a70d97f2724801e7e1ca400096db4132f86fd09e998d7bfe478709e82bf495f456526db1f11483ab98b295013b", 0xfffffdef}], 0x1}, 0x4000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28012, r3, 0x0) 20:00:00 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb05a) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x2000) 20:00:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f00000000c0)) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, &(0x7f00000000c0)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x0, &(0x7f00000000c0)) getpid() bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000640)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={0x0, 0xffffffffffffffff, 0x0, 0x2d, &(0x7f0000000400)='&wlan1bdevposix_acl_access.self$mime_type\f{-\x00'}, 0x30) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc00595d}, [@IFLA_MASTER={0x8, 0xd, r5}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 20:00:00 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) r4 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r4) [ 272.308525] audit: type=1400 audit(1582488000.652:52): avc: denied { name_bind } for pid=9217 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 272.322770] device lo entered promiscuous mode 20:00:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r3, &(0x7f0000000300)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmsg(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)='+', 0x1}], 0x1}, 0xc100) open_by_handle_at(0xffffffffffffffff, &(0x7f0000001ac0)=ANY=[@ANYBLOB="08100000e0000000cc11769e2d7b52468e40abcf77eb516111808c5602a0cc978e591330bd3bcc94ce2b21b3e8642dcecd732544ad49c2012781f8be565f137be997187c158dfd01"], 0x0) writev(r3, &(0x7f0000000400)=[{&(0x7f0000000480)="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", 0xffe4}], 0x1) [ 272.421768] device tunl0 entered promiscuous mode 20:00:00 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r3, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r3) socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000180)=@ipv6_newrule={0x1c, 0x20, 0x80d, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}, 0x1c}}, 0x0) splice(r2, 0x0, r3, 0x0, 0x10000, 0x0) [ 272.447573] audit: type=1400 audit(1582488000.672:53): avc: denied { node_bind } for pid=9217 comm="syz-executor.3" src=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 272.474727] device gre0 entered promiscuous mode 20:00:00 executing program 5: perf_event_open(&(0x7f000025c000)={0x1000000002, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @dev}, 0x10) [ 272.476909] audit: type=1400 audit(1582488000.682:54): avc: denied { name_connect } for pid=9217 comm="syz-executor.3" dest=20003 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 272.561672] device gretap0 entered promiscuous mode [ 272.610975] device erspan0 entered promiscuous mode [ 272.665876] device ip_vti0 entered promiscuous mode [ 272.716317] device ip6_vti0 entered promiscuous mode 20:00:01 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000300)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x400000) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r1, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[@ANYPTR], 0x8) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 272.785825] device sit0 entered promiscuous mode 20:00:01 executing program 3: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000000)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') dup2(r3, r0) [ 272.854019] device ip6tnl0 entered promiscuous mode [ 272.894988] device ip6gre0 entered promiscuous mode [ 272.921085] device syz_tun entered promiscuous mode [ 272.941355] device ip6gretap0 entered promiscuous mode [ 272.963943] device bridge0 entered promiscuous mode [ 272.982896] device vcan0 entered promiscuous mode [ 272.989954] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.006370] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 273.023118] device bond0 entered promiscuous mode [ 273.028919] device bond_slave_0 entered promiscuous mode [ 273.036597] device bond_slave_1 entered promiscuous mode [ 273.065252] device team0 entered promiscuous mode [ 273.070616] device team_slave_0 entered promiscuous mode [ 273.077700] device team_slave_1 entered promiscuous mode [ 273.085548] device dummy0 entered promiscuous mode [ 273.095578] device nlmon0 entered promiscuous mode 20:00:01 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01017000000000000000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007006e61740014000000080a0000000000000000000000000000140000001100010000000000000000000000000a"], 0xa4}}, 0x0) ioctl$TIOCGICOUNT(0xffffffffffffffff, 0x545d, 0x0) [ 273.137296] device caif0 entered promiscuous mode [ 273.142528] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 273.168035] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 20:00:01 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) dup3(r1, r2, 0x0) [ 273.197898] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 [ 273.227797] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 20:00:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r3) bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) 20:00:01 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) fchmod(0xffffffffffffffff, 0x25) [ 273.268845] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 20:00:01 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r2, 0xc0145608, &(0x7f0000000080)={0x0, 0x5, 0x2}) dup3(r1, r2, 0x0) [ 273.347846] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 [ 273.420359] audit: type=1400 audit(1582488001.762:55): avc: denied { map_read map_write } for pid=9261 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 273.452068] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 20:00:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc018643a, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) 20:00:01 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x10003) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="7f454c4600000000000000000000000000000000000000000000000000000000400000000000ac7b5112e4000000000000000000000000000000003800"/125], 0x78) close(r0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 20:00:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getpid() r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cb]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 273.513202] audit: type=1804 audit(1582488001.822:56): pid=9272 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir665554869/syzkaller.dJEaWq/46/bus/bus" dev="sda1" ino=16665 res=1 [ 273.542585] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 [ 273.640805] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 [ 273.718975] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 [ 273.787950] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9232 comm=syz-executor.4 [ 273.794150] overlayfs: './bus' not a directory [ 273.818575] audit: type=1804 audit(1582488002.162:57): pid=9294 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir665554869/syzkaller.dJEaWq/46/bus/bus" dev="sda1" ino=16665 res=1 20:00:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) socket$kcm(0x10, 0x0, 0x10) ioctl$SIOCSIFHWADDR(r0, 0xc0189436, &(0x7f0000000240)={'batadv_slave_0\x00', @random="01003a1e2410"}) 20:00:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x80000000004) write(r0, &(0x7f000058bfe4)="29000000140003c0ff000000040860eb0100100006a40e074a6700007f25ffffff0100002a00f3ff09", 0x29) 20:00:02 executing program 5: r0 = openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) readv(r0, &(0x7f0000000580)=[{&(0x7f0000000240)=""/62, 0x3e}], 0x1) 20:00:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) getpid() sched_setscheduler(0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)) 20:00:02 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="0300030000000800000400000000e9ca"], 0x1}}, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18472824, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 20:00:02 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r1, 0x0) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nullb0\x00', 0x4400, 0x0) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x3ffc00}], 0x1, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) 20:00:02 executing program 3: socket$key(0xf, 0x3, 0x2) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x1) openat$bsg(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/bsg\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) exit(0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 20:00:02 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) close(r0) socket$kcm(0x10, 0x2, 0x10) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000240)={'batadv_slave_0\x00', @random="01005c1e2410"}) [ 274.176780] audit: type=1400 audit(1582488002.512:58): avc: denied { map } for pid=9318 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=1447 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 20:00:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x2) sendfile(r0, r1, 0x0, 0x40d09) 20:00:02 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "00001000800000000000000000003fde00"}) socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_pts(r1, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)=0x6) dup3(r2, 0xffffffffffffffff, 0x0) [ 274.253806] audit: type=1400 audit(1582488002.582:59): avc: denied { ioctl } for pid=9330 comm="syz-executor.4" path="socket:[35266]" dev="sockfs" ino=35266 ioctlcmd=0x8924 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:00:02 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast1, 0x0, 0x0, 0x0, 0x6}, 0x20) [ 274.436039] audit: type=1804 audit(1582488002.772:60): pid=9339 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir746508956/syzkaller.Q8Q257/39/bus/bus" dev="overlay" ino=16639 res=1 [ 274.519824] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable [ 274.546868] overlayfs: filesystem on './file0' not supported as upperdir [ 274.557299] audit: type=1804 audit(1582488002.882:61): pid=9344 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir746508956/syzkaller.Q8Q257/39/bus/bus" dev="overlay" ino=16639 res=1 [ 274.575880] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 20:00:03 executing program 0: sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01017000000000000000020000000900010073797a300000000048000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a3200000000080007006e61740014000000080a0000000000000000000000000000140000001100010000000000000000000000000a"], 0xa4}}, 0x0) 20:00:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 20:00:03 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$security_selinux(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) 20:00:03 executing program 4: 20:00:03 executing program 5: [ 275.125564] syz-executor.1 (9323) used greatest stack depth: 21216 bytes left 20:00:03 executing program 2: 20:00:03 executing program 4: getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r1, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) dup3(r0, r1, 0x0) 20:00:03 executing program 5: perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000300)=0x5ec, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fb, &(0x7f0000000540)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000400)=ANY=[], 0xffffffa8) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) 20:00:03 executing program 1: sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f00003bbfc8)={&(0x7f0000fdbf80)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c480200020000de010300000000e4ff064b3f013a00fb48a16700008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900010000000b0000db000004da3600"}, 0x80, 0x0}, 0x0) connect$tipc(r1, &(0x7f0000000000)=@name, 0x10) getsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000240), &(0x7f0000000280)=0x4) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) ioctl$VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 20:00:03 executing program 0: creat(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=@loop={'/dev/loop', 0x0}, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='msdos\x00', 0x0, 0x0) 20:00:03 executing program 3: 20:00:03 executing program 3: [ 275.334632] print_req_error: I/O error, dev loop0, sector 0 [ 275.365460] FAT-fs (loop0): unable to read boot sector 20:00:03 executing program 4: 20:00:03 executing program 0: 20:00:03 executing program 1: 20:00:03 executing program 3: 20:00:03 executing program 5: 20:00:04 executing program 2: 20:00:04 executing program 4: 20:00:04 executing program 5: 20:00:04 executing program 0: 20:00:04 executing program 1: 20:00:04 executing program 3: 20:00:04 executing program 4: 20:00:04 executing program 5: 20:00:04 executing program 1: 20:00:04 executing program 3: 20:00:04 executing program 2: 20:00:04 executing program 0: 20:00:04 executing program 1: 20:00:04 executing program 5: 20:00:04 executing program 4: 20:00:04 executing program 3: 20:00:04 executing program 2: 20:00:04 executing program 4: 20:00:04 executing program 5: 20:00:04 executing program 1: 20:00:04 executing program 0: 20:00:04 executing program 3: 20:00:04 executing program 2: 20:00:04 executing program 4: 20:00:04 executing program 5: 20:00:04 executing program 1: 20:00:04 executing program 0: 20:00:04 executing program 2: 20:00:04 executing program 4: 20:00:04 executing program 3: 20:00:04 executing program 5: 20:00:04 executing program 0: 20:00:04 executing program 1: 20:00:04 executing program 2: 20:00:04 executing program 4: 20:00:04 executing program 5: 20:00:05 executing program 0: 20:00:05 executing program 2: 20:00:05 executing program 3: 20:00:05 executing program 4: 20:00:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r2, 0x0, &(0x7f00000003c0)) r3 = dup3(r2, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000e00)=""/157, 0x9d}, {&(0x7f0000000ec0)=""/178, 0xb2}, {&(0x7f0000000200)=""/211, 0xd3}], 0x3, &(0x7f0000001080)=""/198, 0xc6}, 0x10001}], 0x2, 0x10040, &(0x7f0000001240)) sendmsg$nl_generic(r4, 0x0, 0x64040014) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = getpid() getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r5, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r6, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r8, 0xffffffffffffffff, 0x0) io_submit(r7, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000100)) socket(0x100000000011, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008f00), 0x0, 0x0) socketpair(0x21, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 20:00:05 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d20b00000f000080", 0x14}], 0x1}, 0x0) 20:00:05 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), 0x0) sync() 20:00:05 executing program 3: msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) 20:00:05 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() read$fb(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000980)='net/dev_snmp6\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 20:00:05 executing program 2: 20:00:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/timers\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x11, 0x70bd2b, 0x0, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x2c}}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4000}, 0x50) 20:00:05 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) sync() 20:00:05 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/dev_snmp6\x00') ioctl$int_out(r0, 0x5460, &(0x7f0000000500)) 20:00:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000e803850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000befbd70b509f4359101a26ca92454a0000100040000005a361227c811fdf5a358992f943ad4e017723a11521d10757adf7a881b73f4fd78399604dbfe9907bb4ba881f313e9b9e6a24d441053b7295beb"], 0x3c}}, 0x0) 20:00:05 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000140)=0x2) 20:00:05 executing program 3: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000100)=@filename='./file0\x00', &(0x7f0000000140)='./file1\x00', &(0x7f00000001c0)='gfs2meta\x00', 0x0, 0x0) [ 277.466793] gfs2: gfs2 mount does not exist 20:00:05 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0xa000000, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 20:00:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x1c, r1, 0x111, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x1c}}, 0x0) 20:00:05 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r2, r1) 20:00:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x3c, r3, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6}]}, 0x3c}}, 0x0) 20:00:05 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000500)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000540)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept$inet(r2, 0x0, &(0x7f00000003c0)) r3 = dup3(r2, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0}]) socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000001180)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000d80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000e00)=""/157, 0x9d}, {&(0x7f0000000ec0)=""/178, 0xb2}, {&(0x7f0000000200)=""/211, 0xd3}], 0x3, &(0x7f0000001080)=""/198, 0xc6}, 0x10001}], 0x2, 0x10040, &(0x7f0000001240)) sendmsg$nl_generic(r4, 0x0, 0x64040014) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r5 = getpid() getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r5, 0x5, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r6, 0xffffffffffffffff, 0x0) io_setup(0x2, &(0x7f00000004c0)=0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) dup3(r8, 0xffffffffffffffff, 0x0) io_submit(r7, 0x0, 0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, &(0x7f0000000100)) socket(0x100000000011, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000008f00), 0x0, 0x0) socketpair(0x21, 0x1, 0x0, 0x0) sendfile(r0, r0, 0x0, 0x40fdf) 20:00:05 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000fb03850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000befbd70b509f4359101a26ca92454a0000100040000005a361227c811fdf5a358992f943ad4e017723a11521d10757adf7a881b73f4fd78399604dbfe9907bb4ba881f313e9b9e6a24d441053b7295beb"], 0x3c}}, 0x0) 20:00:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCXONC(r0, 0x5406, 0x0) 20:00:06 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$rds(0x15, 0x5, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) dup2(r3, r2) 20:00:06 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000ed03850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000befbd70b509f4359101a26ca92454a0000100040000005a361227c811fdf5a358992f943ad4e017723a11521d10757adf7a881b73f4fd78399604dbfe9907bb4ba881f313e9b9e6a24d441053b7295beb"], 0x3c}}, 0x0) 20:00:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c000000eb03850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000befbd70b509f4359101a26ca92454a0000100040000005a361227c811fdf5a358992f943ad4e017723a11521d10757adf7a881b73f4fd78399604dbfe9907bb4ba881f313e9b9e6a24d441053b7295beb"], 0x3c}}, 0x0) 20:00:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sync() 20:00:06 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x38) [ 277.985668] overlayfs: upperdir is in-use as upperdir/workdir of another mount, mount with '-o index=off' to override exclusive upperdir protection. 20:00:06 executing program 2: mount(0x0, 0x0, 0x0, 0x0, 0x0) chdir(0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0xa000000, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) 20:00:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d20b00000b000080", 0x14}], 0x1}, 0x0) 20:00:06 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xe) ioctl$TCXONC(r0, 0x5402, 0x0) 20:00:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000d40)={0x34, 0x3ec, 0x0, 0x0, 0x0, {0x7}}, 0x34}}, 0x0) 20:00:06 executing program 1: set_mempolicy(0x2, &(0x7f00000000c0)=0x1, 0x2) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x10010005, 0xffffffffffffffdf}) 20:00:06 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:00:06 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setxattr$system_posix_acl(0x0, &(0x7f00000005c0)='system.posix_acl_default\x00', &(0x7f0000000c40)={{}, {}, [{}], {}, [{}, {}]}, 0x3c, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x256f9d8f, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x14) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000100), 0x8) syz_open_procfs(0x0, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) 20:00:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") unshare(0x2a000400) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T1(r1, 0x103, 0x1, 0x0, &(0x7f0000000080)) 20:00:06 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sync() 20:00:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYBLOB="0f0000001000850600"/20, @ANYRES32, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000befbd70b509f4359101a26ca92454a0000100040000005a361227c811fdf5a358992f943ad4e017723a11521d10757adf7a881b73f4fd78399604dbfe9907bb4ba881f313e9b9e6a24d441053b7295beb"], 0x3c}}, 0x0) [ 278.671430] selinux_nlmsg_perm: 5 callbacks suppressed [ 278.671453] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=16 sclass=netlink_audit_socket pig=9621 comm=syz-executor.0 20:00:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x11, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x34}}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x50) 20:00:07 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000980)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000100)=0x7) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, 0x0) 20:00:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)={0x14}, 0x14}}, 0x0) 20:00:07 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) sync() [ 279.121797] sp0: Synchronizing with TNC [ 279.165050] SELinux: unrecognized netlink message: protocol=9 nlmsg_type=0 sclass=netlink_audit_socket pig=9654 comm=syz-executor.0 [ 279.348070] sp0: Synchronizing with TNC 20:00:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r1, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x12e) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r2, r1) 20:00:08 executing program 1: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x0, 0x1, 0x966}) 20:00:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 20:00:08 executing program 5: 20:00:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000040), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r1, 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x34, r2, 0x11, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x8}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x34}}, 0x10) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x0, 0x1, 0x70bd28, 0x25dfdbfb}, 0x14}}, 0x50) 20:00:08 executing program 0: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0xa4081, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f0000000ec0), 0x2a6, 0x200688d0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) dup(r2) open(&(0x7f0000000440)='./bus\x00', 0x141042, 0x0) 20:00:08 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) syz_mount_image$ceph(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 280.177962] hid-generic 0000:0000:0000.0001: ignoring exceeding usage max 20:00:08 executing program 1: ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mkdir(&(0x7f0000000180)='./file0//ile0\x00', 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') [ 280.276729] xt_bpf: check failed: parse error 20:00:08 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0xffff80d5, 0x2, &(0x7f0000000140)=[{&(0x7f0000000200)='XFSB', 0x4}, {&(0x7f00000002c0)="0119f9bb26d3bd0038ec8eaac8a09aab50ded8a85aba10e959a756b660906572971170846407766019e1e9e508ce1a8ce9d05b42f3192ec0399cd41847db7b22e27f317391aab52327b65b3d16a8457c18a04f3e28e0f7a1cbb16f0a71917f2082ac462417fefaab5c0b39dd18191f7e16f39f6ac2980634c2f2f88e417ced29db58fa1b578f3e7761944d6c46c43886716db525997290532f7c23969da4b9946dec56d190143f71db", 0xa9, 0x9}], 0x0, 0x0) 20:00:08 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) [ 280.344926] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on ÿ 20:00:08 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) syz_mount_image$ceph(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:08 executing program 4: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{&(0x7f00000002c0)="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", 0x1f7, 0x9}], 0x0, 0x0) 20:00:08 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) syz_mount_image$ceph(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:00:09 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r0 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) getdents64(r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) close(r1) [ 280.636919] XFS (loop2): bad version [ 280.656951] XFS (loop2): SB validate failed with error -22. [ 280.704662] xt_bpf: check failed: parse error 20:00:09 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c0000000206010400000000000000000000000005000100070000000900020073797a32000000000c000780080008400000000015000300686173683a69702c706f727400006574000000000500040000000000050005000a000000"], 0x5c}}, 0x0) 20:00:09 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) 20:00:09 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) syz_mount_image$ceph(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 280.762229] overlayfs: overlapping lowerdir path [ 280.769028] XFS (loop4): Invalid superblock magic number 20:00:09 executing program 2: r0 = userfaultfd(0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r0, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x730000}, 0x200000}) socket$packet(0x11, 0x0, 0x300) [ 280.815960] overlayfs: overlapping lowerdir path 20:00:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x2, 0xc3) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000500)=""/4096) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x5, 0x20, r2, 0x0, &(0x7f00000001c0)={0x990a7b, 0x101, [], @p_u16=&(0x7f0000000180)=0xff}}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000300)={0x2, 0xd9, 0x96bd, 0xfff, 0x208, 0x1ff}) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1163e9e987e90000000000000000000000000000000000e60000000000000000000000000000000000004a3e9800000000000000200000000000000000000000c288e3cbd730abc296b6846323a68303f714b00980bc49cedcfc40a2161734a7e164636f85c3d7396b40b462734f92a88c9ced557ed2aa7c36935b43dc7e099ddc9b02e3798d34bdfc9a7acafb865b0ec013b416e41b45a1ff2368e19a07133d4ccf6d5db7b95924ab84f620a5a0ec5db3cbe759335e7ee72d813926e1f451"], 0x0, 0x0, 0x0}) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) r5 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r5, 0x6, 0x3, &(0x7f0000000040), 0x4) set_tid_address(&(0x7f00000000c0)) 20:00:09 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 20:00:09 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x2, 0xc3) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000500)=""/4096) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x5, 0x20, r2, 0x0, &(0x7f00000001c0)={0x990a7b, 0x101, [], @p_u16=&(0x7f0000000180)=0xff}}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000300)={0x2, 0xd9, 0x96bd, 0xfff, 0x208, 0x1ff}) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1163e9e987e90000000000000000000000000000000000e60000000000000000000000000000000000004a3e9800000000000000200000000000000000000000c288e3cbd730abc296b6846323a68303f714b00980bc49cedcfc40a2161734a7e164636f85c3d7396b40b462734f92a88c9ced557ed2aa7c36935b43dc7e099ddc9b02e3798d34bdfc9a7acafb865b0ec013b416e41b45a1ff2368e19a07133d4ccf6d5db7b95924ab84f620a5a0ec5db3cbe759335e7ee72d813926e1f451"], 0x0, 0x0, 0x0}) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) r5 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r5, 0x6, 0x3, &(0x7f0000000040), 0x4) set_tid_address(&(0x7f00000000c0)) 20:00:09 executing program 4 (fault-call:2 fault-nth:0): shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 281.077954] xt_bpf: check failed: parse error 20:00:09 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000440)="4c0000001a00ff09fffefd956fa283b7270fd917df226c24a6208000000000000000683540150024001d001fc41180b598bc0700000000000000de33a49868c62b2ca654a6613b6aabf35d0f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x0, &(0x7f0000000200)={0x77359400}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000140)=[{&(0x7f0000001500)=""/4096, 0x1000}], 0x1, 0x0) 20:00:09 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 20:00:09 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyprintk\x00', 0x0, 0x0) pipe2(&(0x7f0000000140), 0x4000) creat(&(0x7f0000000280)='./file0\x00', 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000340), 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x2}}, 0x20) sysfs$2(0x2, 0x4, &(0x7f00000004c0)=""/227) mount(0x0, 0x0, &(0x7f00000000c0)='proc\x00', 0x0, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x1) read$usbfs(0xffffffffffffffff, &(0x7f0000000040)=""/58, 0x3a) semget$private(0x0, 0x0, 0x140) syz_genetlink_get_family_id$devlink(0x0) sync() [ 281.185489] binder: 9791:9799 unknown command -370580719 [ 281.212726] binder: 9792:9800 unknown command -370580719 20:00:09 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 281.319317] binder: 9791:9799 ioctl c0306201 200004c0 returned -22 [ 281.324992] audit: type=1400 audit(1582488009.662:62): avc: denied { associate } for pid=9792 comm="syz-executor.3" name="binder3" dev="devtmpfs" ino=1825 scontext=system_u:object_r:ifconfig_exec_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 [ 281.331545] binder: 9792:9800 ioctl c0306201 200004c0 returned -22 [ 281.358265] xt_bpf: check failed: parse error 20:00:09 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3003, 0x0, 0x0, 0x0) 20:00:09 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3, 0x0, 0x0) 20:00:09 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x2, 0xc3) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000500)=""/4096) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x5, 0x20, r2, 0x0, &(0x7f00000001c0)={0x990a7b, 0x101, [], @p_u16=&(0x7f0000000180)=0xff}}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000300)={0x2, 0xd9, 0x96bd, 0xfff, 0x208, 0x1ff}) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1163e9e987e90000000000000000000000000000000000e60000000000000000000000000000000000004a3e9800000000000000200000000000000000000000c288e3cbd730abc296b6846323a68303f714b00980bc49cedcfc40a2161734a7e164636f85c3d7396b40b462734f92a88c9ced557ed2aa7c36935b43dc7e099ddc9b02e3798d34bdfc9a7acafb865b0ec013b416e41b45a1ff2368e19a07133d4ccf6d5db7b95924ab84f620a5a0ec5db3cbe759335e7ee72d813926e1f451"], 0x0, 0x0, 0x0}) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) r5 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r5, 0x6, 0x3, &(0x7f0000000040), 0x4) set_tid_address(&(0x7f00000000c0)) 20:00:09 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0xffffffffffffff7d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x1eb, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x1eb, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000e79000), 0x0, 0x0) 20:00:09 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x2, 0xc3) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000500)=""/4096) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x5, 0x20, r2, 0x0, &(0x7f00000001c0)={0x990a7b, 0x101, [], @p_u16=&(0x7f0000000180)=0xff}}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000300)={0x2, 0xd9, 0x96bd, 0xfff, 0x208, 0x1ff}) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1163e9e987e90000000000000000000000000000000000e60000000000000000000000000000000000004a3e9800000000000000200000000000000000000000c288e3cbd730abc296b6846323a68303f714b00980bc49cedcfc40a2161734a7e164636f85c3d7396b40b462734f92a88c9ced557ed2aa7c36935b43dc7e099ddc9b02e3798d34bdfc9a7acafb865b0ec013b416e41b45a1ff2368e19a07133d4ccf6d5db7b95924ab84f620a5a0ec5db3cbe759335e7ee72d813926e1f451"], 0x0, 0x0, 0x0}) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) r5 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r5, 0x6, 0x3, &(0x7f0000000040), 0x4) set_tid_address(&(0x7f00000000c0)) 20:00:10 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:10 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300, 0x0, 0x0) [ 281.808186] xt_bpf: check failed: parse error [ 281.811535] binder: 9832:9835 unknown command -370580719 [ 281.819146] binder: 9832:9835 ioctl c0306201 200004c0 returned -22 [ 282.075180] binder: 9851:9853 unknown command -370580719 [ 282.094947] binder: 9851:9853 ioctl c0306201 200004c0 returned -22 20:00:10 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) writev(r0, 0x0, 0xffffffffffffff7d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000002c0)=0x5) modify_ldt$write2(0x11, &(0x7f0000000140)={0x3f, 0x20000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x1eb, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r6, &(0x7f0000006d00), 0x1eb, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r7, &(0x7f0000006d00), 0x1eb, 0x0) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) r9 = socket(0xb, 0xa, 0x1) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492422, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @loopback}, 0x1c) sendmmsg(r8, &(0x7f0000006d00), 0x1eb, 0x0) r10 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r10, &(0x7f0000006d00), 0x1eb, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r11 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mtu(r11, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r11, &(0x7f0000006d00), 0x1eb, 0x0) r12 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r12, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r12, &(0x7f0000006d00), 0x1eb, 0x0) write$binfmt_elf32(r4, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000180), 0x4) r13 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = getpid() syz_open_procfs(r14, &(0x7f00000000c0)='mountinfo\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) fchdir(r13) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(r3) umount2(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r15, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) 20:00:10 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3000000, 0x0, 0x0) 20:00:10 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) pipe2(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000340), 0x41395527) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000d6cff0), 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000a8a000)) sync() 20:00:10 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:10 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = semget(0x0, 0x2, 0xc3) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000500)=""/4096) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x5, 0x20, r2, 0x0, &(0x7f00000001c0)={0x990a7b, 0x101, [], @p_u16=&(0x7f0000000180)=0xff}}) ioctl$EVIOCSABS0(r3, 0x401845c0, &(0x7f0000000300)={0x2, 0xd9, 0x96bd, 0xfff, 0x208, 0x1ff}) socket$inet_udp(0x2, 0x2, 0x0) r4 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f00000004c0)={0x4c, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="1163e9e987e90000000000000000000000000000000000e60000000000000000000000000000000000004a3e9800000000000000200000000000000000000000c288e3cbd730abc296b6846323a68303f714b00980bc49cedcfc40a2161734a7e164636f85c3d7396b40b462734f92a88c9ced557ed2aa7c36935b43dc7e099ddc9b02e3798d34bdfc9a7acafb865b0ec013b416e41b45a1ff2368e19a07133d4ccf6d5db7b95924ab84f620a5a0ec5db3cbe759335e7ee72d813926e1f451"], 0x0, 0x0, 0x0}) fsetxattr$security_selinux(r4, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:ifconfig_exec_t:s0\x00', 0x25, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1000) r5 = socket$kcm(0x2b, 0x1, 0x0) setsockopt$sock_attach_bpf(r5, 0x6, 0x3, &(0x7f0000000040), 0x4) set_tid_address(&(0x7f00000000c0)) 20:00:10 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000000000000, 0x0, 0x0) 20:00:10 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 282.522967] binder: 9863:9870 unknown command -370580719 [ 282.597956] binder: 9863:9870 ioctl c0306201 200004c0 returned -22 20:00:11 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0xffffffffffffff7d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x1eb, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x1eb, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000e79000), 0x0, 0x0) 20:00:11 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:11 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x3, 0x0) 20:00:11 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) writev(r0, 0x0, 0xffffffffffffff7d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000002c0)=0x5) modify_ldt$write2(0x11, &(0x7f0000000140)={0x3f, 0x20000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x1eb, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r6, &(0x7f0000006d00), 0x1eb, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x1eb, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) r8 = socket(0xb, 0xa, 0x1) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492422, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000006d00), 0x1eb, 0x0) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r9, &(0x7f0000006d00), 0x1eb, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r10 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r10, &(0x7f0000006d00), 0x1eb, 0x0) r11 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r11, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) write$binfmt_elf32(r4, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000180), 0x4) r12 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) fchdir(r12) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(r3) umount2(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r13, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) 20:00:11 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x300, 0x0) [ 282.860830] FAT-fs (loop1): bogus number of reserved sectors [ 282.946282] FAT-fs (loop1): Can't find a valid FAT filesystem [ 283.190708] FAT-fs (loop3): bogus number of reserved sectors [ 283.240374] FAT-fs (loop3): Can't find a valid FAT filesystem 20:00:12 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) writev(r0, 0x0, 0xffffffffffffff7d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000002c0)=0x5) modify_ldt$write2(0x11, &(0x7f0000000140)={0x3f, 0x20000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x1eb, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r6, &(0x7f0000006d00), 0x1eb, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r7, &(0x7f0000006d00), 0x1eb, 0x0) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) r9 = socket(0xb, 0xa, 0x1) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492422, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @loopback}, 0x1c) sendmmsg(r8, &(0x7f0000006d00), 0x1eb, 0x0) r10 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r10, &(0x7f0000006d00), 0x1eb, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r11 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mtu(r11, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r11, &(0x7f0000006d00), 0x1eb, 0x0) r12 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r12, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r12, &(0x7f0000006d00), 0x1eb, 0x0) write$binfmt_elf32(r4, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000180), 0x4) r13 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = getpid() syz_open_procfs(r14, &(0x7f00000000c0)='mountinfo\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) fchdir(r13) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(r3) umount2(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r15, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) 20:00:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:12 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x3000000, 0x0) 20:00:12 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x100000002, 0x0) 20:00:12 executing program 2: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) writev(0xffffffffffffffff, 0x0, 0xffffffffffffff7d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00), 0x1eb, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000200), 0x4) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x1eb, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x1eb, 0x0) setsockopt$CAIFSO_LINK_SELECT(0xffffffffffffffff, 0x116, 0x7f, 0x0, 0x0) dup(0xffffffffffffffff) vmsplice(0xffffffffffffffff, &(0x7f0000e79000), 0x0, 0x0) [ 283.876861] xt_bpf: check failed: parse error 20:00:12 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x300000000000000, 0x0) 20:00:12 executing program 0: [ 283.924394] FAT-fs (loop3): bogus number of reserved sectors 20:00:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 284.028588] FAT-fs (loop3): Can't find a valid FAT filesystem [ 284.080071] xt_bpf: check failed: parse error 20:00:12 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3) 20:00:12 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 284.326633] xt_bpf: check failed: parse error 20:00:12 executing program 3: preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) writev(r0, 0x0, 0xffffffffffffff7d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000002c0)=0x5) modify_ldt$write2(0x11, &(0x7f0000000140)={0x3f, 0x20000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x1eb, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r6, &(0x7f0000006d00), 0x1eb, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000006d00), 0x1eb, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r7, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) r8 = socket(0xb, 0xa, 0x1) sendmmsg$alg(r8, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492422, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @loopback}, 0x1c) sendmmsg(r7, &(0x7f0000006d00), 0x1eb, 0x0) r9 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r9, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r9, &(0x7f0000006d00), 0x1eb, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r10 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r10, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r10, &(0x7f0000006d00), 0x1eb, 0x0) r11 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r11, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) write$binfmt_elf32(r4, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000180), 0x4) r12 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='mountinfo\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) fchdir(r12) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(r3) umount2(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r13, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) 20:00:12 executing program 0: [ 284.995462] FAT-fs (loop1): bogus number of reserved sectors [ 285.045822] FAT-fs (loop1): Can't find a valid FAT filesystem 20:00:13 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x10400003) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f00000002c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r1, 0x0, r2, 0x0, 0x10002, 0x0) writev(r0, 0x0, 0xffffffffffffff7d) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) unshare(0x0) fgetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f00000002c0)=0x5) modify_ldt$write2(0x11, &(0x7f0000000140)={0x3f, 0x20000000, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1}, 0x10) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = creat(0x0, 0x0) r5 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r5, &(0x7f0000006d00), 0x1eb, 0x0) r6 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r6, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r6, &(0x7f0000006d00), 0x1eb, 0x0) r7 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r7, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r7, &(0x7f0000006d00), 0x1eb, 0x0) r8 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) r9 = socket(0xb, 0xa, 0x1) sendmmsg$alg(r9, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492422, 0x0) connect$inet6(r9, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @loopback}, 0x1c) sendmmsg(r8, &(0x7f0000006d00), 0x1eb, 0x0) r10 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r10, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r6, &(0x7f0000000080)={0xa, 0x0, 0x8000000, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r10, &(0x7f0000006d00), 0x1eb, 0x0) socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) r11 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_mtu(r11, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r11, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r11, &(0x7f0000006d00), 0x1eb, 0x0) r12 = socket$inet6(0xa, 0x800000000000002, 0x0) setsockopt$inet6_mtu(r12, 0x29, 0x17, &(0x7f0000000200)=0x4, 0x4) connect$inet6(r12, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r12, &(0x7f0000006d00), 0x1eb, 0x0) write$binfmt_elf32(r4, &(0x7f0000000500)=ANY=[@ANYRES32=r0], 0x4) setsockopt$CAIFSO_LINK_SELECT(r4, 0x116, 0x7f, &(0x7f0000000180), 0x4) r13 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) r14 = getpid() syz_open_procfs(r14, &(0x7f00000000c0)='mountinfo\x00') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000080), 0x4) fchdir(r13) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) dup(r3) umount2(0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) vmsplice(r15, &(0x7f0000e79000)=[{&(0x7f00003fb000)="f7", 0xfdea}], 0x1, 0x0) 20:00:13 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x300) 20:00:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:13 executing program 0: 20:00:13 executing program 2: [ 285.444319] xt_bpf: check failed: parse error 20:00:13 executing program 2: 20:00:13 executing program 0: 20:00:13 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x3000000) 20:00:13 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:14 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x300000000000000) [ 285.753703] xt_bpf: check failed: parse error 20:00:14 executing program 3: 20:00:14 executing program 0: [ 286.158459] FAT-fs (loop1): bogus number of reserved sectors [ 286.164323] FAT-fs (loop1): Can't find a valid FAT filesystem 20:00:14 executing program 1: 20:00:14 executing program 2: 20:00:14 executing program 4: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r1, 0x0) dup2(r0, r1) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f00000001c0)={0x140, 0x1, 0x4, 0x1000, 0x6, {0x77359400}, {0x3, 0x0, 0x1f, 0x5, 0x7f, 0x8f, "5ecd72b2"}, 0x1f, 0x1, @userptr=0x200, 0xb7d3, 0x0, r0}) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000240)={0x0, 'wg2\x00', {}, 0x5}) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) ioctl$KVM_SET_FPU(r3, 0x41a0ae8d, &(0x7f0000000000)={[], 0xc7, 0x9, 0x80, 0x0, 0x7, 0x5000, 0x6000, [], 0x3}) r4 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r5, &(0x7f0000000100), 0xe) listen(r5, 0x0) dup2(r4, r5) accept4(r5, &(0x7f0000000280)=@ethernet={0x0, @multicast}, &(0x7f0000000300)=0x80, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 20:00:14 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:14 executing program 0: 20:00:14 executing program 3: 20:00:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xa, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xd, r2}, @IFLA_GROUP={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0xffffffff}, 0x0) 20:00:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = shmget$private(0x0, 0x13000, 0x0, &(0x7f0000feb000/0x13000)=nil) r3 = shmat(r2, &(0x7f0000fed000/0x4000)=nil, 0x4000) shmdt(r3) shmat(r2, &(0x7f0000ffb000/0x3000)=nil, 0x0) 20:00:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x48}}, 0x0) [ 286.603658] xt_bpf: check failed: parse error 20:00:14 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 20:00:15 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8, 0x10, r0, 0x0) 20:00:15 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f0000000200)='XFSB', 0x4}, {&(0x7f00000002c0)="0119f9bb26d3bd0038ec8eaac8a09aab50ded8a85aba10e959a756b660906572971170846407766019e1e9e508ce1a8ce9d05b42f3192ec0399cd41847db7b22e27f317391aab52327b65b3d16a8457c18a04f3e28e0f7a1cbb16f0a71917f2082ac462417fefaab5c0b39dd18191f7e16f39f6ac2980634c2f2f88e417ced29db58fa1b578f3e7761944d6c46c43886716db525997290532f7c23969da4b9946dec56d190143f71db4740eabf5aee387cbbef9c54074e5d2fd031aef44601a9fadc5697ed2ed5dbd2391c8b36da4eb7b3e5d97a5bf53b06f7288a6abf25537857b448172193193aa3e7dda2adf2368de6932c9c620f5090d6dd202973206ab3fe9e39f7dd45d7a41d995054d86393d46fb7277d5fa77ab6e9f6ab25a8914485f07b018e5e426013ced9238114ad82d1791d74a226e9bacc2b6ced8ae0c366e07dd692ec16eb1a726496859bb79440a873fef8b744300d3d546c1bca6f7ee9c2afc733a3c8d000412621a3987867b7409fb89bf9a2efb249725a07d96b7c02a6e656e3704aeae99be3c487b4f399e4e288b5a5e53882468c654dd4024c477974807505e60f85ceab3e685dcf0039f904cf11401273c461924cb8256992570f7e5d6e62d0a297d28252177ab7957a7a6bc079b868b87c07e2d8b74e9e0f2fba9ca4b3139f3d4a29beddde790fe7fc903d2b832dde39c234", 0x1f7, 0x9}], 0x0, 0x0) 20:00:15 executing program 0: perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x100000000011, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000300)={0x0, 0x1, 0x1000}, 0x4) 20:00:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x200, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0xa) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, r0, 0x6) dup2(r1, r2) r3 = dup2(r2, 0xffffffffffffffff) ioctl$DRM_IOCTL_GET_MAP(r3, 0xc0286404, &(0x7f0000000000)={&(0x7f0000ffc000/0x1000)=nil, 0x1, 0x4, 0x80, &(0x7f0000ffb000/0x4000)=nil, 0x2}) 20:00:15 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 286.922624] audit: type=1400 audit(1582488015.262:63): avc: denied { map } for pid=10077 comm="syz-executor.4" path="/selinux/avc/cache_stats" dev="selinuxfs" ino=27 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:security_t:s0 tclass=file permissive=1 [ 287.007587] attempt to access beyond end of device [ 287.029931] loop1: rw=4096, want=73, limit=1 20:00:15 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 287.099752] XFS (loop1): SB validate failed with error -5. [ 287.133674] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:00:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x6, &(0x7f0000000440)=[{&(0x7f0000000080)="dffeda3c516c8164affb52b999f376a639307c542806d821dc7eac0837d17bc19e87912c7ad8d10b3c617dc3a3d62388dfff6911d5d7af560ccd60246e45f4ff55f918c49756b7c0bfdf4e8ffead0b50f70170ecd752dc6eb31149d80cdf82fdfb3c91c15ce0cfdf32e9f9e2abae97c9d6de56c9a7bd817d6dbe3a6f81e8cc92b3f91e83ba3b3b32d361cbe896da6ffdb5a472a709b90a60038ffe3963cb503aebe954151833c52aed40b9d2df3c43a026ac74", 0xb3, 0x7}, {&(0x7f0000000140)="4e86af2de21257b11e9352e3d0da33bfe3ff3a5b19ccde9411b2aabfa8e016512970e1b1021064005c86742c0feb91d230944e1862393f3a5a8af7635cc2503ed079e6fcf0f1223fa0af144b2e083add27a3318c7d", 0x55, 0x3}, {&(0x7f00000001c0)="e5bcd8b248d4d1564784e72836b7bc8b55d424d468bb1983f3eb1ff2b70a", 0x1e, 0x1}, {&(0x7f0000000200)="aa91f13aab084c1a1935e6c67b49814542e2e4f3c8006b28a738f1ec4bbed8171cbe9b3af5dcc6419026a35d0ca352de33b454d76bb3506934457b1ae49c52cc50351011bf450476dd3e57b9b2b3fc31444c9f2552f43158f0bfaff8712b773e73c23682829e283560f74b291003536b7d04d15bc08ba614f06228ca8b24a2c23bd2e5ef229c65f0e4b248d1efd8b5", 0x8f, 0x48}, {&(0x7f00000002c0)="093732614d0a4ac8c765da72aa8eac54c7cd44ffc81d128e14b2f6f583c96a4a8246ffa7f49558ddb8102a503e1602c2cc97f092c6efb3a40a8ac1250b617023e59760e98c78f24602cd7b2f5094f1f314e03e3557cddec7a97b61692482ff17b2b60f803b574c801a77d49781d555edf00bf267f7b42d45950b23eff51fc57edc83190d72525dd0f3f33298d2c6dba77a14b9569c461091b00f35427426591a6a96ffc4398b505a1504301676f2447de30d168756451a15", 0xb8}, {&(0x7f0000000380)="164cb5eeaec5801320a089409f7b4c0cf6f0467670b75179063c21ce867a830e140cb3d4b9dc224d2b785d86cf57fc1d6771d03107fd751d846eea6aafc601f32f98a134c63eae1224d85a46195ae07b327245736434afd6335fa2d4d8284f00545e80d7a403571c4cf2e00330e06d1d7f63b50c2994354f2bbcf453cb76eb8ab5844ba653381c3d3a54386dd37dbd800376c8683b1c4b5cf1815de7470de5a5a49dd4881f4ca8f74fa95a7d71cd24", 0xaf, 0x9}], 0x800000, &(0x7f0000000500)='\x00') remap_file_pages(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x3, 0x2000) [ 287.250668] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.283842] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.298500] (syz-executor.4,10109,1):ocfs2_parse_options:1513 ERROR: Invalid heartbeat mount options [ 287.376819] (syz-executor.4,10109,1):ocfs2_fill_super:1225 ERROR: status = -22 [ 287.425241] (syz-executor.4,10115,0):ocfs2_parse_options:1513 ERROR: Invalid heartbeat mount options [ 287.441530] (syz-executor.4,10115,0):ocfs2_fill_super:1225 ERROR: status = -22 20:00:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[]}, 0x1, 0x0, 0x0, 0x20004954}, 0x0) 20:00:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dsp1\x00', 0xc4402, 0x0) ioctl$SOUND_PCM_READ_RATE(r3, 0x80045002, &(0x7f0000000300)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x11c000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffff40, 0x0, 0x0, 0x0) clock_gettime(0x6, &(0x7f0000000040)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) r5 = syz_open_pts(r4, 0x52541) ioctl$TCSETS(r5, 0x5402, &(0x7f0000000080)={0x0, 0x6, 0x6, 0x7, 0x4, "0448c61af74b7f3b56552b8aa7d00e4ffd675c"}) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0xfffb}, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB, @ANYRES16=r7, @ANYBLOB="01000000000000000000b9000000"], 0x14}}, 0x0) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r10 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r11 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r11, &(0x7f0000000100), 0xe) listen(r11, 0x0) dup2(r10, r11) bind$bt_l2cap(r11, &(0x7f0000000100)={0x1f, 0x0, @none}, 0xe) listen(r9, 0x0) dup2(r8, r9) r12 = accept(r9, 0x0, &(0x7f0000000100)) sendmsg$L2TP_CMD_SESSION_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000240)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c29a52459ff8fadc4c2b845043bfd9bf5f46031877c2924161ecdaa4f207711106a3bbfc3f1149c4511f18cc54a382313b8", @ANYRES16=r7, @ANYBLOB="00023cbd7000fcdbdf2508000000050004005e00000006000e00000000000800170062c405830766bc9a39f146e257ee77343ecf7f2ab69eb2", @ANYRES32=r12, @ANYBLOB="060002000100a44889c0723800000800190008000c000000"], 0x44}, 0x1, 0x0, 0x0, 0x8000}, 0x44001) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000140)={0xf89a, 0x81, 0x8, 0x180}, 0x8) 20:00:15 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:15 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, &(0x7f0000000080)=0x7, &(0x7f00000000c0)=0x4) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') 20:00:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000440)='cgroup2\x00', 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_MLD_VERSION={0x5, 0x2c, 0x2}]}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x48}}, 0x0) 20:00:15 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000180)={0x0, 0x0, 0x40000004}) connect$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x400, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, 0x20) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0}}], 0x400000000000085, 0x0) 20:00:16 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:16 executing program 4: shmat(0x0, &(0x7f0000ffe000/0x1000)=nil, 0x1000005001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) 20:00:16 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:16 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000500)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x24, r3, 0x300, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x8, 0x11, 0x3}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x10040004) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000340)={r1, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=0x7f, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x6, 0x5}, 0x0, 0x0, &(0x7f0000000080)={0x2, 0x7, 0x4}, &(0x7f0000000100)=0x8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=0x5}}, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380), 0x2}, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) close(0xffffffffffffffff) openat$cgroup_ro(r0, 0x0, 0x7a05, 0x1700) [ 287.977715] *** Guest State *** 20:00:16 executing program 3: openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000008c0)=0x4) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x0, 0x0) dup(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') renameat2(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000880)='./file0\x00', 0x5) r2 = socket(0x10, 0x80002, 0x0) sendfile(r2, r1, 0x0, 0xf0d) [ 288.001282] CR0: actual=0x0000000000000031, shadow=0x0000000060000011, gh_mask=fffffffffffffff7 20:00:16 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = semget$private(0x0, 0x2000000010a, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000140)=""/125) semctl$SEM_STAT(r0, 0x5, 0x12, &(0x7f0000000000)=""/38) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000040)={'syzkaller1\x00', {0x2, 0x4e20, @empty}}) [ 288.068015] CR4: actual=0x0000000000002060, shadow=0x0000000000000020, gh_mask=ffffffffffffe871 20:00:16 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) [ 288.164922] CR3 = 0x0000000000002000 [ 288.220475] PDPTR0 = 0x0000000100000001 PDPTR1 = 0x0000000000000000 [ 288.293170] PDPTR2 = 0x0000000100000001 PDPTR3 = 0x0000000000000000 [ 288.367292] RSP = 0x0000000000000f80 RIP = 0x0000000000000005 [ 288.373511] RFLAGS=0x00000246 DR7 = 0x0000000000000400 [ 288.379763] Sysenter RSP=0000000000000f80 CS:RIP=0050:0000000000002810 [ 288.386717] CS: sel=0x0030, attr=0x0409b, limit=0x000fffff, base=0x0000000000000000 [ 288.395863] DS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 288.406578] SS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 288.416982] ES: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 288.436440] FS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 288.451641] GS: sel=0x0038, attr=0x04093, limit=0x000fffff, base=0x0000000000000000 [ 288.509004] GDTR: limit=0x000007ff, base=0x0000000000001000 [ 288.541155] LDTR: sel=0x0008, attr=0x04082, limit=0x000007ff, base=0x0000000000001800 [ 288.550966] IDTR: limit=0x000001ff, base=0x0000000000003800 [ 288.563131] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 288.571960] EFER = 0x0000000000000001 PAT = 0x0007040600070406 [ 288.579366] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 288.586984] Interruptibility = 00000001 ActivityState = 00000000 [ 288.594115] *** Host State *** [ 288.597450] RIP = 0xffffffff811d0e53 RSP = 0xffff88803939f8c0 [ 288.603438] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 288.610266] FSBase=00007f5e898da700 GSBase=ffff8880ae800000 TRBase=fffffe0000034000 [ 288.618621] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 288.624568] CR0=0000000080050033 CR3=000000009f6d6000 CR4=00000000001426f0 [ 288.631695] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff87601400 [ 288.638598] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 288.644715] *** Control State *** [ 288.649381] PinBased=0000003f CPUBased=b5986dfa SecondaryExec=000000ea 20:00:17 executing program 3: open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x81, 0x101000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x308, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) fdatasync(r3) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0xb000000, r3}) openat$ion(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10000}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)) 20:00:17 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 20:00:17 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x81, 0x5, 0x2}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0xfd, 0x0, "bc4c74c7"}, 0x0, 0x2, @planes=&(0x7f0000000000)={0x0, 0x0, @userptr, 0x0, [0x0, 0x8000000]}, 0xff00}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000280)=0xfc6c) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, &(0x7f0000000300)) msgget(0x0, 0x424) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000100), 0xe) listen(r3, 0x0) dup2(r2, r3) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r3, 0x8983, &(0x7f00000002c0)={0x1, 'xfrm0\x00', {}, 0x9}) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000140)={0x0, 0x5, 0x4, 0x80000000, 0x0, {}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, "cf650de6"}, 0x0, 0x2, @planes=0x0}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e21, 0x1, @remote, 0x7ff}}, 0x2, 0x9, 0x1, 0xffffffe7, 0x8, 0x1000000, 0x80}, &(0x7f00000000c0)=0x9c) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000100)={r5, 0x2, 0x8}, 0x8) 20:00:17 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) socket$packet(0x11, 0x3, 0x300) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getpeername$inet6(r1, &(0x7f0000000340)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000380)=0x1c) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000080)={0xfffffffb, 0x266cc0a1f8d31ddf, 0x4, 0x10000, 0x2, {0x0, 0x2710}, {0x3, 0x1, 0x3f, 0x7f, 0x3, 0x6, "1cf1c0e0"}, 0x0, 0x3, @offset=0xbae, 0x0, 0x0, 0xffffffffffffffff}) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000140)) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r0, r2) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1, 0x810, r0, 0x34af2000) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x81000, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0xf05, @rand_addr="3f8c20e5f2bfd471e84f6437a43272b1", 0x8}, @in={0x2, 0x4e20, @multicast1}, @in={0x2, 0x4e24, @multicast2}], 0x3c) r5 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r6 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r6, &(0x7f0000000100), 0xe) listen(r6, 0x0) dup2(r5, r6) r7 = socket$inet6(0xa, 0x2, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0100000000000000280012000c0001007665746800000500ececfac5e025573fb5926c7ae92af81866c7b481eb54a8288c7bb65cc70200020814a79f7488f611d01cb85041b7f809000000004600006ff0840107d3c3bc1747ef4939dd822dafd603713633e06a14e3b513ef7216412e3bbfb4941d2ed7d7fc3c3daeba77c4e343d199812b3862a78324fd19d159913729e3afec87ff2f99746c2aed6d90fff50cc840f622b17a4a827b1a75991f90c9f4b905bba36c199b6615f31bca41e26bd754a284f1d5b0a45697de633a103c7f5c94adbe8ce11b8c9837c13ac0a8d5cc2436e9f6bca8371b6c9a7698be850f832755594a630928739d035cb506505793760350aac493ddac01077a248b872ea0a14664865263377b586e8886915327a8fb7c5796cdc5a4e259513b020000000000000000000000000093a9bbbdda74cd528f3ea5f210c9258cb5f784f2417ce6f05aecde45749bec18000000000000000000000000000000000000000000000000000004269cae211e628f819c74fb44694a4b651cf27a2e895bb0eea99513ed6df0f5616be7180be2437c34628d2baf7c8288557fac54c90954", @ANYRES32=0x0, @ANYBLOB="0b4a1914200cc3ad134d722638676806c8290e7b562b6cf4aa142bb0a95a01651131967fa1fa7af6933aa62720930c5bde670000000000000001a8455842b5365ce6d9082f1f056abd876b3e43df416758c774ccb2812e65015ed0b8842bd64eaedb3091495364373194c8291924cde4eb65b0168d36955facea07381b9a4e74fa4c0f111cc2fbf6cd1ea6877a05e7d76dc889950a0af8a3842cf9e6364c087a3d48f2dfc7e7f89b7aa5060d8e3c2e7630e2a22d7e017e36c2e9fcd5e64ba064ca4f8e00a658f5fefd6b640a4272e7b5a6431e3e326a41614b2f54f06fa19d4a475b9da7f71d8bdc5e22c3e9e6ddfe7b23706ad4e0e97bef4388bbbdb5e2cb77e43eb48248565888a7a67a38fe5344e4d43ddccca47ad855d1174aed891ab7cb13c7773d32cee8d2a16aca453da8165308f03920d7fd3c360ebb9451374df5632af7bcadf36fd435da0c0217370b4c9a6e1d63e0fa0ccaaee41f1f885ea0e9e58e9828a4b8ba15adf788ec35a8b7812ec90544402f24fd4aa56d6b6cc69503e0b9937ba71bd84d4ad99d88d26ebe9d2d1634f5db9ae05d89fcffd8aea88254f9b55dac78a4cc4fba181da2a30d235de529b13e53d8d89a0000107fea3653e607f98fbcaa0fc16569d9028dba1e"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100018, r11}) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400023, r11}) getsockopt$inet6_mreq(r3, 0x29, 0x14, &(0x7f0000002c80)={@remote, 0x0}, &(0x7f0000002cc0)=0x14) getsockname$packet(r3, &(0x7f0000004680)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f00000046c0)=0x14) sendmmsg$inet(r6, &(0x7f0000004740)=[{{&(0x7f0000000400)={0x2, 0x4e20, @multicast1}, 0x10, &(0x7f0000000540)=[{&(0x7f0000000440)="1901a3994b58bb828b588aa6c987e160edcd4c263f544cf0ce6acad238a9629b", 0x20}, {&(0x7f0000000480)="68589a06b54b794711e3fd675b14b6d3d2eaa195d29334c833a21a3c3ff06d8c14cb5d3fb0d35817bacdf7fcba0334f283eb9cbb559b64622253c4ebdb1c02054d4739e9c1f5b5ac59c220f0fb76bf2408e077ab6b81f160f521cf20c82d7415d0bb33ac18ff13e88342f02759f5e03a4f11874a1f993ad569c3250fe14f6a15098f325b819c2814e28fab85f79a150330a44967065139ffe18bae76f6afecf422b93a579eb4b746b4ef41c038b2ce1e0b85cb5f67dde6b453", 0xb9}], 0x2, &(0x7f0000002d00)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r11, @dev={0xac, 0x14, 0x14, 0x44}, @empty}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r12, @loopback, @empty}}}], 0x40}}, {{&(0x7f0000002d40)={0x2, 0x4e22, @multicast1}, 0x10, &(0x7f0000003fc0)=[{&(0x7f0000002d80)="35344b8bf5dd547a897a99a973e359a5b4b049caea94a5d975f65c4dd3a34c63a2f9197849b23f1d", 0x28}, {&(0x7f0000002dc0)="7649580bedfe76ab0236f275d9cd229aa0f57a127dd2c08dd21490214aeb473a0a3be853e6a9faf73a6ce657cc03c71d2af11ca16eacfdf9b37a20fd4a07f8e97d6b79d6b1ee3ba6bab78d660155a3c97f9aa9692beb7abf8ec4e8c9bf7e0129da14e5ae4a964294ec487511877dd9c8054dd638af90ac305922165195d2c6091ab54bd59794e7dcf8239ba8831b1fc2ccce7b54f30f99acf640ee7efaf8835c914502d1b3ec97c0097ddae4", 0xac}, {&(0x7f0000002e80)="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", 0x1000}, {&(0x7f0000003e80)="678d8a5361c5a57ae6c67788d5060d109e53c087b651dc9bab59945f05d6d48e1e0995b4614d3e7907a92b0bff4ae73893223afffa0502f7383591ffac3b95cf6f39a19c69c1e5a907c7273253", 0x4d}, {&(0x7f0000003f00)="54281aa0d831e70c17de74191b69cefb15a706aa83c10c3ef6553e927b120eb073ac7a4fb3184f6b492341c04f6ff8fb891a1b6331028022e36294fb6cec6d77968364a197f5d44eee6289a4bec9783cb854d5ca73fcd1fa5572dce3ffdc043020d2661f42b62724bdc020de94d430ecba42f075ce9ad3ba1a5ce209e4c77452da439b36303053cb0016e8df2cec637b3afa84d5d7db06f9c6ca91", 0x9b}], 0x5, &(0x7f0000004700)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r13, @empty, @broadcast}}}], 0x38}}], 0x2, 0x4000015) r14 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r14, 0x0, 0x18) getsockopt$EBT_SO_GET_INIT_ENTRIES(r14, 0x0, 0x83, &(0x7f0000000280)={'filter\x00', 0x0, 0x4, 0x6c, [], 0x7, &(0x7f0000000180)=[{}, {}, {}, {}, {}, {}, {}], &(0x7f0000000200)=""/108}, &(0x7f0000000300)=0x78) 20:00:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/full\x00', 0x129900, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) migrate_pages(r1, 0x9, &(0x7f0000000200)=0x5, &(0x7f0000000240)=0xa69b) write$cgroup_pid(r0, &(0x7f0000000180)=r1, 0x12) r2 = socket(0x11, 0x800000003, 0x0) r3 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r4 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r4, &(0x7f0000000100), 0xe) listen(r4, 0x0) dup2(r3, r4) bind(r4, &(0x7f0000000080)=@hci={0x1f, 0x2, 0x3}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x6d) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0)="d939e1fbffff00122a0dfe2c60ab", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) 20:00:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000002a80)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getpeername$tipc(r0, &(0x7f0000002ac0), &(0x7f0000002b00)=0x10) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_SECCOMP(0x15) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) write$P9_RWALK(r1, &(0x7f0000000240)=ANY=[@ANYRES64, @ANYRESDEC], 0x1c) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp, 0x0, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = dup2(r1, r2) clock_gettime(0x0, &(0x7f0000000040)) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x401, 0x6, 0x4, 0x0, 0x8, {}, {0x5, 0x0, 0x8, 0x9, 0x2, 0x3f, "4db25dee"}, 0x3, 0x4, @planes=&(0x7f00000000c0)={0x3, 0x2, @fd, 0xff}, 0x200, 0x0, 0xffffffffffffffff}) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) io_setup(0x4, &(0x7f0000000200)=0x0) io_getevents(r6, 0xce, 0x7, &(0x7f0000000400)=[{}, {}, {}, {}, {}, {}, {}], 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast1, @rand_addr="657261c70996f4e1596272e2ec4688fa", 0x0, 0x0, 0x0, 0x10, 0x0, 0x20c204c6}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e21, @loopback}], 0x10) ioctl$KVM_GET_REGS(r3, 0x8090ae81, &(0x7f0000000300)) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) [ 288.656214] EntryControls=0000d1ff ExitControls=002fefff [ 288.663299] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 288.670433] VMEntry: intr_info=80000202 errcode=00000000 ilen=00000000 [ 288.677337] VMExit: intr_info=00000000 errcode=00000000 ilen=00000003 [ 288.683936] reason=80000021 qualification=0000000000000003 [ 288.690394] IDTVectoring: info=00000000 errcode=00000000 [ 288.695949] TSC Offset = 0xffffff635203e108 [ 288.700385] EPT pointer = 0x0000000088ec101e [ 288.704806] Virtual processor ID = 0x0001 20:00:17 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 20:00:17 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000080)=0xc) sched_yield() bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) prctl$PR_SVE_SET_VL(0x32, 0x39d0f) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x1, 0x0, @empty}}, 0x5, 0x0, 0x4000000, 0x1, 0xb3550aa4ba878254}, 0x9c) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000100), 0xe) listen(r3, 0x0) dup2(r2, r3) getsockopt$IP_SET_OP_GET_BYNAME(r3, 0x1, 0x53, &(0x7f0000000100)={0x6, 0x7, 'syz2\x00'}, &(0x7f0000000140)=0x28) recvmmsg(r3, &(0x7f0000002700)=[{{&(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000200)=""/178, 0xb2}, {&(0x7f0000000400)=""/205, 0xcd}, {&(0x7f00000002c0)=""/9, 0x9}, {&(0x7f0000000500)=""/59, 0x3b}], 0x4, &(0x7f0000000580)=""/18, 0x12}, 0x4}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f00000005c0)=""/225, 0xe1}, {&(0x7f00000006c0)=""/4096, 0x1000}, {&(0x7f00000016c0)=""/41, 0x29}, {&(0x7f0000001700)=""/153, 0x99}], 0x4, &(0x7f0000001800)=""/65, 0x41}, 0x2}, {{&(0x7f0000001880)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001900)=""/29, 0x1d}, {&(0x7f0000001940)=""/252, 0xfc}, {&(0x7f0000001a40)=""/22, 0x16}, {&(0x7f0000001a80)=""/250, 0xfa}, {&(0x7f0000001b80)=""/156, 0x9c}], 0x5, &(0x7f0000001cc0)=""/191, 0xbf}, 0x20}, {{&(0x7f0000001d80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000002240)=[{&(0x7f0000001e00)=""/26, 0x1a}, {&(0x7f0000001e40)=""/28, 0x1c}, {&(0x7f0000001e80)=""/87, 0x57}, {&(0x7f0000001f00)=""/217, 0xd9}, {&(0x7f0000002000)=""/30, 0x1e}, {&(0x7f0000002040)=""/238, 0xee}, {&(0x7f0000002140)=""/101, 0x65}, {&(0x7f00000021c0)=""/1, 0x1}, {&(0x7f0000002200)=""/22, 0x16}], 0x9, &(0x7f0000002300)=""/128, 0x80}, 0x71}, {{&(0x7f0000002380)=@isdn, 0x80, &(0x7f0000002640)=[{&(0x7f0000002400)=""/193, 0xc1}, {&(0x7f0000002500)=""/156, 0x9c}, {&(0x7f00000025c0)=""/92, 0x5c}], 0x3, &(0x7f0000002680)=""/83, 0x53}, 0x4}], 0x5, 0x40012020, &(0x7f0000002840)={0x0, 0x989680}) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000028c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r4, &(0x7f0000002a40)={&(0x7f0000002880), 0xc, &(0x7f0000002a00)={&(0x7f0000002900)=ANY=[@ANYBLOB="cc0055f9", @ANYRES16=r5, @ANYBLOB="00022dbd7000ffdbdf250d000000440003801400020076657468305f6d6163767461700000001400020076657468305f746f5f6261746164760005000800070000000800030001000000060007004e220000080004006f04000048000380140002006272696467655f736c6176655f3100001400020076657468315f746f5f6272696467650014000600ff02000000000000000000000000000108000500e000000214000380050008000000000008000100000000000800050006000000"], 0xc4}, 0x1, 0x0, 0x0, 0x20000}, 0x40840) [ 288.814240] audit: type=1400 audit(1582488017.152:64): avc: denied { map } for pid=10189 comm="syz-executor.4" path="/dev/urandom" dev="devtmpfs" ino=17083 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:urandom_device_t:s0 tclass=chr_file permissive=1 [ 288.851136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 288.905156] IPv6: ADDRCONF(NETDEV_UP): veth3: link is not ready 20:00:17 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) [ 288.966409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 20:00:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x20233}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000931ff4)=@un=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = gettid() r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r5, 0x0, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x81}}}, 0x24}}, 0x0) syz_open_procfs(r3, &(0x7f0000000000)='net/ipv6_route\x00') openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f00000009c0)={0x5, 0x1000, "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"}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="72617700000000000000001a1a847c74dd59684406fc727fb6000000000000000000000000000000000000000000c103000003000000d0020000f000000000000000f0000000f0000000f000000000020000000200000002000000020000000200000300000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800f0000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001ff0100000000000000000000000000016272696467655f736c6176655f30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d00010010000000000000000000000000000000000000000000000002800697076366865616465720000000000000000000000000000000000000000000000000000000040005443504f505453545249500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800"/816], 0x330) perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f0000000240)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, 0x0, 0x0) 20:00:17 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 20:00:17 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x400, 0x0) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f0000000040)={'lo\x00', 0x5, 0x658}) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r1 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r2, &(0x7f0000000100), 0xe) listen(r2, 0x0) dup2(r1, r2) setsockopt$inet_dccp_int(r0, 0x21, 0x1, &(0x7f00000001c0)=0x9, 0x4) getsockopt$bt_BT_RCVMTU(r2, 0x112, 0xd, &(0x7f0000000140)=0xfffc, &(0x7f0000000180)=0x2) 20:00:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @bcast, @rose, @rose, @null]}, 0x48) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, 0x0) listen(r0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x0, 0x101400) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, 0x0) unshare(0x40000000) r2 = accept(r0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c46810000000000000000000000030006000000000000000000000000004000000000000000a902000000000000000000000000380001003a908100010100000060090000000000000000000000000000000000000000000000000000000100000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003b5ed67068b705c21e92cf82bd8ebb426b8a148bcd601fdd1d393e979c7c3e7486e91f3816362c79156ab84a513ea1cf56718832a99fdc867ea64879a7187ee035fb295e49e156aab03c8eeccb8242438dd4d13cb9504e67987cd1cef64f9a630ed47afa440e259ecafb9eab693040ba0e2ce32c0dd82284047d632f51a2d60600ceafdfdf1269d73568ed6321da640387860cbf15e5c82d6cbd02a00cc0ec08fc328f3aa8a51529cc2db3ede011a1ad9748e0691b273f5332e123561103c517"], 0x378) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(0xffffffffffffffff, 0xc0bc5351, &(0x7f0000000180)={0x0, 0x0, 'client1\x00', 0x0, "a82db378301888d3", "f3456f9843b374049b7bc24cb9bc30fbbd678184f037a7e907803415e26b12d1"}) getuid() shmget(0x2, 0x1000, 0x1, &(0x7f0000fff000/0x1000)=nil) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, 0x0) setreuid(0x0, r4) r5 = socket(0x0, 0x803, 0xff) connect$inet(r5, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) r6 = dup(r5) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r7, r8) r9 = socket(0x2, 0x803, 0xff) connect$inet(r9, &(0x7f0000000080)={0x2, 0x0, @empty}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r10, r11) 20:00:17 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 20:00:17 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1, 0xfe00}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000140)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getdents(r5, 0x0, 0x18) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x18) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="da93fdffffff8fc80087999400000033b805000000b91b970eac0f01d966ba2100b055ee66430f3acf3cad093d0000da3666450fc7770a66baf80cb89cd20c84ef66bafc0cec66baf80cb87fae578aef66bafc0cb057eeb8010000000f01d966baf80cb81e76e381ef66bafc0cb000ee", 0x70}], 0x1, 0x0, &(0x7f0000000240)=[@dstype0={0x6, 0x8}], 0x1) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r7, 0x0, 0x18) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000000280)=""/48) 20:00:17 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) [ 289.450797] IPVS: ftp: loaded support on port[0] = 21 [ 289.521693] audit: type=1400 audit(1582488017.852:65): avc: denied { write } for pid=10238 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=socket permissive=1 20:00:17 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2d8, 0x340, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 20:00:17 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1, 0xfe00}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000140)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getdents(r5, 0x0, 0x18) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x18) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="da93fdffffff8fc80087999400000033b805000000b91b970eac0f01d966ba2100b055ee66430f3acf3cad093d0000da3666450fc7770a66baf80cb89cd20c84ef66bafc0cec66baf80cb87fae578aef66bafc0cb057eeb8010000000f01d966baf80cb81e76e381ef66bafc0cb000ee", 0x70}], 0x1, 0x0, &(0x7f0000000240)=[@dstype0={0x6, 0x8}], 0x1) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r7, 0x0, 0x18) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000000280)=""/48) 20:00:18 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r2, 0x0, 0x18) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={r1, r2, 0x0, 0x10, &(0x7f0000000100)='vmnet0)security\x00'}, 0x30) rt_sigqueueinfo(r3, 0x3d, &(0x7f0000000180)={0x1b, 0x1f, 0x187}) getdents(r0, 0x0, 0x18) syncfs(r2) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f00000000c0)={&(0x7f0000000000)=[0x32, 0x1, 0x2, 0x1, 0x9, 0xffffdbd5], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0], 0x6, 0x0, 0xc0c0c0c0}) mmap$binder(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1, 0x11, r0, 0x4) r4 = socket$inet6(0xa, 0x2, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0xffffffffffffff38, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="0b4a1914200cc3ad134d722638676806c8290e7b562b6cf4aa142bb0a95a01651131967fa1fa7af6933aa62720930c5bde670000000000000001a8455842b5365ce6d9082f1f056abd876b3e43df416758c774ccb2812e65015ed0b8842bd64eaedb3091495364373194c8291924cde4eb65b0168d36955facea07381b9a4e74fa4c0f111cc2fbf6cd1ea6877a05e7d76dc889950a0af8a3842cf9e6364c087a3d48f2dfc7e7f89b7aa5060d8e3c2e7630e2a22d7e017e36c2e9fcd5e64ba064ca4f8e00a658f5fefd6b640a4272e7b5a6431e3e326a41614b2f54f06fa19d4a475b9da7f71d8bdc5e22c3e9e6ddfe7b23706ad4e0e97bef4388bbbdb5e2cb77e43eb48248565888a7a67a38fe5344e4d43ddccca47ad855d1174aed891ab7cb13c7773d32cee8d2a16aca453da8165308f03920d7fd3c360ebb9451374df5632af7bcadf36fd435da0c0217370b4c9a6e1d63e0fa0ccaaee41f1f885ea0e9e58e9828a4b8ba15adf788ec35a8b7812ec90544402f24fd4aa56d6b6cc69503e0b9937ba71bd84d4ad99d88d26ebe9d2d1634f5db9ae05d89fcffd8aea88254f9b55dac78a4cc4fba181da2a30d235de529b13e53d8d89a0000107fea3653e607f98fbcaa0fc16569d9028dba1e"], 0x48}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000080)={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68]}, @dev, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100018, r8}) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @ipv4={[], [], @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400023, r8}) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, &(0x7f0000000300)=r8) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r9 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET_FEATURE(r9, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x10, 0x3fb, 0x100, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x20044810}, 0x880) [ 289.820718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 289.853476] IPv6: ADDRCONF(NETDEV_UP): veth5: link is not ready 20:00:18 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2d8, 0x340, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 20:00:18 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1, 0xfe00}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000140)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getdents(r5, 0x0, 0x18) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x18) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="da93fdffffff8fc80087999400000033b805000000b91b970eac0f01d966ba2100b055ee66430f3acf3cad093d0000da3666450fc7770a66baf80cb89cd20c84ef66bafc0cec66baf80cb87fae578aef66bafc0cb057eeb8010000000f01d966baf80cb81e76e381ef66bafc0cb000ee", 0x70}], 0x1, 0x0, &(0x7f0000000240)=[@dstype0={0x6, 0x8}], 0x1) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r7, 0x0, 0x18) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000000280)=""/48) [ 289.996663] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 290.104144] IPVS: ftp: loaded support on port[0] = 21 20:00:21 executing program 0: getpid() perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_TSC(0x1a, 0x2) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @rand_addr, 0xffffffff}, 0x1c) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x4) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x0, 0x0) fanotify_mark(r3, 0x2, 0x0, r4, &(0x7f0000000380)='./file0\x00') sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x18) sendmsg$AUDIT_USER_AVC(r6, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000980)={0x1010, 0x453, 0x800, 0x70bd2a, 0x25dfdbfb, "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", ["", "", "", "", ""]}, 0x1010}, 0x1, 0x0, 0x0, 0x4000000}, 0xc081) r7 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000140)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000040)={0x0, 0x0, 0x4, @tid=r8}, 0x0) ioctl$sock_FIOSETOWN(r7, 0x8901, &(0x7f0000000300)=r8) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @loopback}, {0x2, 0x0, 0xffffffc1, @dev}}}, 0x48) r9 = syz_open_dev$vcsa(0x0, 0x4, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) 20:00:21 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x528, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x2d8, 0x340, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0xb, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x588) 20:00:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x0, 0x4000, 0xa04, &(0x7f0000ffc000/0x4000)=nil) socketpair(0x1e, 0x1, 0x3, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000180), 0x33c) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r2 = getpid() fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x1, 0x0, 0xd5, 0x1ff, r2}) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) r3 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r3, 0x1276, 0xff00) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000080)={[], 0x0, 0x400, 0x3ff}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x2003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8880}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresuid(0x0, &(0x7f0000000300), &(0x7f0000000140)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x27) r4 = socket(0xa, 0x3, 0x6) connect$bt_rfcomm(r4, &(0x7f0000000000), 0xa) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in6=@mcast1, @in=@dev}}, {{@in=@loopback}}}, &(0x7f0000000800)=0xe8) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r5, 0x84, 0x6d, &(0x7f0000000b40)=ANY=[@ANYBLOB="ab000000a6d23fa0c9cb488b6190f2d1d89677354590dde5ffb3b62ccfa516aec8038d48d684fba227e9983be9f367da66938eddee11b1613f0d5ff3b2213cdf2bd00a8ae552bc17ec5e976fa67846060aa7629aed35eb9bb9e096cc3825df10acb8c0dff4569bb0f6a15cab46fa86a3856eb778df7afa4a3112676e9547e0d65bee83afa0b4f46a0b10af299da7ef"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, 0x0, 0x0) setuid(0x0) setuid(0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000000dc0)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@mcast2}}, 0x0) setuid(r7) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r8, 0x84, 0x6d, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000540)=0x1) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f00000000c0)) setuid(0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) keyctl$chown(0x4, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f0000000040)={0x0, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) ioctl$KVM_SET_USER_MEMORY_REGION(r9, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) fstat(r9, &(0x7f0000000580)) request_key(0x0, &(0x7f0000001300)={'syz', 0x2}, &(0x7f0000001340)='em0cpusetmime_type\x00', 0xfffffffffffffff8) 20:00:21 executing program 4: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x1e3a1b1fe36875a, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f00000000c0)={0x1, 'veth1\x00', {}, 0x8037}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x2010, r1, 0xfffffffffffffffa) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 20:00:21 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000080)={0x0, 0x6}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={r1, 0xfe00}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) prctl$PR_SET_FP_MODE(0x2d, 0x0) ioctl$RTC_EPOCH_READ(r3, 0x8008700d, &(0x7f0000000140)) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f00000002c0), &(0x7f0000000300)=0x4) getdents(r5, 0x0, 0x18) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r6, 0x0, 0x18) syz_kvm_setup_cpu$x86(r4, r6, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000200)=[@text64={0x40, &(0x7f0000000180)="da93fdffffff8fc80087999400000033b805000000b91b970eac0f01d966ba2100b055ee66430f3acf3cad093d0000da3666450fc7770a66baf80cb89cd20c84ef66bafc0cec66baf80cb87fae578aef66bafc0cb057eeb8010000000f01d966baf80cb81e76e381ef66bafc0cb000ee", 0x70}], 0x1, 0x0, &(0x7f0000000240)=[@dstype0={0x6, 0x8}], 0x1) r7 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r7, 0x0, 0x18) ioctl$KVM_GET_SUPPORTED_CPUID(r7, 0xc008ae05, &(0x7f0000000280)=""/48) 20:00:21 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="8500000013000000ad0000eb0000000007000000000000ec9400000000000000b829af662b16872886148e41ad8beef4aa022e44"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe73}, 0x48) 20:00:21 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 20:00:21 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x1e, 0x4) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x11, 0x802, 0x0) bind(r2, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) sendfile(r1, r3, 0x0, 0x200fff) 20:00:21 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635202100000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x18) ioctl$TUNGETDEVNETNS(r5, 0x54e3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000280)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000fb], 0x1f004}) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000100)) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x1, 0x0, @pic={0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfd}}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:00:21 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x18) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="411210", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) name_to_handle_at(r4, &(0x7f0000000040)='./file1\x00', &(0x7f00000000c0)={0xd9, 0xffffffff, "c1534d4b7a2eaa850cef793104fe259bb6363cfb58c520240f1b26cab9d846b413c84f49ffe200ffb2077c862636290ebc5c739882d3cec1417497d2be3474a0b393127795b2195eebcedaeb8904ac842b5e13100881e42e519a1f9ccc2f6fbd4b356a4e7e1b3052c52db2cec45428c15ca577faf38d3f8788344f5aa6c2f0e0de45d442e803cfb93031266fb20f504ce51c5567691e7ac89ab44788bdff4919ad98697d0f141cb86a2843b0a5faac661bacb0aa3206acf36f4f8ab36a1341f246124499effd7b60d74caebab8e128d166"}, &(0x7f00000001c0), 0x400) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000000)={r3}, 0x14) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000000)={r3, 0x7fff}, 0x8) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x18) mkdirat(r5, &(0x7f0000000200)='./file1\x00', 0x23) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 20:00:21 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 20:00:21 executing program 4: mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x18) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x120) [ 293.922968] audit: type=1800 audit(1582488022.252:66): pid=10319 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16791 res=0 20:00:22 executing program 2: openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(r0, 0x4024700a, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r1 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(r1, 0x4024700a, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x894c, 0x0) r3 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r3, 0x894c, 0x0) r4 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r4, 0x894c, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r5, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x3) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x60182, 0x0) getdents(r7, 0x0, 0x18) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x41c1, 0x201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r7, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0xd8) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, 0x0, 0x0) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000100), 0x4) r8 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x4e6243, 0x0) r9 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r9, &(0x7f0000000100), 0xe) listen(r9, 0x0) dup2(r8, r9) recvmsg(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4118, 0x1016}], 0x1}, 0x0) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) 20:00:22 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xd0, 0x138, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x380) 20:00:22 executing program 1: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x8949, &(0x7f0000000080)={'geneve1\x00', @ifru_mtu=0x1f}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x10000) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000000)={@rand_addr="0000000019a100f15700", 0x0, 0x2, 0x1, 0x1, 0xfffd}, 0x20) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000080)={'sit0\x00', @ifru_mtu}) r2 = open(&(0x7f0000000200)='./file0\x00', 0x10101, 0x48) getdents(r2, 0x0, 0x18) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000100)={0x40, 0x0, 'client0\x00', 0xffffffff80000005, "37373b55a73d1590", "4072b329db62ce3fcb94f2616ba813c14cb6e7e4ca3c15010001004babe940a5", 0x100, 0x4}) 20:00:22 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xbb) setresuid(0x0, r2, 0x0) syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x8000, 0x5, &(0x7f0000000500)=[{&(0x7f0000000180)="ef8fa66f04604ce0d7c0e3b34685d80113b8dcafdd45c52a7a0254162eb69e580c6cea054b06ebd4917c5624277426df7e2128b6bc2d69b217236b26", 0x3c, 0x7fffffff}, {&(0x7f00000001c0)="d72af3576c898b2e9a80a45b45a7f41ca30d819ebd8c145981dd51637261456a59581315088b873743469aebd2e5a6830d0222a3b4c7ace7cbc9859a761bab8337f2212dbf4bbaa7717eaba34302adbe29de39b72f0eaf36682c3fe2b052ab915759", 0x62, 0x5}, {&(0x7f0000000240)="5a530f40c8266aa4a2af6d71c0ff234e71f38b79a0dfdf787b499231b0a21a9ce02d64463f9f77cd5a2eafd4298a274c4a30f56fa0d5264d0b9e69c89f8625c52bfc5b85baf01f8ee52f215f69cc50f764527e5e49c3cf98121eb1d6aa65e7df1d98b63d2b87c9f72fdfa775880af00e6bc55d04e9d142f57c3e4a107148528597b2cdb9a659b283e93178556b2024bf5962178c135db4cb4e06a24843f024a4de06ed8895148b358a0acea3f02e9d85201eb51466c6b794ce2d2a86e6f0d12e7b44f3370cc76d84ae61aa363f191e87523a2e85be4ac718b6bcdf8451cd6cb8893520acd2228a418247ac6371dc", 0xee, 0x100000001}, {&(0x7f0000000340)="ed0f2952310f6c6e283cf2e0aa551bbfd597e16f6f67a6cbd07b7be6b89948929a7883d310fee1026d0f43e04d07645c2cf303f68b565dcdf7959fbe98f20da2b75f35527e7c544a7974dce7c050f72d1ca55ffb4d68f467d960297b7b8ec93054e2ed6d2f8476f8f74edfe3a186860587effc9df5d97a0a7b1db5aa5aee3319c484ad3eb27e6222f7cbfddefc55897a11a00bbed7e6560bd9759616f43025c992", 0xa1, 0x7fff}, {&(0x7f0000000400)="56445b7c511a80a7a6c17c07afb55ae0cd9693f79975d71662cab15737b4758733d692c4440b7cbe482f7e9d14a7708787b0dd3c58ce58593fdd015a668d4566d05c573b7a7830cacedf4aaa6ae9f0e5c5f9bb3c34fab434d9b336eea076f5295d287a5aa3daaf6eade6de4568ee4b7a9f6541efc07417e9ade9fbf79ee9116a674ecb5e1c5595bd1c389bbde6acccf2aabafbf88a9c4e4e21c24146fdcf4ca238e3c045b03780f11664602eb2bd76b9568c3a6ce14f8653312f49f328e3c12c6f6a43a2f86ed303505f2d2ea7c469ebda58838165ff80d1812d4d98f417eaa882fce9f9660173f33381683da6", 0xed, 0x7}], 0x300810, &(0x7f0000000580)={[{@nodiscard='nodiscard'}], [{@euid_lt={'euid<', r2}}, {@fsname={'fsname', 0x3d, '!nodevem1@selinuxuser]posix_acl_access-'}}, {@func={'func', 0x3d, 'PATH_CHECK'}}]}) getdents(r0, 0x0, 0x18) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x3, 0x6, 0x5, 0x0, 0x0, {0x3, 0x0, 0x3}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x400c801) shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) 20:00:22 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'macsec0\x00', @broadcast}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0xa, 0x2) ioctl$SIOCSIFHWADDR(r2, 0x8914, &(0x7f0000000700)={'macsec0\x00', @local}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x158, r4, 0x400, 0x70bd25, 0x25dfdbfb, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x6}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}]}, 0x158}}, 0x4000000) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r5, 0x0, 0x18) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r5, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x2c, r6, 0x400, 0x70bd2d, 0x25dfdbff, {{}, {}, {0x10, 0x13, @l2={'ib', 0x3a, 'erspan0\x00'}}}, ["", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x40}, 0x40080) 20:00:22 executing program 0: r0 = getpid() perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbe90, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r3 = socket(0x2000000000000022, 0x2, 0x0) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f0000000000)={r6}, 0x14) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={r6, 0x1}, &(0x7f0000000280)=0x8) ioctl$IMGETCOUNT(0xffffffffffffffff, 0x80044943, &(0x7f0000000100)) sendmsg$NFNL_MSG_ACCT_DEL(r3, 0x0, 0x0) r7 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x5, 0x200, 0xffff}, &(0x7f00000005c0)=0x1, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000018c0)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, r8}, 0x30) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) dup(r7) ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, 0x0) write(r1, &(0x7f0000000600)="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", 0xe00) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r9, 0x0, 0x18) ioctl$TCGETS(r9, 0x5401, &(0x7f0000000140)) r10 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) dup(r10) r11 = accept$netrom(0xffffffffffffffff, 0x0, 0x0) fgetxattr(r11, 0x0, &(0x7f0000000200)=""/66, 0x42) fallocate(r1, 0x11, 0x0, 0x10000) sendfile(r1, r2, 0x0, 0x11440) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={r0, 0xffffffffffffffff, 0x0, 0x1, &(0x7f00000002c0)='\x00'}, 0x30) [ 294.173109] device macsec0 entered promiscuous mode 20:00:22 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 294.213111] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 20:00:22 executing program 1: r0 = dup(0xffffffffffffffff) open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) mmap$perf(&(0x7f0000007000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) connect$netlink(r0, &(0x7f0000000100)=@unspec, 0xc) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) r2 = socket$kcm(0x10, 0x2, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='highspeed\x00', 0xa) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 294.262918] device veth1_macvtap left promiscuous mode [ 294.282565] device macsec0 left promiscuous mode 20:00:22 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000000, 0x3, 0x80000) 20:00:22 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}, {}, {}, {}, {0x4}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:22 executing program 2: mprotect(&(0x7f0000ff8000/0x5000)=nil, 0x5000, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x4) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x51d6, 0x4, 0x4, 0x4000, 0x9, {0x77359400}, {0x2, 0x8, 0x40, 0x2, 0x4, 0x1, "6bc38726"}, 0x3, 0x4, @planes=&(0x7f0000000000)={0xb4, 0x9, @fd, 0x9}, 0xfffffffe, 0x0, 0xffffffffffffffff}) r2 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r3, &(0x7f0000000100), 0xe) listen(r3, 0x0) dup2(r2, r3) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000380)=0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000400)={0x4, 0xb, 0x4, 0xe000, 0x3, {}, {0x5, 0x8, 0x3, 0xf7, 0x40, 0x7f, "7a069e6f"}, 0x2, 0x2, @offset=0x109, 0x8, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x2, 0x0, 0x1, 0x400}, r4, 0x9, r5, 0x0) syz_mount_image$xfs(&(0x7f0000000180)='xfs\x00', &(0x7f0000000140)='./file0\x00', 0x100000e, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="584653420000100000000000000010000000000000000000000000000000000034fb8fb9e4bf48b6ad26c597eb4f5c", 0x2f}], 0x0, 0x0) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lremovexattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'user.', 'lo(GPLtrustedmime_type*(\x00'}) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f00000002c0)={0x0, @bt={0x3, 0xfffffffe, 0x1, 0x0, 0x3, 0x5ce, 0x1, 0x3f, 0xec, 0xa5be, 0x7, 0x6, 0x7, 0x8, 0x3, 0x0, {0x2, 0x3b0d}, 0x22, 0x80}}) getdents(r6, 0x0, 0x18) write$P9_RWALK(r6, &(0x7f0000000240)=ANY=[@ANYBLOB="4a0000006f01000500010300000006e2ff000000000001000000000400000000000000000100000005002465bc6f000040020000000000006e304f9e71edf7b100000600000000000000201081"], 0x4a) r7 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r8 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r8, &(0x7f0000000100), 0xe) listen(r8, 0x0) dup2(r7, r8) connect$bt_l2cap(r8, &(0x7f00000001c0)={0x1f, 0x0, @none, 0x9, 0x2}, 0xe) 20:00:22 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xfffffffffffffffe, 0x0) r0 = openat$random(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/urandom\x00', 0x0, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) bind$bt_l2cap(r1, &(0x7f0000000100), 0xe) listen(r1, 0x0) dup2(r0, r1) ioctl$SIOCGSTAMPNS(r1, 0x8907, &(0x7f0000000000)) [ 294.499749] xt_bpf: check failed: parse error [ 294.505434] audit: type=1804 audit(1582488022.842:68): pid=10381 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir746508956/syzkaller.Q8Q257/76/file0" dev="sda1" ino=16799 res=1 20:00:22 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 294.656992] XFS (loop2): device supports 512 byte sectors (not 0) [ 294.684441] audit: type=1800 audit(1582488022.832:67): pid=10375 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16799 res=0 20:00:23 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) 20:00:23 executing program 4: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x1000004001) mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x8) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x18) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x88, 0x0, 0x8, 0xb80, 0x0, 0x0, {0xc, 0x0, 0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xf9}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_DATA={0x3c, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x1000}, @CTA_TIMEOUT_GRE_REPLIED={0x8}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x10000}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8137}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @udp=[@CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_UDP_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000080}, 0x20040040) remap_file_pages(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) 20:00:23 executing program 2: r0 = socket(0x1e, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) bind$tipc(r0, &(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x4}}, 0x10) sendmsg$tipc(r0, &(0x7f0000000340)={&(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{0x40}, 0x2}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="ea62679b56564f8d00ab5e118936efe54824305812da875c6e10cbfbc5fdb219152e1cfbc80e7c3ca486f7b18d025074beff58d7b7be01d9a4c468673e2252fe179526d67c9e84fda5aca2d949bbd3df3615206ebf8fa665c69f7d6dc7af423aae32621230665771b4efc97e2a32b2cdaa01e9beaa863d67c9ad9b0cd81d8601551074bcefb2958d2663677a429a20a0e470c45fc10a40d9a75e30190b2de60c59f19ae13811650a013deb3f6ade44", 0xaf}, {&(0x7f0000000140)="ce7e298f4b06d1f30ac7cbaaa23d85f8a6d405fc0f2a2981ca04", 0x1a}, {&(0x7f0000000180)="134579b2d6406dce629cacba2820ef54ab9cb153b5a5fa77fd06a658dbcb9266c61c91c2aa6791f342788011aad78e7703f951ead1d74f2528fd4207708e82af7c9d86734a2cb29ab54a26a40c01ca524073c858a24decf5c52975428812f17df65f06f3086e3a1b28198ce28b9a615b6fce99d6fc7851a3886e88bd18ab8e7b91271e1e8cae1885583312e83ef859bf976d170aa0a0dcd98405dcaf75839a245194134174b4cef92963f8c0ab6ee20bac81d0", 0xb3}], 0x3, 0x0, 0x0, 0x8000}, 0x804) openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x400001, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_PORTS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x401}, 0x1c}}, 0x0) r3 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x18) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r3, 0x40a85321, &(0x7f0000000440)={{0x20, 0x3}, 'port1\x00', 0xa2, 0x800, 0x0, 0xffff, 0x5, 0x1f, 0x7, 0x0, 0x2, 0x6}) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r4, 0x0, 0x18) accept$unix(r4, 0x0, &(0x7f0000000380)) [ 294.969461] xt_bpf: check failed: parse error [ 295.301805] device veth1_macvtap entered promiscuous mode [ 295.314419] device macsec0 entered promiscuous mode [ 295.328816] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 295.426721] device veth1_macvtap left promiscuous mode [ 295.432295] device macsec0 left promiscuous mode 20:00:24 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) dup(r0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x18) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x8, 0x6d4803) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0xf401) 20:00:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x28}}, 0x0) 20:00:24 executing program 5: clone(0x10fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0x3c1, 0x3, 0x550, 0x368, 0x368, 0x368, 0x0, 0x368, 0x480, 0x480, 0x480, 0x480, 0x480, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x300, 0x368, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}, {0x0, [{0x2, 0x0, 0x0, 0xff}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x1}, {0x0, 0xe1}, {}, {}, {}, {}, {0x8001}]}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@socket3={{0x28, 'socket\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'xfrm0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b0) [ 295.788982] xt_bpf: check failed: parse error [ 318.899273] NOHZ: local_softirq_pending 08 [ 339.368448] NOHZ: local_softirq_pending 08 [ 359.209631] NOHZ: local_softirq_pending 08 [ 379.048278] NOHZ: local_softirq_pending 08 [ 398.894198] NOHZ: local_softirq_pending 08 [ 420.650173] NOHZ: local_softirq_pending 08 [ 439.208433] NOHZ: local_softirq_pending 08 [ 440.488374] NOHZ: local_softirq_pending 08 [ 441.129459] NOHZ: local_softirq_pending 08 [ 448.167329] INFO: task syz-executor.1:10376 blocked for more than 140 seconds. [ 448.175020] Not tainted 4.19.105-syzkaller #0 [ 448.188920] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 448.196964] syz-executor.1 D25776 10376 1 0x00000004 [ 448.209383] Call Trace: [ 448.212148] __schedule+0x866/0x1dc0 [ 448.215871] ? __mutex_lock+0x721/0x1300 [ 448.225136] ? firmware_map_remove+0x1a6/0x1a6 [ 448.232081] ? kasan_check_read+0x11/0x20 [ 448.236276] schedule+0x92/0x1c0 [ 448.244148] schedule_preempt_disabled+0x13/0x20 [ 448.257020] __mutex_lock+0x726/0x1300 [ 448.265328] ? genl_rcv_msg+0x13e/0x170 [ 448.271773] ? mutex_trylock+0x1e0/0x1e0 [ 448.275884] ? __lock_acquire+0x6ee/0x49c0 [ 448.284445] ? __local_bh_enable_ip+0x15a/0x270 [ 448.291764] ? __dev_queue_xmit+0x892/0x2fe0 [ 448.296264] mutex_lock_nested+0x16/0x20 [ 448.304733] ? mutex_lock_nested+0x16/0x20 [ 448.311304] genl_rcv_msg+0x13e/0x170 [ 448.315209] netlink_rcv_skb+0x17d/0x460 [ 448.323755] ? genl_family_rcv_msg+0xd30/0xd30 [ 448.335016] ? netlink_ack+0xb30/0xb30 [ 448.343271] genl_rcv+0x29/0x40 [ 448.346615] netlink_unicast+0x53a/0x730 [ 448.353825] ? netlink_attachskb+0x770/0x770 [ 448.362480] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 448.370518] netlink_sendmsg+0x8ae/0xd70 [ 448.374632] ? netlink_unicast+0x730/0x730 [ 448.383235] ? selinux_socket_sendmsg+0x36/0x40 [ 448.390382] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 448.395974] ? security_socket_sendmsg+0x8d/0xc0 [ 448.405139] ? netlink_unicast+0x730/0x730 [ 448.413783] sock_sendmsg+0xd7/0x130 [ 448.421697] ___sys_sendmsg+0x803/0x920 [ 448.425725] ? copy_msghdr_from_user+0x430/0x430 [ 448.432878] ? lock_downgrade+0x880/0x880 [ 448.437061] ? kasan_check_read+0x11/0x20 [ 448.445626] ? __fget+0x367/0x540 [ 448.451580] ? iterate_fd+0x360/0x360 [ 448.455422] ? find_held_lock+0x35/0x130 [ 448.463777] ? __fd_install+0x1bc/0x640 [ 448.470111] ? __fget_light+0x1a9/0x230 [ 448.474121] ? __fdget+0x1b/0x20 [ 448.482671] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 448.494006] __sys_sendmsg+0x105/0x1d0 [ 448.502097] ? __ia32_sys_shutdown+0x80/0x80 [ 448.506597] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 448.513809] ? do_syscall_64+0x26/0x620 [ 448.521962] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 448.529741] ? do_syscall_64+0x26/0x620 [ 448.533769] __x64_sys_sendmsg+0x78/0xb0 [ 448.542284] do_syscall_64+0xfd/0x620 [ 448.546163] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 448.553821] RIP: 0033:0x4160e1 [ 448.561287] Code: 8d 54 24 10 be 01 41 44 00 bf 01 00 00 00 31 c0 e8 64 55 ff ff 89 df e8 0d 52 ff ff 31 c0 e9 79 ff ff ff 66 0f 1f 44 00 00 48 <8d> 54 24 0c be 6f 2a 44 00 48 89 ef 31 c0 e8 8c 51 ff ff 48 89 ef [ 448.587361] RSP: 002b:00007f2a4bd699c0 EFLAGS: 00000293 ORIG_RAX: 000000000000002e [ 448.595152] RAX: ffffffffffffffda RBX: 00007f2a4bd69a58 RCX: 00000000004160e1 [ 448.609185] RDX: 0000000000000000 RSI: 00007f2a4bd69a00 RDI: 000000000000000a [ 448.616509] RBP: 000000000000000a R08: 000000000000000b R09: 0000000000000000 [ 448.630178] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f2a4bd69a40 [ 448.640915] R13: 0000000000000bb7 R14: 00000000004d7850 R15: 000000000076bf2c [ 448.652454] [ 448.652454] Showing all locks held in the system: [ 448.662184] 1 lock held by khungtaskd/1080: [ 448.666532] #0: 000000006d7046ee (rcu_read_lock){....}, at: debug_show_all_locks+0x5f/0x27e [ 448.678512] 1 lock held by rsyslogd/7937: [ 448.682693] #0: 00000000292eafae (&f->f_pos_lock){+.+.}, at: __fdget_pos+0xee/0x110 [ 448.695132] 2 locks held by getty/8060: [ 448.701692] #0: 00000000a484de38 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 448.714367] #1: 00000000b2af490b (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 448.725837] 2 locks held by getty/8061: [ 448.734045] #0: 000000009549d236 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 448.745448] #1: 000000005e87c562 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 448.760842] 2 locks held by getty/8062: [ 448.764858] #0: 00000000f4c91b21 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 448.775495] #1: 000000001acc80c5 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 448.790852] 2 locks held by getty/8063: [ 448.794878] #0: 0000000068956fa6 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 448.805593] #1: 00000000ce3461b4 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 448.821081] 2 locks held by getty/8064: [ 448.825114] #0: 0000000037003d3c (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 448.835829] #1: 000000002d0af3a6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 448.851147] 2 locks held by getty/8065: [ 448.855170] #0: 000000003e7cba76 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 448.865889] #1: 00000000cf8f423f (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 448.881788] 2 locks held by getty/8066: [ 448.885798] #0: 0000000035378dbf (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x33/0x40 [ 448.896852] #1: 00000000f49eaef8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x232/0x1b70 [ 448.910258] 2 locks held by syz-executor.1/10376: [ 448.915234] #0: 000000007766ff29 (cb_lock){++++}, at: genl_rcv+0x1a/0x40 [ 448.925457] #1: 000000002bbff72e (genl_mutex){+.+.}, at: genl_rcv_msg+0x13e/0x170 [ 448.936469] 4 locks held by syz-executor.2/10430: [ 448.944730] [ 448.946397] ============================================= [ 448.946397] [ 448.956695] NMI backtrace for cpu 1 [ 448.960440] CPU: 1 PID: 1080 Comm: khungtaskd Not tainted 4.19.105-syzkaller #0 [ 448.968008] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.977371] Call Trace: [ 448.980081] dump_stack+0x197/0x210 [ 448.983730] nmi_cpu_backtrace.cold+0x63/0xa4 [ 448.988259] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 448.993305] nmi_trigger_cpumask_backtrace+0x1b0/0x1f8 [ 448.998614] arch_trigger_cpumask_backtrace+0x14/0x20 [ 449.003836] watchdog+0x9df/0xee0 [ 449.007332] kthread+0x354/0x420 [ 449.010720] ? reset_hung_task_detector+0x30/0x30 [ 449.015593] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 449.021166] ret_from_fork+0x24/0x30 [ 449.025077] Sending NMI from CPU 1 to CPUs 0: [ 449.031031] INFO: NMI handler (nmi_cpu_backtrace_handler) took too long to run: 1.145 msecs [ 449.031642] NMI backtrace for cpu 0 [ 449.031650] CPU: 0 PID: 10430 Comm: syz-executor.2 Not tainted 4.19.105-syzkaller #0 [ 449.031658] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.031663] RIP: 0010:lock_release+0x438/0xa30 [ 449.031677] Code: 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 0f b6 14 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 e3 03 00 00 <48> c7 c0 88 56 f2 88 48 ba 00 00 00 00 00 fc ff df 41 c7 84 24 7c [ 449.031682] RSP: 0018:ffff888046abec80 EFLAGS: 00000046 [ 449.031691] RAX: 0000000000000007 RBX: 1ffff11008d57d96 RCX: 1ffff11012af7dee [ 449.031698] RDX: 0000000000000000 RSI: 0000000000000004 RDI: ffff8880957bef7c [ 449.031704] RBP: ffff888046abed38 R08: ffff8880957be700 R09: 0000000000000003 [ 449.031711] R10: ffffed1015d04732 R11: ffff8880ae823993 R12: ffff8880957be700 [ 449.031717] R13: ffffffff871809a5 R14: 0000000000000003 R15: ffff888046abed10 [ 449.031724] FS: 00007f962600b700(0000) GS:ffff8880ae800000(0000) knlGS:0000000000000000 [ 449.031729] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 449.031736] CR2: ffffffffff600400 CR3: 0000000022510000 CR4: 00000000001406f0 [ 449.031742] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 449.031749] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 449.031752] Call Trace: [ 449.031756] ? lock_downgrade+0x880/0x880 [ 449.031761] ? kasan_check_read+0x11/0x20 [ 449.031765] tipc_sk_lookup+0x60c/0xbc0 [ 449.031769] ? validate_nla+0x32f/0x810 [ 449.031773] ? __tipc_nl_add_sk+0x400/0x400 [ 449.031778] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 449.031783] ? nla_parse+0x1fc/0x2f0 [ 449.031787] tipc_nl_publ_dump+0x1fb/0xd67 [ 449.031791] ? retint_kernel+0x2d/0x2d [ 449.031795] ? trace_hardirqs_on_caller+0x6a/0x220 [ 449.031799] ? tipc_nl_sk_dump+0x30/0x30 [ 449.031804] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 449.031809] ? __tipc_nl_compat_dumpit.isra.0+0x59c/0x950 [ 449.031814] __tipc_nl_compat_dumpit.isra.0+0x21a/0x950 [ 449.031818] ? kasan_unpoison_shadow+0x35/0x50 [ 449.031822] ? kasan_kmalloc+0xce/0xf0 [ 449.031827] ? __tipc_add_link_prop.isra.0+0x210/0x210 [ 449.031833] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 449.031837] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 449.031841] ? __nla_put+0x37/0x40 [ 449.031845] ? nla_put+0x116/0x150 [ 449.031849] tipc_nl_compat_sk_dump+0x54a/0x970 [ 449.031854] ? __tipc_nl_compat_dumpit.isra.0+0x950/0x950 [ 449.031859] ? rhashtable_walk_stop+0x14c/0x370 [ 449.031864] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 449.031868] ? tipc_nl_sk_dump+0x30/0x30 [ 449.031873] ? tipc_tlv_sprintf+0x300/0x300 [ 449.031877] ? lock_downgrade+0x880/0x880 [ 449.031882] ? __sanitizer_cov_trace_switch+0x49/0x80 [ 449.031887] __tipc_nl_compat_dumpit.isra.0+0x320/0x950 [ 449.031892] ? __tipc_add_link_prop.isra.0+0x210/0x210 [ 449.031897] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 449.031902] ? __sanitizer_cov_trace_cmp4+0x16/0x20 [ 449.031906] ? skb_put+0x183/0x1e0 [ 449.031910] tipc_nl_compat_dumpit+0x24c/0x510 [ 449.031915] tipc_nl_compat_recv+0x5a6/0xaf0 [ 449.031919] ? tipc_nl_compat_doit+0x5e0/0x5e0 [ 449.031923] ? __lock_is_held+0xb6/0x140 [ 449.031928] ? tipc_dump_start+0x90/0x90 [ 449.031933] ? __tipc_nl_compat_dumpit.isra.0+0x950/0x950 [ 449.031937] ? genl_rcv_msg+0x13e/0x170 [ 449.031942] genl_family_rcv_msg+0x6db/0xd30 [ 449.031946] ? genl_unregister_family+0x790/0x790 [ 449.031951] ? __local_bh_enable_ip+0x15a/0x270 [ 449.031955] ? __dev_queue_xmit+0x892/0x2fe0 [ 449.031959] genl_rcv_msg+0xca/0x170 [ 449.031963] netlink_rcv_skb+0x17d/0x460 [ 449.031968] ? genl_family_rcv_msg+0xd30/0xd30 [ 449.031972] ? netlink_ack+0xb30/0xb30 [ 449.031975] genl_rcv+0x29/0x40 [ 449.031979] netlink_unicast+0x53a/0x730 [ 449.031984] ? netlink_attachskb+0x770/0x770 [ 449.031989] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 449.031993] netlink_sendmsg+0x8ae/0xd70 [ 449.031997] ? netlink_unicast+0x730/0x730 [ 449.032002] ? selinux_socket_sendmsg+0x36/0x40 [ 449.032007] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 449.032012] ? security_socket_sendmsg+0x8d/0xc0 [ 449.032016] ? netlink_unicast+0x730/0x730 [ 449.032020] sock_sendmsg+0xd7/0x130 [ 449.032024] ___sys_sendmsg+0x803/0x920 [ 449.032029] ? copy_msghdr_from_user+0x430/0x430 [ 449.032033] ? lock_downgrade+0x880/0x880 [ 449.032037] ? kasan_check_read+0x11/0x20 [ 449.032041] ? __fget+0x367/0x540 [ 449.032045] ? iterate_fd+0x360/0x360 [ 449.032049] ? lock_downgrade+0x880/0x880 [ 449.032053] ? __fget_light+0x1a9/0x230 [ 449.032056] ? __fdget+0x1b/0x20 [ 449.032061] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 449.032065] __sys_sendmsg+0x105/0x1d0 [ 449.032070] ? __ia32_sys_shutdown+0x80/0x80 [ 449.032074] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 449.032078] ? do_syscall_64+0x26/0x620 [ 449.032083] ? entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 449.032087] ? do_syscall_64+0x26/0x620 [ 449.032092] __x64_sys_sendmsg+0x78/0xb0 [ 449.032095] do_syscall_64+0xfd/0x620 [ 449.032100] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 449.032104] RIP: 0033:0x45c429 [ 449.032117] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 449.032122] RSP: 002b:00007f962600ac78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 449.032133] RAX: ffffffffffffffda RBX: 00007f962600b6d4 RCX: 000000000045c429 [ 449.032139] RDX: 0000000000000000 RSI: 0000000020000300 RDI: 0000000000000004 [ 449.032145] RBP: 000000000076bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 449.032152] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 449.032158] R13: 00000000000009d1 R14: 00000000004cc3cc R15: 000000000076bfcc [ 449.043481] Kernel panic - not syncing: hung_task: blocked tasks [ 449.589329] CPU: 1 PID: 1080 Comm: khungtaskd Not tainted 4.19.105-syzkaller #0 [ 449.596793] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 449.606161] Call Trace: [ 449.609291] dump_stack+0x197/0x210 [ 449.612936] panic+0x26a/0x50e [ 449.616137] ? __warn_printk+0xf3/0xf3 [ 449.620029] ? lapic_can_unplug_cpu.cold+0x47/0x47 [ 449.624987] ? ___preempt_schedule+0x16/0x18 [ 449.629438] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 449.634902] ? nmi_trigger_cpumask_backtrace+0x1c1/0x1f8 [ 449.640385] ? nmi_trigger_cpumask_backtrace+0x1cb/0x1f8 [ 449.645884] ? nmi_trigger_cpumask_backtrace+0x165/0x1f8 [ 449.651387] watchdog+0x9f0/0xee0 [ 449.654858] kthread+0x354/0x420 [ 449.658245] ? reset_hung_task_detector+0x30/0x30 [ 449.663098] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 449.668775] ret_from_fork+0x24/0x30 [ 449.674439] Kernel Offset: disabled [ 449.678082] Rebooting in 86400 seconds..