file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 32.969045] random: sshd: uninitialized urandom read (32 bytes read) [ 33.298421] kauditd_printk_skb: 9 callbacks suppressed [ 33.298436] audit: type=1400 audit(1571278366.119:35): avc: denied { map } for pid=6859 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.354884] random: sshd: uninitialized urandom read (32 bytes read) [ 33.969290] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.29' (ECDSA) to the list of known hosts. [ 39.524084] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/17 02:12:52 fuzzer started [ 39.718056] audit: type=1400 audit(1571278372.539:36): avc: denied { map } for pid=6869 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.504410] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/17 02:12:54 dialing manager at 10.128.0.105:46665 2019/10/17 02:12:54 syscalls: 2500 2019/10/17 02:12:54 code coverage: enabled 2019/10/17 02:12:54 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/17 02:12:54 extra coverage: extra coverage is not supported by the kernel 2019/10/17 02:12:54 setuid sandbox: enabled 2019/10/17 02:12:54 namespace sandbox: enabled 2019/10/17 02:12:54 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/17 02:12:54 fault injection: enabled 2019/10/17 02:12:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/17 02:12:54 net packet injection: enabled 2019/10/17 02:12:54 net device setup: enabled 2019/10/17 02:12:54 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 42.996132] random: crng init done 02:14:48 executing program 5: 02:14:48 executing program 0: 02:14:48 executing program 3: 02:14:48 executing program 1: 02:14:48 executing program 2: 02:14:48 executing program 4: [ 156.104698] audit: type=1400 audit(1571278488.929:37): avc: denied { map } for pid=6869 comm="syz-fuzzer" path="/root/syzkaller-shm784671583" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 156.160701] audit: type=1400 audit(1571278488.939:38): avc: denied { map } for pid=6886 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 156.312212] IPVS: ftp: loaded support on port[0] = 21 [ 156.809913] chnl_net:caif_netlink_parms(): no params data found [ 156.821921] IPVS: ftp: loaded support on port[0] = 21 [ 156.852555] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.859239] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.866898] device bridge_slave_0 entered promiscuous mode [ 156.883095] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.889540] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.896762] device bridge_slave_1 entered promiscuous mode [ 156.917414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.926442] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.947488] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.955026] team0: Port device team_slave_0 added [ 156.960873] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.968149] team0: Port device team_slave_1 added [ 156.969013] IPVS: ftp: loaded support on port[0] = 21 [ 156.973516] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.987644] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.052213] device hsr_slave_0 entered promiscuous mode [ 157.100459] device hsr_slave_1 entered promiscuous mode [ 157.152844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.161700] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.213692] chnl_net:caif_netlink_parms(): no params data found [ 157.226453] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.232975] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.239841] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.246230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.287090] IPVS: ftp: loaded support on port[0] = 21 [ 157.303847] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.311459] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.318384] device bridge_slave_0 entered promiscuous mode [ 157.325578] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.332163] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.339165] device bridge_slave_1 entered promiscuous mode [ 157.374044] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.383137] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.439852] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.447427] team0: Port device team_slave_0 added [ 157.458706] chnl_net:caif_netlink_parms(): no params data found [ 157.467620] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.474914] team0: Port device team_slave_1 added [ 157.480388] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.500993] IPVS: ftp: loaded support on port[0] = 21 [ 157.509455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.562142] device hsr_slave_0 entered promiscuous mode [ 157.600638] device hsr_slave_1 entered promiscuous mode [ 157.641780] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.653260] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 157.659367] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.674959] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.707554] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 157.719300] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.726036] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.733481] device bridge_slave_0 entered promiscuous mode [ 157.741483] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.747886] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.755519] device bridge_slave_1 entered promiscuous mode [ 157.792621] chnl_net:caif_netlink_parms(): no params data found [ 157.813477] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.819709] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.829234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.837669] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.844949] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.852020] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 157.877242] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.906139] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.914319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.922802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.930741] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.937185] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.948043] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.955447] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.962166] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.969183] device bridge_slave_0 entered promiscuous mode [ 157.976418] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.986855] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.997189] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.003929] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.011451] device bridge_slave_1 entered promiscuous mode [ 158.012120] IPVS: ftp: loaded support on port[0] = 21 [ 158.023521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.032094] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.039678] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.046063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.067252] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.091670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.104784] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.112508] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.119560] team0: Port device team_slave_0 added [ 158.158924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.168743] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.178400] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.185805] team0: Port device team_slave_1 added [ 158.192443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.211300] chnl_net:caif_netlink_parms(): no params data found [ 158.222082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.230282] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.245769] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.274759] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.282343] team0: Port device team_slave_0 added [ 158.287676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.295651] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.303340] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.362467] device hsr_slave_0 entered promiscuous mode [ 158.400367] device hsr_slave_1 entered promiscuous mode [ 158.482735] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.489796] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.497132] team0: Port device team_slave_1 added [ 158.503247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 158.514102] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.523137] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.538476] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.549713] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.563778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.571641] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.579249] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.586867] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.615960] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.622531] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.629515] device bridge_slave_0 entered promiscuous mode [ 158.637357] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.644116] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.651513] device bridge_slave_1 entered promiscuous mode [ 158.703533] device hsr_slave_0 entered promiscuous mode [ 158.740515] device hsr_slave_1 entered promiscuous mode [ 158.800824] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.809500] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.818094] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 158.829792] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.836181] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.854661] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.862487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.870640] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.889528] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.905562] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.916347] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.923782] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.975629] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.998504] chnl_net:caif_netlink_parms(): no params data found [ 159.013287] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.021300] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.028367] team0: Port device team_slave_0 added [ 159.035508] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.051290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.058258] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.071494] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.078688] team0: Port device team_slave_1 added [ 159.085717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.097739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.105454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.116742] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.123275] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.131872] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.150616] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 159.164119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.172348] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.179876] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.189135] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.196479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 02:14:52 executing program 5: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) r0 = creat(&(0x7f0000000040)='./bus/file0\x00', 0x0) getsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x4) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r1 = msgget$private(0x0, 0x430) msgctl$IPC_RMID(r1, 0x0) ioctl$SG_SET_COMMAND_Q(r0, 0x2271, &(0x7f00000001c0)) mount$overlay(0x400000, &(0x7f0000000240)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275732c776f726b648569723d2e2f66696c65312c75707065726469723d2e2f66696c653010006f4e5f73f80b52738b298b5ebeb7958acf00f061d4a2c0c8f1a19e2602472001ad6fa33a90"]) creat(&(0x7f00000000c0)='./file0\x00', 0x0) getpgid(0xffffffffffffffff) [ 159.237605] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.252887] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.259271] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.266871] device bridge_slave_0 entered promiscuous mode 02:14:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, '\xe3\x00'}, {0xc, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x1, 0x10, 0x4e21}]]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x880}, 0x28800) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 159.318904] overlayfs: unrecognized mount option "workd…ir=./file1" or missing value [ 159.329998] device hsr_slave_0 entered promiscuous mode [ 159.334092] overlayfs: unrecognized mount option "workd…ir=./file1" or missing value [ 159.370468] device hsr_slave_1 entered promiscuous mode [ 159.400636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.408642] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.417020] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.423411] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.432320] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.441109] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.447586] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.455422] device bridge_slave_1 entered promiscuous mode [ 159.462011] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.476818] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.490914] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.498427] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.506614] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 02:14:52 executing program 5: r0 = creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r5, 0x407, 0x0) write(r5, &(0x7f0000000340), 0x41395527) openat$apparmor_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) accept4$inet6(r5, 0x0, &(0x7f0000000400), 0x80000) mlockall(0x9bcb268871384a90) r6 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r6, 0x7, &(0x7f0000027000)={0x1}) r7 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r7, r6) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)=ANY=[@ANYBLOB="0200e600", @ANYRES32=0x0, @ANYRES32=0x0], &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r7, 0x84, 0x19, &(0x7f0000000240)={r8, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=r8, 0x4) r9 = socket(0x2000000000000021, 0x2, 0x10000000000002) write(r3, &(0x7f0000000540)="65be6bd8ec438e5f364d3f50a61d46d9fb3ceb97696136db106199de0a0e702687e3b2140dabdb6df7c1106c6e968d7197f14bece7b69bc635178bfd3e53b51597adfd6060016b4f8f996ea2f3138105fba07fe984064bb743f96dc45c52ec8056ef5ea9c5a7966d7b87d53eb7b67fbb85d9b978121d", 0x76) connect$rxrpc(r9, &(0x7f00000000c0)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @rand_addr=0x8}}, 0x24) sendmmsg(r9, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) ioctl$DRM_IOCTL_GET_UNIQUE(r5, 0xc0106401, &(0x7f0000000100)={0xf5, &(0x7f0000000740)=""/245}) [ 159.524155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.533557] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.547979] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.556916] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 159.576157] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.584393] devpts: called with bogus options [ 159.591146] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.603487] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.612544] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.619321] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.627993] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 159.637221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.645663] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.653841] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.661594] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.669070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.676037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.683705] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.694990] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.701479] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.777352] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.853418] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 159.861456] team0: Port device team_slave_0 added [ 159.867410] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.875084] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.882440] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.892969] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.900823] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.907205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.914432] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.922339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.929744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.936764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.945523] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 159.952925] team0: Port device team_slave_1 added [ 159.958443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 159.966395] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.974870] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.984284] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.992204] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 160.000538] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.008284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.016057] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.022511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.029342] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.037125] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.049487] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.057795] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.064261] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.084185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.094773] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.144452] device hsr_slave_0 entered promiscuous mode [ 160.180554] device hsr_slave_1 entered promiscuous mode [ 160.220436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.229153] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.235869] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.245933] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.253696] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 160.262081] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 160.271024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.278791] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.286628] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.292993] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.304915] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.314942] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.324737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.332172] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.339413] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.347913] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.356146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.364143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.371884] devpts: called with bogus options [ 160.372464] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.387201] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.394935] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.413953] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.423988] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.438006] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.448301] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.454886] bridge0: port 2(bridge_slave_1) entered forwarding state 02:14:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000000)={r2, 0x1, 0x1, @random="790100000800"}, 0x10) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000100)={r2, 0x1, 0x6, @local}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000780)=ANY=[@ANYBLOB="c401000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="080014000000000008000400000000000800040000000000080011004e23000008000700000000000800080000000000080006000000000008000900290000000800080000000000080007000000000014000300ff01000000000000000000000000000108000800000000000400130008000200", @ANYRES32, @ANYBLOB="08001000000000000800040000000000080005000000000008001000000000000800140006000000080014000000000008000f00000000000800040000000000080014000000000008000f000000000008001200000000000800120000000000080014000000000008001100000000000800040000000000080004000000000008000f000000000008001400000000000800090029000000"], 0x1c4}}, 0x800) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0x14) [ 160.470535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.487498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.497791] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 160.512154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.521266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.537599] device lo entered promiscuous mode [ 160.543810] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.568252] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.579588] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.589318] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.596999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.606189] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.614087] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.622009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.629666] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.638436] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.661931] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.671694] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 160.678300] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.686424] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.694386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.704359] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.712132] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.720670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.729697] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.738489] device lo left promiscuous mode [ 160.745379] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 160.755698] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.762228] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.769383] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.782301] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.789835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.797901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.805497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.812513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 02:14:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) set_mempolicy(0x2, &(0x7f0000000040)=0x5c9, 0x4) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105084) r2 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) pwritev(r2, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a3", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$USBDEVFS_CONTROL(0xffffffffffffffff, 0xc0185500, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) write$9p(r3, &(0x7f0000000200)="0a9bb3329c2c7ad60e8501f60a6c130a77880e8932a821f997cb932f0deb95b57db15ab9627f962cefa7a9cd608a37680a9c2676d96d4776a8878890d3bce6c874dd40024c99326e1412735d7fe23ff68a254738167a4e3f54e01c740533a6cf88cfe7c0f3e8598dec158396224844cce29793270f541dcfb1264ecf8196c6f5cd6123937927ea6f5c6a2c789cd90b584225a089372ec7782c1020e381e40407b7992353b8fba79b5b89d26582ba763bc582f273dfa89fd691b6d120981e10062534d8270405e7273112c27f564f3a0aad646667e654ffa0aa23809ced3949c6e73fb97cc5ee3a98fc", 0xe9) sendfile(r0, r1, 0x0, 0x102000002) [ 160.824687] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.832521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.853896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.866687] device lo entered promiscuous mode [ 160.873900] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.885956] netlink: 220 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.903638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.912358] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.923484] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.929903] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.936122] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.953578] device lo left promiscuous mode [ 160.964312] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.970034] hrtimer: interrupt took 31083 ns 02:14:53 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmmsg$alg(r0, &(0x7f0000001140)=[{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000100)="373e587a2c2887d4b6913157486f8a0564817a2d25dc71d92fee51", 0x1b}, {&(0x7f0000000300)="d8d3a4321c1e54b9b47b4995a5bee657b2d8542698698db7fecec19e45b141e790ec062a9c884ebc05009a9bf7030b59eaa2f05cdf44c9fe4c0d42a25757e795eb2817f27a9abfeb45b5d01387ae09c50671fda36c167d87ed24710f76ffbcd612e063355406fc226a3f9e9cd0f3c7c5ea38fe032893b0b9a3980b27c6c62151d09afc95020198a73b601654174432c0c0ca8a624d749aded1c6250c6885127e69ba048aa2919ed95644defb09e75ef6d35fa70a9e9de152d7c57a5d41a370d8cb506efa5d76f78c25f6c0aebe", 0xcd}, {&(0x7f0000000140)="8d93682d3645a66298b06a18e8eb4933f47d743f932f1c4c1236016229dce7c486220b2ca4dddb90c3d4ba769cf4a07c7932ee75b02313a4045a8c7d919fb6", 0x3f}, {&(0x7f0000000180)="98a15617168925fd259138ac85bf9d25602e2ca282bbd0b27c9561fdc7d06ce6675277c1b4cf71d41e7d72034bb32daa371c4cb01c29631d51ff6d8e88be74100c19fdfe734be2d34ecda154faa057c0ab516cb93ea46c1e943b8e", 0x5b}, {&(0x7f0000000400)="16ef1eff8d3d80d1eb7843a9e0f8f9f051758a0b1340691b1c0e22324b3e23aa58a3c5139b1afd616a5527b65f51cf56070c5cfd47d2eefafb9fff3c7b7fca5f7c1c1c3298c1d7fea0a28fb766c1751d175bb60deb24b38bd97d2765d6e23cfd51d9e8580c243e6cd92e30fe931fc462b80aa138f40d6830b35d7d53c09f7f0e68f66e2e445679a51765c989b890b8ad09039e7bd2580b95f8184bb3a56c69fb87ed07bae0c8511642302ce028c18e7d350629e7138fd94b774501c91c8e077868cc2d5bd0148e26e00a7be1b522d84133bbdb9264c5ce794708f0a0baa68079a82138c14d624f3a7bdce91e5f7bcc7b", 0xf0}, {&(0x7f0000000240)='Q', 0x1}], 0x6, &(0x7f0000000640)=[@assoc={0x18, 0x117, 0x4, 0x100}, @assoc={0x18, 0x117, 0x4, 0xfffffffa}, @assoc={0x18, 0x117, 0x4, 0x7}, @assoc={0x18, 0x117, 0x4, 0x3}, @iv={0x20, 0x117, 0x2, 0x8, "086ab9be788336a1"}, @iv={0xe8, 0x117, 0x2, 0xd4, "b2a6fe6bedf4e2a1889a2d8e8c2c8522ee2251030e8ef7cc10bd843d0006251a7e253b07550b35efad007587052365c65ecc4f655b111e1dcb3ffc3814f5bad4ea268140a779a82ba7c9f67ab0e6e6ad77554bf602dc7b7af6e57b824ad538185d8af22309c3a83e1946e52daa109e21c4996acf7c6253e525d07c6f65c5244cd481a18eec969607a8099db2f890c8b5cc8e58b32f7b6a7bfa74f76e6255662d43529d7641bc283513b76cb5dc3a19bc40b882a8f5e1ff1bd18038a1cae464085f47c18e2423347334bbdde4026c061632f35205"}, @assoc={0x18, 0x117, 0x4, 0x2}, @iv={0x30, 0x117, 0x2, 0x1c, "decd6fe400e98b10a45d837d1876d2bc76f68184d34fbf53faf90b45"}], 0x1b0, 0x11}, {0x0, 0x0, &(0x7f0000000cc0)=[{&(0x7f0000000840)="a268d7c7fc6a000f55bf11797a2cd7c1e7d99d116554e63fb6c739dee5affabd66557a11ac5a4c10e8b1589e9acce417d3b63284bb6b11e41389d31831ec9a00a499c7ef1794f446e5d8718c98692ce1fa3065c0f0110841e0ccaa4c19a08ef8e6ec9995eca6fdcf1d12f57c8a0e4a9fb8e9a3a3822b5c94762f20f69f98088caa8c18d476a039e0d19d9354fa4d07b45580e3f41d437be72012598dda5bbfc7eb9e640f43724b264f07936d1d9817f4ca91c39f07cc3f51d6fd4d20ac839ceedaf2400028604190480222", 0xcb}, {&(0x7f0000000940)="423eaf9a750374f77e4bf99ec1275c269a691914dd1582fe3742bed7eac5b60b6351d8185e0f7d", 0x27}, {&(0x7f0000000b40)="3c62908504c58b0f895283d8f24be213d194d9ce42ba8bd2bc1bed3ae3ea40a70f55a13781e10481a65e1d1474535c75679d773962d956006e0f6a2f159695500ee6418469a1f755f9516282bdb5619b9fe06f80cc1db4f7e23dffc7404211bf7b4c4833ce1494bd58c8203e250b3126e2017a35ccc52e09bc2db454c5", 0x7d}, {&(0x7f00000009c0)="c66ebf33d024de82b2e7b24a5141cb4f05c898d40d5699a0713f0ef506543d9e0e329194ffd5193247ecfd8c0abda534360665546ef1878f47033271abe6f0f454f80bb7612ba235e312ccc967b1908a463291ce4b4c22d7445d15cd6df5e4fe8e860892cb5c1bbb2ba7d5abb184402bbd1828220e6428a99230b07b5174c58f444ef2493414efbb8c152be0429f3aa5e16028ca481069f14967c603ec3adb4f1e555dbbfa9c58aff29e69506f0ac4b8806bc2aa172b64332734b77d6715a8", 0xbf}, {&(0x7f0000000a80)="f9e70336d90da33cf224fdcdf276fb4dd24338", 0x13}, {&(0x7f0000000ac0)="2a06885780484506e863dcf77cf614261ad883cb6c0fbe44987fd1cd504066b15800d1b8e9db708306a176d3fd73d39ba49b4951919fe1", 0x37}, {&(0x7f0000000b00)="36058c9bd40336ba010aa43bc55b4a7d25c603aa05d3698b2854831fdf07e5fa8efe00e46ef1586678b9e27e8c0dd318cba954", 0x33}], 0x7, &(0x7f0000000d40)=ANY=[], 0x0, 0x48014}], 0x2, 0x8001) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x0, 0x0, 0x0, 0x3}, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) getsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, &(0x7f0000000580)=0x80) r1 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x40082406, &(0x7f0000000180)='cpu\t>-6\n\x00\xff\x00\xdc.\xdf\xbbk\xad\x1b\xf3\xf6_|S\x93>\xb4\x15#b\x91\xec\xf2\x12\xbb\xd0\xcd0\xa4\xda\xa8\xe1o+\xbd}EV\xba6\xae\xee(4\xe4\x8d\x17\b\xa7\xb04G\xc28\xfb\x19\x94\xdf\x11JE\x02\x98Pm\x0f(\x98\xff\x05[\xd9\xad|\xa3\xc9Y~\xf4\xf7\xf9F\x9c\xf0\x83H\xb5\x12\xdeM\x802\x1f\xa6\x8a\x89\x1c') sched_setattr(0x0, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x4}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 160.975280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.986100] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.997534] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 161.006932] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.067119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.074622] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.083771] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.091767] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.098160] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.107707] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 161.121209] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.129380] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.137548] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.161945] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.188538] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 161.197971] 8021q: adding VLAN 0 to HW filter on device team0 02:14:54 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c000000200029e30b00000000000000020000009500290000000001acf2fbd06c5362a728a937b5b4cdd7939f3ad46ee4aee890c9cf80959fb771effdd7fbbdd70e0ee9d6f1c70c1c215991a9e5b3bbe82f6d37e042dd0877fb3066d56670b10b738776090b09cda55898d033a6f9e4fa2389403a22e7091e48464db984", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 161.208256] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 161.225214] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 161.266769] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.277593] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.286773] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.295081] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.301501] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.308947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.317066] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.325126] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.331648] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.338756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.346669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.355952] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 161.373534] bridge0: port 3(gretap0) entered blocking state [ 161.385320] bridge0: port 3(gretap0) entered disabled state [ 161.397956] device gretap0 entered promiscuous mode [ 161.408081] bridge0: port 3(gretap0) entered blocking state [ 161.414443] bridge0: port 3(gretap0) entered forwarding state [ 161.427980] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.439670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.457216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.466564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.476199] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 161.520752] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.528493] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 161.539365] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.546480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.560898] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 02:14:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc822, 0x0, 0x0, 0x0, 0x8d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) msgget$private(0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)=0x5) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000080), 0x8) sendto$inet6(r1, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r3, 0x110, 0x2, &(0x7f0000000180)='\x00', 0x1) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000080), 0x8) sendto$inet6(r2, &(0x7f0000aaff09)="b8", 0x1, 0x0, &(0x7f0000ab0000)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000000)=0xe08) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r6, 0x50}, {r7, 0x200}], 0x3, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r6, 0xc0e85667, &(0x7f00000001c0)={0x100000000, 0x0, "b4f74a49f42abce73f799c365154f554388e1539c5d05dbe9f05e8dc660558b0", 0xffffffffffffffff, 0x8, 0x4b06, 0x8, 0x7fffffff, 0x8001, 0x0, 0x557, [0x80000001, 0xb3, 0x1, 0x9]}) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000040)={r5, 0x4}, 0x8) gettid() wait4(0xffffffffffffffff, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0), 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) [ 161.575551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.585692] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.602771] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 161.636304] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.644620] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.652087] audit: type=1400 audit(1571278494.469:39): avc: denied { create } for pid=6991 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 161.677404] audit: type=1400 audit(1571278494.479:40): avc: denied { ioctl } for pid=6991 comm="syz-executor.5" path="socket:[25293]" dev="sockfs" ino=25293 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 161.677454] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.715400] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.725533] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.736023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 161.749259] bond0: Releasing backup interface bond_slave_1 [ 161.797896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.805299] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.814251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.821831] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.829465] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.840842] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.846948] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.853894] audit: type=1400 audit(1571278494.669:41): avc: denied { setopt } for pid=6991 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 161.864625] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 161.886208] audit: type=1400 audit(1571278494.689:42): avc: denied { write } for pid=6991 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 161.911231] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.919101] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.932262] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 161.938861] audit: type=1400 audit(1571278494.709:43): avc: denied { getopt } for pid=6991 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 161.940988] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.984499] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 161.991935] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.999241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 162.007604] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 162.021754] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.031541] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 162.042962] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 162.058439] 8021q: adding VLAN 0 to HW filter on device batadv0 02:14:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0xf4, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2a) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0xb, 0xffff, 0x9}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) sendmsg$key(r1, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020100ae0e00000003000000000000040500060000000000a8ee00000000ffffff7f20b2510700020000007f2aef9bfc00f2ffffffffff0021"], 0x39}}, 0x4004) r3 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r3, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0x4) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000140)={0x3, 0x0, 0xa800}, 0x4) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 02:14:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffffbe, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400c0a8ef50"], 0x40}, 0x1, 0x0, 0x0, 0x4000001}, 0x800) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r4, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r10 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r9, 0x50}, {r10, 0x200}], 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xc04400}, 0xc, &(0x7f0000000040)={&(0x7f00000001c0)=@bridge_getneigh={0x330, 0x1e, 0x100, 0x70bd2a, 0x25dfdbfc, {0x7, 0x0, 0x0, r4, 0x100, 0x801}, [@IFLA_VFINFO_LIST={0x264, 0x16, [{0x40, 0x1, [@IFLA_VF_RATE={0x10, 0x6, {0x9c8, 0x3, 0x4}}, @IFLA_VF_RATE={0x10, 0x6, {0x8, 0x0, 0x3}}, @IFLA_VF_RATE={0x10, 0x6, {0x7, 0x10001, 0x2}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x7, 0x6}}]}, {0x98, 0x1, [@IFLA_VF_VLAN_LIST={0x54, 0xc, [{0x14, 0x1, {0x0, 0x41f, 0x9, 0x8100}}, {0x14, 0x1, {0xdc4f, 0xd5e, 0x903}}, {0x14, 0x1, {0x100, 0x4cd, 0x1, 0xaf543db9054b5c7e}}, {0x14, 0x1, {0xb65c, 0x4b2, 0x10001, 0x8100}}]}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x3, 0xa3d}}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x5, 0x8694}}, @IFLA_VF_RATE={0x10, 0x6, {0x3, 0xffff24c7, 0x80}}, @IFLA_VF_TRUST={0xc, 0x9, {0x55}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x1, 0xff}}]}, {0x140, 0x1, [@IFLA_VF_TX_RATE={0xc, 0x3, {0x72aa, 0x5}}, @IFLA_VF_VLAN_LIST={0x68, 0xc, [{0x14, 0x1, {0x1f, 0x554, 0xa08b, 0x8100}}, {0x14, 0x1, {0xfffffff8, 0x136, 0xffffffff, 0x88a8}}, {0x14, 0x1, {0x8, 0x689, 0x3f}}, {0x14, 0x1, {0x100, 0x426, 0x10001, 0x8100}}, {0x14, 0x1, {0x9, 0x8ef, 0x3ff, 0x8100}}]}, @IFLA_VF_VLAN_LIST={0xa4, 0xc, [{0x14, 0x1, {0x5, 0x99, 0x2, 0x9a8}}, {0x14, 0x1, {0x400, 0x59a, 0x6c, 0x8100}}, {0x14, 0x1, {0x7, 0xd77, 0x0, 0x8100}}, {0x14, 0x1, {0x7fff, 0xbaa, 0x7, 0x88a8}}, {0x14, 0x1, {0x652, 0x3bb, 0x4, 0x4ef3dc136121ce3c}}, {0x14, 0x1, {0x7fffffff, 0x9c4, 0x5}}, {0x14, 0x1, {0x8, 0x4ca, 0x80000000, 0x8100}}, {0x14, 0x1, {0x1, 0xeca, 0x7f}}]}, @IFLA_VF_TX_RATE={0xc, 0x3, {0x7, 0x2}}, @IFLA_VF_LINK_STATE={0xc, 0x5, {0x101, 0x4}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xf908, 0xfffffffa}}]}, {0x14, 0x1, [@IFLA_VF_VLAN={0x10, 0x2, {0x5, 0xb6c, 0x3}}]}, {0x34, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x3, 0x5}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x20, 0x2780000}}, @IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0x8000, 0x4}}, @IFLA_VF_SPOOFCHK={0xc, 0x4, {0x9}}]}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r5}, @IFLA_GROUP={0x8, 0x1b, 0x6}, @IFLA_AF_SPEC={0x1c, 0x1a, [{0x4, 0x11}, {0x4}, {0x4, 0x1a}, {0x4, 0x7}, {0x4, 0xf7f9d95481485e58}, {0x4, 0xa}]}, @IFLA_NET_NS_FD={0x8, 0x1c, r7}, @IFLA_NET_NS_FD={0x8, 0x1c, r9}, @IFLA_VF_PORTS={0x70, 0x18, [{0x20, 0x1, [@IFLA_PORT_REQUEST={0x8, 0x6, 0x1f}, @IFLA_PORT_PROFILE={0x14, 0x2, 'bdev.vmnet1\\\x00'}]}, {0x4c, 0x1, [@IFLA_PORT_HOST_UUID={0x14, 0x5, "ebf59eaded2dddbe4273b6bd25cbdb7b"}, @IFLA_PORT_VF={0x8, 0x1, 0x2}, @IFLA_PORT_HOST_UUID={0x14, 0x5, "09006a12f2c7dbfaf16c0ef4deb534e9"}, @IFLA_PORT_VF={0x8, 0x1, 0xffffffc1}, @IFLA_PORT_REQUEST={0x8, 0x6, 0x4}, @IFLA_PORT_PROFILE={0x8, 0x2, '*\x00'}]}]}]}, 0x330}, 0x1, 0x0, 0x0, 0x804}, 0x4000000) 02:14:56 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c000000200029e30b00000000000000020000009500290000000001acf2fbd06c5362a728a937b5b4cdd7939f3ad46ee4aee890c9cf80959fb771effdd7fbbdd70e0ee9d6f1c70c1c215991a9e5b3bbe82f6d37e042dd0877fb3066d56670b10b738776090b09cda55898d033a6f9e4fa2389403a22e7091e48464db984", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 02:14:56 executing program 5: r0 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) clock_settime(0x5, &(0x7f0000000040)={0x0, 0x989680}) mount(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000002c0)={{{@in=@multicast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@initdev}}, &(0x7f00000003c0)=0xe8) ioprio_set$uid(0x1, r3, 0x898d) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000280)={0x2, 0x0, [{0xd, 0x1f, 0xfffff000, 0x1, 0x62442d42}, {0x4, 0x40, 0x9, 0x5, 0x2}]}) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000030}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x34, r6, 0x31c, 0x9, 0x25dfdbfe, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x6, 0xfff, @l2={'ib', 0x3a, 'ipddp0\x00'}}}}, ["", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x8000) socket$inet(0x2, 0x80000, 0x0) r7 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000000000000000000000000000000000195e23", 0x395, r7) r8 = request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x2}, &(0x7f0000000480)='\xc8*\x00', r7) r9 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000500)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$reject(0x13, r8, 0x23, 0x800000000000, r9) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000240)={[{@noquota='noquota'}]}) 02:14:56 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x20010, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x0, 0x0) linkat(r0, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000003ec0)='./file0\x00', 0x800) write$9p(0xffffffffffffffff, 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{&(0x7f0000000380)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000002700)=[{&(0x7f0000000400)=""/249, 0xf9}, {&(0x7f0000000f80)=""/147, 0x93}, {&(0x7f00000005c0)=""/87, 0x57}, {&(0x7f0000005a80)=""/4109, 0x100d}, {0x0}, {&(0x7f0000004980)=""/59, 0x3b}, {&(0x7f0000001700)=""/4096, 0x1000}], 0x7, &(0x7f0000000980)=""/171, 0xab}, 0x3f}, {{0x0, 0x0, &(0x7f0000003cc0)=[{&(0x7f0000002840)=""/160, 0xa0}, {&(0x7f0000002900)=""/4096, 0x1000}, {0x0}, {&(0x7f00000039c0)=""/97, 0x61}, {&(0x7f0000003a40)=""/220, 0xdc}, {&(0x7f0000000a40)=""/147, 0x93}, {0x0}], 0x7}, 0x8}, {{0x0, 0x0, &(0x7f0000003f40)=[{&(0x7f0000003dc0)=""/198, 0xc6}, {&(0x7f0000000240)=""/85, 0x55}], 0x2, &(0x7f0000003f80)=""/216, 0xd8}, 0xff7}, {{&(0x7f0000004080)=@can, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000ec0)=[{&(0x7f0000000040)=""/56, 0x38}, {&(0x7f0000000b00)=""/132, 0x84}, {&(0x7f0000000780)=""/47, 0x2f}, {&(0x7f0000000c80)=""/3, 0x3}, {&(0x7f0000000cc0)=""/93, 0x5d}, {&(0x7f0000000d40)=""/10, 0xa}, {&(0x7f0000000d80)=""/137, 0x89}, {0x0}, {&(0x7f0000000e80)=""/50, 0x32}], 0x9}}], 0x5, 0x40, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x2000000, 0x13, 0xffffffffffffffff, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) r3 = syz_open_procfs(0x0, &(0x7f00000007c0)='status\x00') preadv(r3, &(0x7f00000017c0), 0x199, 0x0) perf_event_open(0x0, r2, 0x4000000000, 0xffffffffffffffff, 0x3) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) lstat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r5 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r7 = getuid() r8 = getegid() setsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000080)={r6, r7, r8}, 0xc) fstat(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresgid(r4, r8, r9) sendmsg$sock(r1, &(0x7f0000000340)={&(0x7f00000002c0)=@l2={0x1f, 0xfffd, {0x3, 0x3f, 0x6, 0x4, 0x3, 0xa0}, 0x1e, 0x2}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000500)="b698cf4605e49ce48f01ddd94931aee15ddfadfa4695a84fd5e30aa136c2588a74aa51caab0a9f07d55ef1975d628ad6eb6b09d1947e787f535e4aac5555a068872f5eaae43bddc85e60750e75d878297dd05eb09bbcaac6990b4302ad12efbec2df24734b5640e11cbb1e5a7d37c75b2649446d23f307ddb00f38e7dd4ee3d86463c26945b92b08e713556ca35cee059b7568fd01b41012b226777535fc11bc1cd295f51dad6293636fcee834e1b7", 0xaf}], 0x1, &(0x7f0000000640)=[@timestamping={{0x14, 0x1, 0x25, 0x200}}, @txtime={{0x18, 0x1, 0x3d, 0x7}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @timestamping={{0x14, 0x1, 0x25, 0x3f}}, @timestamping={{0x14, 0x1, 0x25, 0x1}}], 0x78}, 0x4000) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f00000001c0)={@dev, @empty, @broadcast}, 0xc) 02:14:56 executing program 3: write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000140)=""/195, 0xc3) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='\xd2\xdc\x02\x00\xe9\xd0\xc6\x9d\x14\x18\xb0V\xad$\x9e\xf4\x1fsx\x8e@\t\x8e>\x87\x04\xfcT\xbf\x8a\xd3z\xf1\x04\xf0G\xdf\xc7\x05\xa8\xa6\xa4\xef\xf7U\xa2\xc6\xcf\x9a\xbe$\x8c\xadqO\xb8d\x17a\x9eJg\x87\xa5\bcH\xba\x88\xcf\v\xca\x19\x91\xde?j\xc0\xc29\xed\xfc\x11\x1a5\xff\x97\xc2T\x1cL', 0x9100d0, &(0x7f00000001c0)='/selinux\'policy\x00') r0 = gettid() tkill(r0, 0x3c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000004c0)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r9, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r9, 0x118, 0x1, 0x0, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x9449}, {r8, 0x50}, {r9, 0xa00}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r8, 0xc0bc5310, &(0x7f0000000400)) fcntl$dupfd(r7, 0x0, r7) setsockopt$inet6_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000003c0), 0x4) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r10 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r10) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x30, 0x3, 0x1, 0x0, 0x1f, 0x10001, 0x9, 0x10000}, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000002900)="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", 0x377, 0xfd}, {0x0}]) [ 163.330996] audit: type=1800 audit(1571278496.159:44): pid=7024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16548 res=0 02:14:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$CAPI_GET_ERRCODE(0xffffffffffffffff, 0x80024321, &(0x7f00000004c0)) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500)}], 0x42c001d, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0x8000}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x88000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/zero\x00', 0x0, 0x0) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r3, 0x4010ae68, &(0x7f0000000440)={0x5000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x189280, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000300), 0x111}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000000c0)={0x3, 0x1e, 0xfa00, {{0x2, 0x0, 0x0, @rand_addr="04d80adce20f9259329568b6080100ec"}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) r7 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r7, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) setsockopt$inet_sctp_SCTP_EVENTS(r7, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) r8 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r8, 0x40045569, 0xa3c) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r9, 0x40045569, 0xa3c) sendmsg$key(r7, 0x0, 0xffffffffffffbf7d) r10 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r10, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7}, 0xfffffffffffffdce) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) r13 = socket(0xa, 0x3, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r13, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040), 0x13f, 0x1}}, 0x20) r14 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r14, 0x40045569, 0xa3c) r15 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r15, 0x40045569, 0xa3c) sendmsg$key(r13, 0x0, 0xfffffffffffffff9) pipe(&(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) write$RDMA_USER_CM_CMD_SET_OPTION(r16, &(0x7f0000001bc0)={0xe, 0x18, 0xfa00, @id_resuseaddr={&(0x7f0000000700)=0x1, r5, 0x0, 0x1, 0x4}}, 0x20) 02:14:56 executing program 0: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x207d, 0x62) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x321a03) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x6b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="086310400200000000000000000000000000000000634040010000000000000000000000000000000000000039000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="851368730000000003000000000000000000000000000000852a68730000000003000000000000001c000000000000ff0000000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/17], @ANYBLOB="220000000000000000000000ff070000000000000000000028305592a9ee8eecd8332df2a2613eedbf2bd0b7b9327d72beef6b35f51a3bd00e8098ab0d8d0b2fc44c8390bfa20a9cc2bba5c906ffa7f9085ac60bce72ede7cc61c2e5e365241caf2df34ead3a2721e06f3853930e74886aa2b1a70eb89b225d96380985e0de97a927e25b48bb1835d388d92e0f33c8d461416ebd004f1f9cf89e423ec0d268e4ba0000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001800000000000000300000000000"], @ANYPTR, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="00000020000500002000000000000000400000f9299ae79f9a8f0db02e8337fa5e5dcc601f149add5a600ef6754f19af4932474b22e3a6c1857369b00ab555b687a505d05137e985d6ecbbb34436d43141dbe2769e3d9a692028ad52b68499c1e3510f1778eb6e5558201188193401000a7a9ccc83c96fc0b86e6d6b39b4a4"], @ANYBLOB="6f591e"], 0x3c, 0x0, &(0x7f0000000580)="345086a3cb3a807351079bd0770c1be857d53f1b3070415a97ca13029514d1acb4e40cbf5bd42b558aacb7d1496cf09a85fead80e7caf17a9ef02f9c"}) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000280)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x03\n', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 163.379535] audit: type=1400 audit(1571278496.189:45): avc: denied { create } for pid=7020 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.466534] EXT4-fs (sda1): re-mounted. Opts: noquota, 02:14:56 executing program 2: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x200) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="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", 0x17c) syz_mount_image$xfs(&(0x7f00000006c0)='xfs\x00', &(0x7f0000000700)='./file1\x00', 0x4000000000000000, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)='XFSB', 0x4}], 0x0, 0x0) [ 163.528461] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.585755] bond0: Releasing backup interface bond_slave_1 02:14:56 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c000000200029e30b00000000000000020000009500290000000001acf2fbd06c5362a728a937b5b4cdd7939f3ad46ee4aee890c9cf80959fb771effdd7fbbdd70e0ee9d6f1c70c1c215991a9e5b3bbe82f6d37e042dd0877fb3066d56670b10b738776090b09cda55898d033a6f9e4fa2389403a22e7091e48464db984", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) [ 163.622390] audit: type=1400 audit(1571278496.189:46): avc: denied { write } for pid=7020 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 163.657246] EXT4-fs (sda1): re-mounted. Opts: noquota, [ 163.678480] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:14:56 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x4225006b7ce99c2a) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x80000, 0x8) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000780)={0x2, {{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x12}, 0x46c4}}, {{0xa, 0x4e22, 0x0, @empty}}}, 0x108) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e54e000000000000000008000000180004001400010062726f6164634273742d6c696e6b00"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x120, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x84d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x971}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x46bf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000000)) ptrace(0x10, r6) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') syz_open_procfs(0x0, 0x0) [ 163.696227] bridge0: port 3(gretap0) entered blocking state [ 163.703523] bridge0: port 3(gretap0) entered disabled state [ 163.731550] device gretap0 entered promiscuous mode 02:14:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, &(0x7f0000000040)={0x10, 0x4, {0x55, 0x5, 0x80, {0x8000, 0x1}, {0x8000, 0x7fe}, @ramp={0x7f, 0x69, {0x3, 0xfffa, 0x7ff, 0x3}}}, {0x57, 0x23, 0x1f, {0x20, 0x4}, {0x9, 0xfb}, @rumble={0x0, 0x1}}}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000180)='stat\x00') sendfile(r2, r3, 0x0, 0x1) [ 163.759773] XFS (loop2): device supports 512 byte sectors (not 0) [ 163.762724] bridge0: port 3(gretap0) entered blocking state [ 163.772080] bridge0: port 3(gretap0) entered forwarding state [ 163.785029] audit: type=1400 audit(1571278496.189:47): avc: denied { read } for pid=7020 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 02:14:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400000, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x101) ioctl$BLKFRASET(r1, 0x1264, &(0x7f00000000c0)=0x34f) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0x0, 0x1, 0xfffffeff, 0x2, 0x3}) r2 = socket$inet6(0xa, 0x3, 0x6) r3 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r2, r3, &(0x7f0000000240)=0x202, 0x4000000000dc) [ 163.823796] bond0: Releasing backup interface bond_slave_1 02:14:56 executing program 0: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x207d, 0x62) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x321a03) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x6b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="086310400200000000000000000000000000000000634040010000000000000000000000000000000000000039000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="851368730000000003000000000000000000000000000000852a68730000000003000000000000001c000000000000ff0000000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/17], @ANYBLOB="220000000000000000000000ff070000000000000000000028305592a9ee8eecd8332df2a2613eedbf2bd0b7b9327d72beef6b35f51a3bd00e8098ab0d8d0b2fc44c8390bfa20a9cc2bba5c906ffa7f9085ac60bce72ede7cc61c2e5e365241caf2df34ead3a2721e06f3853930e74886aa2b1a70eb89b225d96380985e0de97a927e25b48bb1835d388d92e0f33c8d461416ebd004f1f9cf89e423ec0d268e4ba0000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001800000000000000300000000000"], @ANYPTR, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="00000020000500002000000000000000400000f9299ae79f9a8f0db02e8337fa5e5dcc601f149add5a600ef6754f19af4932474b22e3a6c1857369b00ab555b687a505d05137e985d6ecbbb34436d43141dbe2769e3d9a692028ad52b68499c1e3510f1778eb6e5558201188193401000a7a9ccc83c96fc0b86e6d6b39b4a4"], @ANYBLOB="6f591e"], 0x3c, 0x0, &(0x7f0000000580)="345086a3cb3a807351079bd0770c1be857d53f1b3070415a97ca13029514d1acb4e40cbf5bd42b558aacb7d1496cf09a85fead80e7caf17a9ef02f9c"}) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000280)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x03\n', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 163.879368] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:14:56 executing program 1: socket$bt_rfcomm(0x1f, 0x51253494c4300a13, 0x3) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) socket$inet6(0xa, 0x0, 0x7fc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xffffffffffffffe9, &(0x7f0000000580)=0x5) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x5, 0x800000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x10000, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x436c7d688a5fceb0) r2 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f00000005c0)="4acf665ff77df4f20690a5a83bc1a1e6519321db1dc2bf7eee06d978abdfbb33f3bc7025e6befda3c827875946eb75c14639ab6e76811a733653f72afc34e5fce1bed277a8faa02e6da16041b40bab677d6555e94a42b7ac236c8c35d729ac501cf28293c919f2f3ceec4703c892adeac90504aeb3ba485e09bda66d2b96124cabc4d2e653848e2bd909287d0d2c433d72bbd4333cf37f2a8972bba453c776d2c73c61b9fa2153405fc0253992c918682c7018f6a280a9ff312ae4a6996bd9547aed66e72f94342a7d27b9483f7e2e8e3c5bbb89452fd9bb6708ae89ba29", 0xde, 0xfffffffffffffffe) lstat(&(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000540), &(0x7f00000006c0)=0x0) keyctl$chown(0x4, r2, r3, r4) socket$inet6(0xa, 0x80001, 0x1ff) socketpair$unix(0x1, 0x40000000008, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r6 = socket(0xa, 0x3, 0x8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000800)=0x0) ioctl$sock_FIOSETOWN(r5, 0x8901, &(0x7f0000000440)=r7) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x89a2, &(0x7f0000000700)={'bridge0\x00\x00\x02\x00', 0x4}) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000480)) memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02\x05\x00\x00\x00\xac', 0x0) write$binfmt_misc(r5, &(0x7f0000000c40)=ANY=[], 0x0) close(r1) r8 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_ERR(r8, 0x4008af22, 0x0) ioctl$KVM_GET_FPU(r8, 0x81a0ae8c, &(0x7f0000000180)) r9 = accept4$packet(r8, &(0x7f0000001d40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001d80)=0x14, 0x100000) listen(r9, 0xfffffffd) setsockopt$inet_sctp_SCTP_EVENTS(r6, 0x84, 0xb, &(0x7f0000000740)={0x41, 0x2, 0x80000040, 0x9, 0x1f, 0x7ff, 0x10001, 0x0, 0x7d, 0xfffffffffffffff7, 0xfffffffffffffffd}, 0xfffffffffffffdce) process_vm_writev(r7, &(0x7f0000000bc0)=[{&(0x7f0000000980)=""/165, 0xa5}, {&(0x7f0000000340)=""/27, 0x1b}, {&(0x7f0000000380)=""/52, 0x34}, {&(0x7f0000000a40)=""/73, 0x49}, {&(0x7f0000000ac0)=""/249, 0xf9}, {&(0x7f0000000780)=""/8, 0x8}], 0x6, &(0x7f0000001d00)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/129, 0x81}], 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x1}}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r11 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r11, 0x40045569, 0xa3c) r12 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r12, 0x40045569, 0xa3c) sendmsg$key(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001dc0)={&(0x7f0000001e00)=ANY=[@ANYBLOB="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", @ANYRES32=r11, @ANYRESOCT=r12, @ANYRES64=r10], 0x1023}}, 0xfffffffffffffff9) r13 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r13, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="2c000000200029e30b00000000000000020000009500290000000001acf2fbd06c5362a728a937b5b4cdd7939f3ad46ee4aee890c9cf80959fb771effdd7fbbdd70e0ee9d6f1c70c1c215991a9e5b3bbe82f6d37e042dd0877fb3066d56670b10b738776090b09cda55898d033a6f9e4fa2389403a22e7091e48464db984", @ANYRES32=0x0, @ANYRES32=0x0], 0x2c}}, 0x0) 02:14:56 executing program 2: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$inet6_dccp(0xa, 0x6, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x10) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x2c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fsetxattr$trusted_overlay_redirect(r0, 0x0, 0x0, 0xffffffffffffff7e, 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000140)='./file0\x00') mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f00000001c0)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f00000002c0)='.//ile0\x00', 0x188) open(&(0x7f0000000180)='.//ile0\x00', 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x126) flock(0xffffffffffffffff, 0x2) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir.:file0,workdir=./file1']) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20080080}, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file2\x00') write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)) [ 164.002438] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:14:56 executing program 0: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) syz_extract_tcp_res(&(0x7f0000000040), 0x207d, 0x62) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x321a03) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0x6b, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="086310400200000000000000000000000000000000634040010000000000000000000000000000000000000039000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="851368730000000003000000000000000000000000000000852a68730000000003000000000000001c000000000000ff0000000000000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/17], @ANYBLOB="220000000000000000000000ff070000000000000000000028305592a9ee8eecd8332df2a2613eedbf2bd0b7b9327d72beef6b35f51a3bd00e8098ab0d8d0b2fc44c8390bfa20a9cc2bba5c906ffa7f9085ac60bce72ede7cc61c2e5e365241caf2df34ead3a2721e06f3853930e74886aa2b1a70eb89b225d96380985e0de97a927e25b48bb1835d388d92e0f33c8d461416ebd004f1f9cf89e423ec0d268e4ba0000000000"], @ANYPTR=&(0x7f0000000380)=ANY=[@ANYBLOB="00000000000000001800000000000000300000000000"], @ANYPTR, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYBLOB="00000020000500002000000000000000400000f9299ae79f9a8f0db02e8337fa5e5dcc601f149add5a600ef6754f19af4932474b22e3a6c1857369b00ab555b687a505d05137e985d6ecbbb34436d43141dbe2769e3d9a692028ad52b68499c1e3510f1778eb6e5558201188193401000a7a9ccc83c96fc0b86e6d6b39b4a4"], @ANYBLOB="6f591e"], 0x3c, 0x0, &(0x7f0000000580)="345086a3cb3a807351079bd0770c1be857d53f1b3070415a97ca13029514d1acb4e40cbf5bd42b558aacb7d1496cf09a85fead80e7caf17a9ef02f9c"}) ioctl$sock_ifreq(r3, 0x8991, &(0x7f0000000280)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x03\n', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 164.051777] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:14:56 executing program 4: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb7, 0x624, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000280)={{{@in6, @in=@remote}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000001c0)=0xffffffffffffffe9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000580)=ANY=[], &(0x7f0000000080)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socket$inet6(0xa, 0xf, 0x77) r2 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0x4000) syz_open_procfs(0x0, &(0x7f0000000100)='net/dev_snmp6\x00') mkdirat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380), 0xc, 0x0}, 0x100) ioctl$KVM_GET_CPUID2(0xffffffffffffffff, 0xc008ae91, &(0x7f0000000200)={0x3, 0x0, [{}, {}, {}]}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) ioctl$PPPOEIOCDFWD(r3, 0xb101, 0x0) [ 164.174270] bond0: Releasing backup interface bond_slave_1 [ 164.212773] IPVS: ftp: loaded support on port[0] = 21 02:14:57 executing program 3: move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000ffd000/0x2000)=nil], &(0x7f0000000000), 0xfffffffffffffffd, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101000, 0x0) ioctl$USBDEVFS_CLAIMINTERFACE(r0, 0x8004550f, &(0x7f0000000040)=0x1) 02:14:57 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x5, 0x0, 0x0, 0xfffff7fffffffffe, 0x101, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x2, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r5, 0x80000000}}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r6 = socket$inet(0x2, 0x45582ff4c5bc396a, 0x28) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local}, 0xfffffffffffffdb5) r7 = socket(0x11, 0x2, 0x0) r8 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r8, 0xab00, r7) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000900)=ANY=[], 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) accept(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x80) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r6], 0x12) mount(&(0x7f0000001040)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389ef505217695a040000007ee9df5f70f2c901b0443d5bc274a1f1576385a885b764034d9b330000000000f32605fbb40acf64cd9b3c43d01bf6c0523b7c01d8f6d05182c3c4fa95a918e64e76ecdb0443831e56a1a2b6a7ddf33a0993c1e6a7372578a504ae9dd9a9e25b4c86556de5dcfe4db16e4119c447476c04a7ac02a3fefc3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d945050082a6171ca1ae9bb054858b93f1c094d3a0ba334bd00f7ee7df14fb7d43b539a755d7eb2b792580b9aa841ba7f59cd7478458f18159bbd10958c11985bb380eba0015da900e66e4d204d34eb0c1d76900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac4090000004150f270d3583288995fdfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f300"/451], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0xa61}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000010000007632d7a4fffa00090000000001396cec8ac93fbed8a668800100000000000000929fda0f59a21299dcba34e7674dae647f03e19132acf3e056fd9fe1e8cb9e9d79c3386b81e60720f303eae37e3122cc32ffc6e4c0bcbb859adfe3a9911a126c0000117097c5184cd5f65a61292e0080000000ccaf386449c16f7dddc40d4cb0fedf200c08e346d713adf72c778b5fe780dc6ce7d2c34fcdb1d6c45d13f122f8c8652c000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1e57eae47b912ad52f348"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3fff80, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x401, 0x200, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r11, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) [ 164.228118] overlayfs: unrecognized mount option "lowerdir.:file0" or missing value [ 164.253832] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:14:57 executing program 2: pipe(0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$binfmt_script(r3, &(0x7f0000000440)=ANY=[@ANYBLOB="01"], 0x1) close(r3) fallocate(r2, 0x0, 0x40000, 0x4) fallocate(r1, 0x0, 0x0, 0x110001) splice(r3, &(0x7f0000000180), r0, &(0x7f00000001c0), 0xdad, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0xd000000, r2, 0x0, 0x8}) socket(0x10, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="00000000100000000000000200000600c54c00003f9cdf964ee4a0919185464c75d045d821f4e2cbe2c829da8b65af19479804cf6a838301ef7c783e9478944a6d", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00']}}, 0x0) 02:14:57 executing program 0: prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000280)="81a5997ad4193d70d458d9b7486f013881e64544f92d3fe751cc8a1003822d17b9ba3029e775cd54643bd35b94525d2b0c52ca6158e0771c7f5ae2bde1eeb3f1ea3bacca509e0ddfb79e534fa76fb6eae97cddf36b30ab07", 0x58) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200001, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x54f159c22be99f0e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) close(0xffffffffffffffff) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) keyctl$link(0x8, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r1, &(0x7f0000d83fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) ioctl$FIGETBSZ(r2, 0x2, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000400)={0x0, 0xfff9, 0x6}, 0x8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r4 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) dup2(r4, r3) setsockopt$inet_tcp_buf(r3, 0x6, 0x0, &(0x7f0000000300)="5e8e46f8c97fc7a90c85755da872caff698fb1ba54da56eac69c8c995063840132235dcd62d44f8343fe108144629122237d3a87c0417c26252bd034a02ed5d776f322d6c94f7a4416a5d2367120f4d89ceea4dd319574674844c5a1904cb617770cdb9255b78a9c3722186981b972ac62673fba6920cc6a8c6d608a513f6639a528eb509a46583ccf", 0x89) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)='wlan1+em1}*self\x00', 0xffffffffffffffff}, 0x30) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 164.318332] overlayfs: unrecognized mount option "lowerdir.:file0" or missing value [ 164.429793] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 164.591533] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.613066] block nbd1: shutting down sockets [ 164.661224] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.679135] block nbd1: shutting down sockets [ 164.734708] IPVS: ftp: loaded support on port[0] = 21 02:14:57 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x4225006b7ce99c2a) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x80000, 0x8) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000780)={0x2, {{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x12}, 0x46c4}}, {{0xa, 0x4e22, 0x0, @empty}}}, 0x108) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e54e000000000000000008000000180004001400010062726f6164634273742d6c696e6b00"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x120, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x84d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x971}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x46bf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000000)) ptrace(0x10, r6) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') syz_open_procfs(0x0, 0x0) 02:14:57 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000240)={0x5, {{0x2, 0x4e21, @rand_addr=0x2b1a}}, {{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0x108) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) bind(r0, &(0x7f0000000040)=@ipx={0x4, 0x8, 0x7fffffff, "66a6dd299ad1"}, 0x80) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x34}}, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x25dfdbff, {0x0, 0x0, 0x0, r4, 0x801}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_GROUP_FWD_MASK={0x8}]}}}]}, 0x3c}}, 0x0) 02:14:57 executing program 1: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x5, 0x0, 0x0, 0xfffff7fffffffffe, 0x101, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x2, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r5, 0x80000000}}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r6 = socket$inet(0x2, 0x45582ff4c5bc396a, 0x28) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local}, 0xfffffffffffffdb5) r7 = socket(0x11, 0x2, 0x0) r8 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r8, 0xab00, r7) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000900)=ANY=[], 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) accept(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x80) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r6], 0x12) mount(&(0x7f0000001040)=ANY=[@ANYBLOB="cb2b9b5055175d43fca389ef505217695a040000007ee9df5f70f2c901b0443d5bc274a1f1576385a885b764034d9b330000000000f32605fbb40acf64cd9b3c43d01bf6c0523b7c01d8f6d05182c3c4fa95a918e64e76ecdb0443831e56a1a2b6a7ddf33a0993c1e6a7372578a504ae9dd9a9e25b4c86556de5dcfe4db16e4119c447476c04a7ac02a3fefc3f947e07d5f9e8b59e98f5db6b95b47d65af66aa458cdef6248ddbc74add2b9408f0bc4ef800696716d69ff7110e40ebba7dac3c8a44dda4c0d4e6457c1930ef1f0e89a4e4f5b6d945050082a6171ca1ae9bb054858b93f1c094d3a0ba334bd00f7ee7df14fb7d43b539a755d7eb2b792580b9aa841ba7f59cd7478458f18159bbd10958c11985bb380eba0015da900e66e4d204d34eb0c1d76900d9caf430bc0204da8037a13c6805d70932fa57ddf1b09034e2f00ed4bac4090000004150f270d3583288995fdfa777baddbc8e9cd5e825065cb285c008c904ce6012cd14d5853650fc8d4b6785de9307406e87b3672910e081b148e0aa89f0648cc82398e82d2d5c8bd5882d0eb815719b900167a2cece2682d920f300"/451], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0xa61}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000010000007632d7a4fffa00090000000001396cec8ac93fbed8a668800100000000000000929fda0f59a21299dcba34e7674dae647f03e19132acf3e056fd9fe1e8cb9e9d79c3386b81e60720f303eae37e3122cc32ffc6e4c0bcbb859adfe3a9911a126c0000117097c5184cd5f65a61292e0080000000ccaf386449c16f7dddc40d4cb0fedf200c08e346d713adf72c778b5fe780dc6ce7d2c34fcdb1d6c45d13f122f8c8652c000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1e57eae47b912ad52f348"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3fff80, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x401, 0x200, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r11, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) 02:14:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/69, 0x45}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000480)=""/182, 0xb6}], 0x6, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x8004, 0x0, 0x2000400}, &(0x7f0000000040)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:14:57 executing program 2: prctl$PR_SET_MM(0x23, 0x7, &(0x7f0000ffc000/0x1000)=nil) clock_gettime(0x0, &(0x7f0000000140)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f00000000c0)={0x7, 0x7b, 0x1}, 0x7) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(0xffffffffffffffff, 0xc0245720, &(0x7f00000003c0)={0x1, {0x0, 0x1c9c380}, 0x8}) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x3e7, 0x0, 0x5, 0x0, 0x0, 0xfffff7fffffffffe, 0x101, 0x47a21062b9f93ead, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6c12, 0x0, 0x0, 0x2, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0xa) r0 = socket$inet(0x2, 0x6000000000000001, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f00000005c0)={&(0x7f0000ffd000/0x2000)=nil, 0x2000}) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f00000001c0)={'nat\x00\x00\x00\x00\x00\x00\x00\x00\xb9\xd9\xd3q\xa1h\x00', 0x0, 0x0, 0x28d, [], 0x0, 0x0, &(0x7f0000000100)=""/5}, &(0x7f00000002c0)=0x78) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000440)=0x0) getpgid(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cpuacct.usage_user\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1f, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r4, 0x0, 0x48c, &(0x7f0000000080)={0x0, 'bond0\x00', 0x80000000000002}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x2, 0x3}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r1, &(0x7f0000000480)={0xb, 0x10, 0xfa00, {&(0x7f0000000980), r5, 0x80000000}}, 0x18) ioctl(r4, 0x800000000008982, &(0x7f0000000080)) openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x0, 0x0) r6 = socket$inet(0x2, 0x45582ff4c5bc396a, 0x28) setsockopt$inet_mreqn(r6, 0x0, 0x27, &(0x7f0000000080)={@broadcast, @local}, 0xfffffffffffffdb5) r7 = socket(0x11, 0x2, 0x0) r8 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SOCK(r8, 0xab00, r7) setsockopt$inet_msfilter(r7, 0x0, 0x29, &(0x7f0000000900)=ANY=[], 0x0) r9 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, r9) accept(0xffffffffffffffff, &(0x7f0000000700)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000600)=0x80) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e21}, 0x10) write$FUSE_NOTIFY_DELETE(r3, &(0x7f0000000d00)=ANY=[@ANYRESHEX=r6], 0x12) mount(&(0x7f0000001040)=ANY=[@ANYBLOB="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"/451], 0x0, 0x0, 0x8000000000000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f5, 0x0, 0xffff, 0x100000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x200000000000, 0xa61}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0xfffffffffffffffc, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r3, 0x84, 0x1a, &(0x7f0000000880)=ANY=[], 0x0) r10 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000004fc8)={&(0x7f0000016000), 0xc, &(0x7f000000b000)={&(0x7f0000000a40)=ANY=[@ANYBLOB="200000001800210000000000000100001c140000fe0000010000007632d7a4fffa00090000000001396cec8ac93fbed8a668800100000000000000929fda0f59a21299dcba34e7674dae647f03e19132acf3e056fd9fe1e8cb9e9d79c3386b81e60720f303eae37e3122cc32ffc6e4c0bcbb859adfe3a9911a126c0000117097c5184cd5f65a61292e0080000000ccaf386449c16f7dddc40d4cb0fedf200c08e346d713adf72c778b5fe780dc6ce7d2c34fcdb1d6c45d13f122f8c8652c000db5ecd1b907cba3e5ffcb09360262aa09c76f275cfb313cc964c5a0e53f1796ebd1e57eae47b912ad52f348"], 0x20}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3fff80, 0x0, @perf_config_ext={0xb, 0x7}, 0x0, 0x401, 0x200, 0x0, 0x0, 0x0, 0xd9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x3, 0x20000000021) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000500)={0x0, 0x5}, &(0x7f0000000580)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={r11, 0x24, 0x100, 0x400}, 0x10) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x7, &(0x7f0000000000)=0x8, 0x4) [ 164.928092] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 02:14:57 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000180)=""/69, 0x45}, {&(0x7f0000000200)=""/150, 0x96}, {&(0x7f00000002c0)=""/254, 0xfe}, {&(0x7f00000003c0)=""/141, 0x8d}, {&(0x7f0000000080)=""/10, 0xa}, {&(0x7f0000000480)=""/182, 0xb6}], 0x6, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x207) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="460f300f07c483614804ee08440f20c03506000000440f22c0c402f93473230f09f20f013cb9b805000000b9c00000000f01d90fc728c4c1f9e79f2e000000", 0x3f}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000000)={0x9, 0x8004, 0x0, 0x2000400}, &(0x7f0000000040)=0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:14:58 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)=ANY=[@ANYBLOB="9f00000000000300d540001200a700f51918008e150000000000000000000000db8150db10a374d4039d7e4d3500000000"], 0x0, 0x31, 0x2c7, 0x1}, 0x20) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21000, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x4}, 0x0, 0x8, 0xffffffffffffffff, 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)) [ 165.150474] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 165.166612] block nbd1: shutting down sockets [ 165.257369] block nbd2: shutting down sockets 02:14:58 executing program 1: io_setup(0x3f, &(0x7f00000001c0)=0x0) write(0xffffffffffffffff, &(0x7f0000000040)='\"\x00\x00\x00 ', 0x5) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, &(0x7f0000000040)=0x400) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x109006, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00\x00\r', 0x20000005002}) ioctl$TUNSETVNETBE(r1, 0x400454de, &(0x7f0000000080)) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r1, &(0x7f0000000040), 0xff66}]) 02:14:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000740), r0, 0x1}}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x10020, 0x80) mkdirat(r5, &(0x7f0000000100)='./file0\x00', 0x25) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000004c0)=""/149) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000480)=0x8, 0x4) 02:14:58 executing program 4: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vfio/vfio\x00', 0x20800, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000400)={@dev={0xac, 0x14, 0x14, 0x1e}, @loopback}, 0x8) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000200)='\by', 0xffffffe5) getsockopt$inet_opts(r1, 0x0, 0x400000000000009, 0x0, &(0x7f000021affc)) r2 = socket$inet(0x2, 0x5, 0x6) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) setsockopt$IP_VS_SO_SET_ADD(r2, 0x0, 0x482, &(0x7f0000000080)={0xa1, @multicast2, 0x4e24, 0x4, 'fo\x00', 0x2, 0x8, 0x17}, 0x2c) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) setsockopt$inet6_tcp_TLS_TX(r3, 0x6, 0x1, &(0x7f0000000140)=@gcm_256={{0x502}, "72166ffb95ffa7d9", "674f1aad301062577b9ed254c5a33d8eb334dad636b6346e31e26d4d25b736d0", "17727576", "8fb7fb4936b4f2b2"}, 0x38) fcntl$getownex(r0, 0x10, &(0x7f0000000040)={0x0, 0x0}) r6 = getpgid(0xffffffffffffffff) rt_tgsigqueueinfo(r5, r6, 0x2f, &(0x7f0000000240)={0x2d, 0x1000000, 0x7fffffff}) connect$pptp(r0, &(0x7f0000000180)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) ioctl$TUNSETOWNER(r3, 0x400454cc, 0xee00) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400400, 0x0) r7 = syz_init_net_socket$llc(0x1a, 0x801, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$llc(r7, &(0x7f0000000380)={0x1a, 0x0, 0x0, 0x5, 0x0, 0x6583, @dev}, 0x10) 02:14:58 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x40, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsuid(0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, 0x0) setsockopt$inet6_int(r1, 0x29, 0x35, &(0x7f0000000100)=0x101, 0x4) socket$inet(0x2, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) close(0xffffffffffffffff) ioctl$RTC_IRQP_SET(0xffffffffffffffff, 0x4008700c, 0x0) tgkill(0x0, 0x0, 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) mmap(&(0x7f0000ff8000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) r6 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r6, 0x7fff) sendfile(r1, r6, 0x0, 0x8000fffffffe) 02:14:58 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)=0x8) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) r4 = openat$cgroup_ro(r2, &(0x7f0000000140)='cpuset.effective_cpus\x00', 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000000)=ANY=[@ANYPTR64], 0x8) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_setup(0x4, &(0x7f00000004c0)=0x0) io_submit(r7, 0x732, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 165.478017] llc_conn_state_process: llc_conn_service failed [ 165.511536] llc_conn_state_process: llc_conn_service failed 02:14:58 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x4225006b7ce99c2a) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x80000, 0x8) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000780)={0x2, {{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x12}, 0x46c4}}, {{0xa, 0x4e22, 0x0, @empty}}}, 0x108) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e54e000000000000000008000000180004001400010062726f6164634273742d6c696e6b00"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x120, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x84d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x971}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x46bf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000000)) ptrace(0x10, r6) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') syz_open_procfs(0x0, 0x0) 02:14:58 executing program 0: socket(0x200000000010, 0x2, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) lgetxattr(0x0, 0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f0000000240)) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000540)='TIPCv2\x00') syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0x0, 0x1) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) ioctl$LOOP_SET_CAPACITY(r0, 0x4c07) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(&(0x7f00000004c0)='cifs.spnego\x00', 0x0, 0x0, 0xffffffffffffffff) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, 0x0, 0x0) ppoll(0x0, 0x0, &(0x7f0000000080), &(0x7f0000000300), 0x8) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) r2 = socket(0x1, 0x5, 0x0) fsetxattr(r2, &(0x7f00000000c0)=@known='system.sockprotoname\x00', &(0x7f0000000600)='wlan1#wlan0!(nodevppp0vboxnet1wlan1[posix_acl_accessmd5sum\x00', 0x3b, 0x1) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(0xffffffffffffffff, 0xc040564b, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000640)=ANY=[@ANYBLOB="007ece1105bb9346e8bcf404a37c2600", @ANYRES16, @ANYBLOB="010400000000bf090100000000000000000042450000000c001369623a6844e9a4f60a9ccfc413f898e04ceee7f4c3f13bdfb3729a813f30d51344e527a3aea0c8d485cda2769f4deacfedea5af260dbfc7e8af5c517e81334dfa6ce2b7974aba37e308dda6dffd1e4915933ab1559e9a131a4dd99a7627ddec42a216db5ac56e93892528d35490ffab496f212789c584a3394d37575e303427cd79264b148b8d9148ee48eb8"], 0x3}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4100002}, 0xc, &(0x7f0000000440)={&(0x7f0000000280)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="90f928bd70386249ea73f2d24f59782b001ece1ba1010000000000000001d437"], 0x3}, 0x1, 0x0, 0x0, 0x4000}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) 02:14:58 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0xc, &(0x7f0000000000)={&(0x7f0000006300)=@ipv6_newroute={0x24, 0x18, 0x81, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8, 0x17, 0xffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x24004050}, 0x0) getpeername(0xffffffffffffffff, &(0x7f0000000040)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000000c0)=0x80) 02:14:58 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@setneightbl={0x1c, 0x43, 0x801, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000240)='a\xff\xff{', 0x4, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) dup(0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000003c0)={0x5, 0x0, {0x0, 0x1, 0x2, 0x1, 0x9e}}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 02:14:58 executing program 4: clone(0x70024100, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180), 0x0) fsetxattr$security_capability(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) creat(0x0, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180), &(0x7f00000001c0)=0xc) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video2\x00', 0x2, 0x0) sendfile(0xffffffffffffffff, r4, &(0x7f0000000200), 0x8) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) ioctl$RNDZAPENTCNT(r5, 0x5204, &(0x7f0000000040)=0x7) socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000240), 0xc) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x0, 0x6}, &(0x7f0000000280)=0x8) syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x8000, 0x3, &(0x7f0000000640)=[{0x0}, {&(0x7f00000004c0)="d89f55b3233d6b518e2c6e7a89e329a5f8b4b4484cec2104bc3f57531d50ff22490065dfaa59082520a488bde4cd5a00439b0d9ce775d8cb7f0998c7f0c44c1a927355053e170e9a440e3acb0b71a2c37a319bdee5deea1f088326ca53cf0837394f395f3bf65eea1889b08d7b29302964a7469c4ad7c0e4d074e101dfaecd3f82547047965143b1fb8e52c9882e5fcc4321e523949cf04a17a6d771f62b0843731f0e1c38", 0xa5}, {&(0x7f0000000580)="122989a5b420bb6aafdce4f1d84c35e456d3348068530ce4d1b423d24aa629061f7ed3c694667cfc1e1ea9eacd17e3573484cd9fae6d6dbfde2325b1ec7d64046fc3e99b256f4475c291b1a5a901e0a1641ab2a21a1693b0ed3c846c9b9a2d88b4", 0x61, 0x20}], 0x8080, 0x0) 02:14:58 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000740), r0, 0x1}}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x10020, 0x80) mkdirat(r5, &(0x7f0000000100)='./file0\x00', 0x25) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000004c0)=""/149) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000480)=0x8, 0x4) [ 165.802913] syz-executor.2 (7204) used greatest stack depth: 23696 bytes left [ 165.845092] audit: type=1400 audit(1571278498.669:48): avc: denied { sys_admin } for pid=7241 comm="syz-executor.4" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 02:14:58 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000740), r0, 0x1}}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x10020, 0x80) mkdirat(r5, &(0x7f0000000100)='./file0\x00', 0x25) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000004c0)=""/149) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000480)=0x8, 0x4) 02:14:58 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000580)={0xffffffffffffffff}, 0x13f, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, &(0x7f0000000940)={0x5, 0x10, 0xfa00, {&(0x7f0000000740), r0, 0x1}}, 0x18) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r4}}, 0x48) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000040)={0x13, 0x10, 0xfa00, {&(0x7f0000000200), r4, 0x1}}, 0x18) connect$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1e}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1, 0x0) recvmmsg(r1, &(0x7f00000031c0)=[{{0x0, 0xf000000, 0x0, 0x0, 0x0, 0x78}}], 0x371, 0x10002, 0x0) r5 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x10020, 0x80) mkdirat(r5, &(0x7f0000000100)='./file0\x00', 0x25) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) ioctl$EVIOCGBITSND(r2, 0x80404532, &(0x7f00000004c0)=""/149) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000480)=0x8, 0x4) 02:14:58 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10080280}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x1, 0x70bd2c, 0x25dfdbff, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x4) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7800000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="1df93fc4cdade05a08000a00", @ANYRES32=0x6, @ANYBLOB="500012000c000100697036746e6c00004000020014000300ff010000000000000000000000000001080012000000000008001400000000000800110000000000080010000000000008000f0000000000"], 0x78}, 0x1, 0x0, 0x0, 0x40840}, 0x0) r5 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) [ 166.097018] device ip6tnl1 entered promiscuous mode 02:14:59 executing program 4: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0x7fffffff, 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0800000000000000000008000000180004001400010062726f6164634273742d6c38530faacd75e8424afb3fce6ff291f116b85395662cf31d574144ec379a7fe7802a5a87062c59e0dc3c868825cea45779e013fa3329b21834f8bd82af109f149db59f33d0b1669e8172a88a8d0a98b8ab584dee178599cc0754f44aaacbfe8011651bc342552fe86911bb139bcbb8062f66ee0d59d9c9aa4025013709a9c9c4543d12f1c374d4f223ede8b91e8d011c1da3cb4d2426ca85ce5d660a96889ed9daa354c83ea6557e386b54b1ae99a601641ce0215ad72168505b989ca3fe1a899df7039dbd730b8d0175f8036e54548fda25f97022"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000800)=ANY=[@ANYBLOB="75cd10008a852856f87d4ea21e18e51c5d496caa129cb9c9dafaa74aefcce39eb13a5a1ade86d83a99616537a6f2f47b62d3e14a895a42d45593c8bf6a4d4eb2173e497a70b3b155f4ca4346aa7f4670580082477982251e72381e6f7ed7e2fb164a973f27eaca09", @ANYRES16=r3, @ANYBLOB="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"], 0x15c}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) ioctl$VIDIOC_QUERYCAP(0xffffffffffffffff, 0x80685600, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, &(0x7f0000000000)) ptrace(0x10, r4) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') [ 166.238380] overlayfs: filesystem on './file0' not supported as upperdir 02:14:59 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@setneightbl={0x1c, 0x43, 0x801, 0x0, 0x0, {0x2}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000240)='a\xff\xff{', 0x4, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) dup(0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r2, 0xc0605345, &(0x7f00000003c0)={0x5, 0x0, {0x0, 0x1, 0x2, 0x1, 0x9e}}) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 02:14:59 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x400000, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) msgget$private(0x0, 0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f0000000380)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000080)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) ioctl$KVM_X86_SET_MCE(0xffffffffffffffff, 0x4040ae9e, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000580)={{&(0x7f0000e00000/0x200000)=nil, 0x200000}, 0x2}) ioctl$KVM_SET_MP_STATE(0xffffffffffffffff, 0x4004ae99, &(0x7f0000000140)) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000006c0)=""/4096) r1 = dup(0xffffffffffffffff) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="483ca32fcbf7c74bf07fff3927dfee4c367a050000008088b7cdaa8393ea13b746a9d9983771a362f02254e1eea7"], 0x1}}, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) write$vnet(0xffffffffffffffff, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080), 0xc) r4 = open(&(0x7f0000000280)='./file0\x00', 0x20141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000001cc0)={0x8, "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", 0x1000}, 0x1006) sendfile(r4, r4, &(0x7f0000000240), 0x2008000fffffffe) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000180), &(0x7f0000000500)) r6 = syz_open_dev$audion(&(0x7f0000000600)='/dev/audio#\x00', 0x6, 0x120000) fchownat(r6, &(0x7f0000000540)='./file0\x00', 0x0, r5, 0x0) renameat(0xffffffffffffffff, &(0x7f00000001c0)='.//ile0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file2\x00') [ 166.509166] bond0: Releasing backup interface bond_slave_1 02:14:59 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000340)='/dev/rtc\x00', 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r1, 0x4004556e, 0x16) syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0xfffffffffffffffb, 0x4225006b7ce99c2a) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0xf17) unshare(0x40040400) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$inet6(0xa, 0x80000, 0x8) setsockopt$inet6_group_source_req(r4, 0x29, 0x2f, &(0x7f0000000780)={0x2, {{0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x12}, 0x46c4}}, {{0xa, 0x4e22, 0x0, @empty}}}, 0x108) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000440)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="e54e000000000000000008000000180004001400010062726f6164634273742d6c696e6b00"], 0x3}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x18c01020}, 0xc, &(0x7f0000000480)={&(0x7f0000000640)={0x120, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3f}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x84d}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}]}, @TIPC_NLA_BEARER={0xa4, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x7, @mcast2, 0x40}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x971}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'ib', 0x3a, 'teql0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x8, @remote, 0x9}}, {0x14, 0x2, @in={0x2, 0x4e22, @empty}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x30, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x46bf}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6c}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x444}, 0x80) setsockopt$SO_TIMESTAMPING(r2, 0x1, 0x41, &(0x7f0000000180)=0x804, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc) vmsplice(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000540)="07332dddc13e9928dbc3c2e194f4612185b3759b732073a8042e169f66abeb7bd884d984fa158df07801dfcd0519d83f548103d56e5c4ae29ee82af5aebe536a6968636fba5b2a845945c34d8929d59e5aa9649fb24f708211d36226a00fee65bf10a4cb5b2ba10b0c061159c3b9b531e4f6c5579861f481ed9aae949a45bdd8db84d97e8c4cfb4e47bad4fd3565146be3c28fbe202d99ef73e4bf4d9577496c892482919fca374f92a5876e6d5228db20a539cd2c67794dc6ae7311696ec8e952d8d32a4a83dd363a9a5807caf438bbe81bdd", 0xd3}], 0x1, 0xc) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r6 = getpid() rt_tgsigqueueinfo(r6, r6, 0x16, &(0x7f0000000000)) ptrace(0x10, r6) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x5, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='oom_score\x00') syz_open_procfs(0x0, 0x0) 02:14:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x200b01, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000003c0)=0x11) ioctl$TCFLSH(r0, 0x5412, 0x70f000) [ 166.578954] bond0: Enslaving bond_slave_1 as an active interface with an up link 02:14:59 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) r1 = socket(0x2, 0x800, 0x2) setsockopt$inet6_int(r1, 0x29, 0xf357831518f928ed, &(0x7f0000000040)=0x7fb, 0xfffffcd5) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r2, 0x0, r2) fcntl$notify(r2, 0x402, 0x80000012) getsockopt$inet6_mtu(r2, 0x29, 0x17, &(0x7f0000000180), &(0x7f00000001c0)=0x4) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @rand_addr="00000000008800"}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x80b4}, {r5, 0x200}], 0x3, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(0xffffffffffffffff, 0x29, 0x2d, &(0x7f0000000240)={0x80, {{0xa, 0x1, 0xac76, @rand_addr="aca0be44d8180bfdca8daed35ffce9c3", 0x7}}}, 0x88) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r6, 0x50}, {r7, 0x200}], 0x3, 0x0) r8 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r8, 0x7, &(0x7f0000027000)={0x1}) r9 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r9, r8) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r10}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r9, 0x84, 0x19, &(0x7f0000000240)={r10, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r6, 0x84, 0x76, &(0x7f0000000300)={r10, 0x5}, 0x8) getsockopt$llc_int(r4, 0x10c, 0x53f0df3b3c7eab9d, &(0x7f0000000080), &(0x7f0000000140)=0x4) 02:14:59 executing program 0: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg(r4, &(0x7f000001afc8)={&(0x7f0000006000)=@hci={0x1f, r5}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x4}, 0x90) sendto$inet6(0xffffffffffffffff, &(0x7f00000009c0)="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", 0x3e7, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766deff9a2735edc11437a10c0e9f265c48e7033f01161d5ca1babf5738b4c3df116d964712d2c577d1181a2a242ab4ada0b6cd45c1f36c27a7453575b33cdd7300a74dd585eab465795dccddd26", 0x79, 0x400c000, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) io_setup(0x4, 0x0) openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/create\x00', 0x2, 0x0) [ 166.807300] audit: type=1400 audit(1571278499.629:49): avc: denied { name_bind } for pid=7311 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 02:14:59 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000003ec0)='./file0\x00', 0x800) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x6200b3e3adc964d5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="140000000000000001449627dc9877aa809ffe332787538e4eb11e312f97e4ffcf105ec7e003e13ed1183347b4b2d2dced436982256807c6b108012c6fc3841cbd01bca74f3f2c7481aefbf198f083c9e901c7a03e0cc6e6358832d1e79b4d5af12beac5ac730801eae7fe6395abdc19dea4bdf37c6436eebb15ba4418c9fb284f7dc29aa25cb704a40519a4"], 0x8c}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)}, 0x3f}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000000240)=""/93, 0x5d}], 0x2, &(0x7f0000003f80)=""/216, 0xd8}, 0xff7}, {{0x0, 0x0, &(0x7f0000004240), 0x0, &(0x7f0000004280)=""/130, 0x82}, 0x10000010}, {{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {&(0x7f0000004400)=""/196, 0xc4}, {&(0x7f0000004500)=""/105, 0x69}, {&(0x7f0000004580)=""/83, 0x53}, {&(0x7f0000000900)=""/96, 0x60}], 0x5}, 0x5bfc35f2}], 0x5, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x2000000, 0x13, r1, 0x0) perf_event_open(0x0, 0x0, 0x4000000000, 0xffffffffffffffff, 0x3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000100)=0x7) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x11) r6 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)='@loppp1#vmnet1ppp0&wlan1\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000680)={r6, 0xd0, 0x1e}, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e543d706b637331206861736e3d637263743130646966000000000000000000003af587b710b92493000000000000000000000000000000000000000000000000000000000000f00a0000000000"], &(0x7f0000000740)="1248095cb299ce77458c4128a7ddf649302706a92ea4a441a08ef4d56baae6a9c39ad7fe121e79c9f5c858f5cf45c50ed69bc857df6aefd6a3348204c65863bdc8b4c4561a5c9e179bf71dfd841ac171a0363a2429745aac0703caad3b0ed29378a75e72141a579abd6d32d73c320babd994502ae5da0dcfaed70e89101dd36689fb5915d03f9e0ed22b59bd122d4c7f188a015d89941281ee87a1c903685916a0a40a3c993528cf91ede1eb0118f9e85385906cf6a7a63e1c659922085b5321d7df5b2723a844d2e2ba37d4c264c4a1", &(0x7f0000000840)=""/30) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:14:59 executing program 0: ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000040)) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='/\x02ro\x05\x00\x00\x00tap\x00\x89PY7/\x91\x99\xaaS\xf0\xbb\\\xf7\xb6L\xb73ke\x02d\xb1\xf1\xf8\x1d\xb6,\xc99\x96h\xf3\x01\xb3f\x8a\xd0+G\xddC\x9d\xcfE?\x1b\xce\xff;OZ\'E\xf5', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc0c0583b, 0x20000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@mcast2, @in6=@initdev}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000000)=0xe8) 02:14:59 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) write$tun(r2, &(0x7f0000000300)={@val={0x0, 0x4738}, @void, @eth={@empty, @remote, [], {@can={0xc, {{0x0, 0x0, 0x0, 0x1}, 0x5, 0x1, 0x0, 0x0, "213426a25de33241"}}}}}, 0x22) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCXONC(r4, 0x540a, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x438040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x100000, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="54808200", @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25050000000c00040007000000000000000c00040005000000000000000c00050001000000000000000c0002000600000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0xa976b568e11d454a}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x3c, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg(r7, &(0x7f00000001c0)={0x0, 0xd2, &(0x7f0000000100), 0x1, &(0x7f00000026c0)=""/4096, 0x1000}, 0x1) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) openat$cgroup(r9, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r10, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0x80, 0x0}, 0x5000040) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r12 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r11, 0x50}, {r12, 0x200}], 0x3, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r11, 0x80045519, &(0x7f0000000100)=0x7ff) ioctl$KVM_GET_EMULATED_CPUID(r10, 0xc008ae09, &(0x7f0000000280)=""/110) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 167.023315] ptrace attach of "/root/syz-executor.5"[7303] was attempted by "/root/syz-executor.5"[7329] [ 167.050824] audit: type=1400 audit(1571278499.629:50): avc: denied { node_bind } for pid=7311 comm="syz-executor.3" saddr=0:0:88:: src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 02:14:59 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x200401, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000180)={0x7, 0x3, @value=0x9a7e}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x3, 0x4000) read(r1, &(0x7f00000002c0)=""/4096, 0x1000) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f00000000c0), &(0x7f0000000100)=0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r2, 0x8108551b, &(0x7f00000012c0)={0x7fff, 0x0, "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"}) 02:14:59 executing program 1: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) prlimit64(r0, 0x0, &(0x7f0000000480)={0x6, 0x89}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x3000, 0x0) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) r5 = semget$private(0x0, 0x207, 0x0) semop(r5, &(0x7f0000000100)=[{0x0, 0x6}], 0x1) semop(r5, &(0x7f0000000080)=[{}], 0x2) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000000)=""/240) semop(r5, &(0x7f0000000300)=[{0x4, 0xbe, 0x1000}, {0x4, 0x9, 0x2800}, {0x0, 0x2, 0x800}, {0x2, 0x6, 0x1000}, {0x4, 0xfffa, 0x1800}, {0x0, 0x7, 0x1000}], 0x6) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x20000000c, 0x5, 0x0, 0x5}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0xc) r6 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x408800, 0x0) ioctl$SIOCX25SCUDMATCHLEN(r6, 0x89e7, &(0x7f0000000240)) write$selinux_access(r6, &(0x7f00000003c0)={'system_u:object_r:unconfined_execmem_exec_t:s0', 0x20, '/usr/lib/telepathy/mission-control-5', 0x20, 0x7}, 0x69) socket$inet(0x10, 0x3, 0xc) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$IP_VS_SO_SET_DEL(r7, 0x0, 0x24, &(0x7f0000000440)={0x0, @multicast1, 0x0, 0x0, 'dh\x00', 0x0, 0xffffffff, 0x10}, 0x328) 02:15:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r3 = getuid() r4 = getegid() setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={r2, r3, r4}, 0xc) setgid(r4) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x10001f}) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r5, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text16={0x10, &(0x7f0000000040)="660f382b1a0f01dfdde80f32d9e90f086665676426f7c5000000000f2245deef0b23f5", 0x23}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f00000001c0)=[@text64={0x40, &(0x7f0000000140)="b9000400000f3266ba430066eddc0f0f01c442c20100b9050400000f32430f01c2c482198e5200c4e16d75572ab9800000c00f3235001000000f30", 0x351}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000002000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, 0x0, 0x289}], 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) [ 167.243992] audit: type=1400 audit(1571278499.659:51): avc: denied { name_connect } for pid=7311 comm="syz-executor.3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 167.293601] loop4: p1 < > p4 [ 167.323911] loop4: partition table partially beyond EOD, truncated 02:15:00 executing program 5: r0 = socket$inet(0x10, 0x3, 0xff) sendmsg(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)}, 0x4000) [ 167.408448] loop4: p1 size 2 extends beyond EOD, truncated [ 167.485054] loop4: p4 start 1854537728 is beyond EOD, truncated [ 167.516066] rpcbind: RPC call returned error 22 02:15:00 executing program 2: socket$inet(0x2, 0x4000000000000001, 0x0) epoll_create1(0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open$dir(0x0, 0x0, 0x0) linkat(0xffffffffffffffff, &(0x7f00000016c0)='./file0\x00', r0, &(0x7f0000003ec0)='./file0\x00', 0x800) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x6200b3e3adc964d5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000c80)=ANY=[@ANYBLOB="140000000000000001449627dc9877aa809ffe332787538e4eb11e312f97e4ffcf105ec7e003e13ed1183347b4b2d2dced436982256807c6b108012c6fc3841cbd01bca74f3f2c7481aefbf198f083c9e901c7a03e0cc6e6358832d1e79b4d5af12beac5ac730801eae7fe6395abdc19dea4bdf37c6436eebb15ba4418c9fb284f7dc29aa25cb704a40519a4"], 0x8c}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004840)=[{{0x0, 0x0, &(0x7f0000002700)}, 0x3f}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000003d40)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, &(0x7f0000003f40)=[{0x0}, {&(0x7f0000000240)=""/93, 0x5d}], 0x2, &(0x7f0000003f80)=""/216, 0xd8}, 0xff7}, {{0x0, 0x0, &(0x7f0000004240), 0x0, &(0x7f0000004280)=""/130, 0x82}, 0x10000010}, {{0x0, 0x0, &(0x7f0000004700)=[{0x0}, {&(0x7f0000004400)=""/196, 0xc4}, {&(0x7f0000004500)=""/105, 0x69}, {&(0x7f0000004580)=""/83, 0x53}, {&(0x7f0000000900)=""/96, 0x60}], 0x5}, 0x5bfc35f2}], 0x5, 0x0, 0x0) mmap(&(0x7f00001bf000/0x1000)=nil, 0x1000, 0x2000000, 0x13, r1, 0x0) perf_event_open(0x0, 0x0, 0x4000000000, 0xffffffffffffffff, 0x3) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000100)=0x7) socket$nl_route(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$SEG6(&(0x7f0000000200)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x11) r6 = request_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000640)='@loppp1#vmnet1ppp0&wlan1\x00', 0xfffffffffffffffa) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000680)={r6, 0xd0, 0x1e}, &(0x7f00000006c0)=ANY=[@ANYBLOB="656e543d706b637331206861736e3d637263743130646966000000000000000000003af587b710b92493000000000000000000000000000000000000000000000000000000000000f00a0000000000"], &(0x7f0000000740)="1248095cb299ce77458c4128a7ddf649302706a92ea4a441a08ef4d56baae6a9c39ad7fe121e79c9f5c858f5cf45c50ed69bc857df6aefd6a3348204c65863bdc8b4c4561a5c9e179bf71dfd841ac171a0363a2429745aac0703caad3b0ed29378a75e72141a579abd6d32d73c320babd994502ae5da0dcfaed70e89101dd36689fb5915d03f9e0ed22b59bd122d4c7f188a015d89941281ee87a1c903685916a0a40a3c993528cf91ede1eb0118f9e85385906cf6a7a63e1c659922085b5321d7df5b2723a844d2e2ba37d4c264c4a1", &(0x7f0000000840)=""/30) r7 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r7, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r7, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 02:15:00 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x70024100, &(0x7f0000000a00), 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe2c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000080)=0x2cff) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000100)=ANY=[@ANYRES32=r1, @ANYBLOB="0700000006004fb5a05495292c4b291f6b0f8a50a362cae5fe8c73ba95e756e1f7331a7be65135baf2bc1175de1fa806928562cd15347be662d7105a84794be82649719f20e3a4bf1b8c8fed2884ca08b8c54c43a17e514af211c3f32ceb8741829a72b2f24a1a89f7f94aa607c4efa752ffe6b50751b0a2a500"/143]) open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) 02:15:00 executing program 1: getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(0x0, 0x8) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r4 = getuid() r5 = getegid() setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000080)={r3, r4, r5}, 0xc) r6 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r8 = getuid() r9 = getegid() setsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000080)={r7, r8, r9}, 0xc) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='fuseblk\x00', 0x10000, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r4}, 0x2c, {'group_id', 0x3d, r9}, 0x2c, {[{@max_read={'max_read'}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1800}}, {@allow_other='allow_other'}], [{@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, 'ppp1&cpuseteth1'}}, {@obj_type={'obj_type', 0x3d, '/dev/binder#\x00'}}, {@measure='measure'}]}}) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) r10 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r10, 0xc0306201, &(0x7f00000015c0)={0xc, 0x0, &(0x7f0000000540)=[@free_buffer={0x40046302}], 0x0, 0x0, 0x0}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(0xffffffffffffffff, 0x0, 0x0) 02:15:00 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) write$tun(r2, &(0x7f0000000300)={@val={0x0, 0x4738}, @void, @eth={@empty, @remote, [], {@can={0xc, {{0x0, 0x0, 0x0, 0x1}, 0x5, 0x1, 0x0, 0x0, "213426a25de33241"}}}}}, 0x22) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCXONC(r4, 0x540a, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x438040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x100000, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="54808200", @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25050000000c00040007000000000000000c00040005000000000000000c00050001000000000000000c0002000600000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0xa976b568e11d454a}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x3c, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg(r7, &(0x7f00000001c0)={0x0, 0xd2, &(0x7f0000000100), 0x1, &(0x7f00000026c0)=""/4096, 0x1000}, 0x1) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) openat$cgroup(r9, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r10, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0x80, 0x0}, 0x5000040) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r12 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r11, 0x50}, {r12, 0x200}], 0x3, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r11, 0x80045519, &(0x7f0000000100)=0x7ff) ioctl$KVM_GET_EMULATED_CPUID(r10, 0xc008ae09, &(0x7f0000000280)=""/110) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 167.671331] loop4: p1 < > p4 [ 167.674803] loop4: partition table partially beyond EOD, truncated [ 167.681361] binder: BC_ACQUIRE_RESULT not supported [ 167.681372] binder: 7383:7386 ioctl c0306201 200015c0 returned -22 [ 167.753060] loop4: p1 size 2 extends beyond EOD, truncated [ 167.788867] loop4: p4 start 1854537728 is beyond EOD, truncated 02:15:00 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet_udplite(0x2, 0x2, 0x88) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TUNGETIFF(r1, 0x800454d2, &(0x7f0000000000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x144}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000240)={{{@in=@empty, @in6=@dev}}, {{@in=@multicast2}}}, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000340)=""/196) r2 = socket$inet(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000400)={&(0x7f0000001280)=ANY=[@ANYBLOB="d68cf7777036ae19cd2873e2b18841d58be7e3002f6b9eef95ae8b7619a45f89cd295ea8b253b5e65ba71e8dc736a603f04db57bcfe3945998f8365714d598c9c5d5a2a08a7139fa74563fba8c13a71c63d7fb51df89c293e8a89854d12389cf34b678ca7e3c13aad13b57c174f85aaf", @ANYRES16=r3, @ANYBLOB], 0x3}}, 0x20000000) sendmsg$IPVS_CMD_FLUSH(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f0000000440)={0x14, r3, 0x800, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x34020011) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 02:15:00 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE(r0, 0x40084504, 0x0) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x40000, 0x0) 02:15:01 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) getpid() socket$inet6(0xa, 0x802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000340)=ANY=[], 0x0) r0 = dup(0xffffffffffffffff) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x14c}, 0x137) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod$loop(&(0x7f0000000380)='./file0\x00', 0x0, 0x1) creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$VT_WAITACTIVE(0xffffffffffffffff, 0x5607) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x8010, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00003c1000/0x4000)=nil, 0x4000, 0x4000000, 0x0, 0x2) getpid() remap_file_pages(&(0x7f000001f000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x10000000002) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="00020007090000cfb7b1b1625fcde200"], 0x18) setsockopt$inet6_opts(r1, 0x29, 0x36, 0x0, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000000)={0x1, 0x5, [@empty, @empty, @broadcast, @remote, @empty]}) writev(r1, 0x0, 0x0) 02:15:01 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x8b}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x88, 0x1, 0x3}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9b2}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, 0x0) ptrace(0x10, r3) fcntl$setown(r1, 0x8, r3) 02:15:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000040)={0x6, r2, 0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup2(r5, r0) [ 168.209444] mmap: syz-executor.4 (7412) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 02:15:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) fstat(r1, &(0x7f0000000240)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, @gretap={{0xc, 0x1, 'gretap\x00'}, {0x14, 0x2, [@gre_common_policy=[@IFLA_GRE_ENCAP_SPORT={0x8}, @IFLA_GRE_LINK={0x8, 0x1, r3}]]}}}]}, 0x44}}, 0x0) 02:15:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07a0020000000055", 0x13, 0x1c0}]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180)=0xbe, 0x2) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 168.467952] batman_adv: Cannot find parent device 02:15:01 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000080)=""/148, 0x8b}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/rt6_stats\x00') r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x88, 0x1, 0x3}}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x9b2}, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000480), 0x100000000000014a, 0x0) r3 = getpid() rt_tgsigqueueinfo(r3, r3, 0x16, 0x0) ptrace(0x10, r3) fcntl$setown(r1, 0x8, r3) 02:15:01 executing program 5: r0 = open(0x0, 0x0, 0x0) mlockall(0x1) write$UHID_DESTROY(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x2, 0x4000) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000000c0)) ioctl$VIDIOC_S_INPUT(r1, 0xc0045627, &(0x7f0000000080)=0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x6, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x3e82e1d5, 0x200) syz_open_pts(0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) [ 168.526093] Dev loop0: unable to read RDB block 1 02:15:01 executing program 4: sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)="60553d26e74e16888da9f8a3b43e502c32ff5180801a2cc6c02685", 0x1b}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) quotactl(0xfffffffffffffffe, &(0x7f0000000180)='./file0\x00', r1, &(0x7f0000000240)="fd162ae6450342c848b389dce077621e007210aa3e6e0fa8d3130e90e461ff36c95cdd540b7453bb40f5a4d1e4c70906dda422a8f1cf59248bae84f21c8a9b11d1f85b7d40ed2981734160534147cb9764036123cac8843465cce2de6ca1afc5babda6eb3a8dfc2dcc49f8b0408c4abbbd5e5e44f35253aa7c36ca38835e581d5a42583431") r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00B#g9\xc1m\x17\xf9\r\xc2#\"\xc9O\x135 x^\x91\xea\x85\xae\x10|\xc3\x81\x98\x19\xc2cT\v\x1d\xe1\xba \x1em\xe4\xb7ZP\x11P\x91\xee\xd50\xaaH.6YF\x01\xce\xb5\xd1i\xc5\xba\xf4\x1b5\xd8\xa5\xa0\x9a\x82If\x13\xd8`#\x86[W\xef&\x9f\x90\xd3\x04\x96\x9fh}\xf5;a\x1b@\xa4B\x91\xb5\xa8\x82 \x8f\xbb\x83^T\xa4\x13\x10\xa3\xb4\x81\xd5\xbd\xbb\t\x81t)\t\xa6;|\xd1\xa1\x8d@^[\x01\x1b\xfb\xe5\xa4\xd5\xbf)\x94G\xe4\xc0\xddKc\xa3g!\x1c\x00x#\x8bP\x9daA\x00\xd3KU\x84\xaa;<\xb9\xb9\x9en_\x84q\x92\x94\xd4\x1b\'\x11|G\xfbO++\xe4u\xeb%\xd5\x01\x00\x00\x00\xcf\x84\"\xca\xdeW\f\b{\x03\xf6\xb1\x81\x8b\xc9pw\xdb#,I\xee\x06\xd1\xad\xd2_\xa7\xf7U\xe1\x00O\xbc\x01\x93K\xc7\x99[\xf2\x87\x97\x86;\xbb\xca\xc0\x1c\xe05\xf6n\xc3\xa9\x83{xe\xdd\xc1\xe3!\xccS^\x9b\xc5\xe7\b\xad\xce') mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setgroups(0x54b, &(0x7f0000000180)) pread64(r2, 0x0, 0x0, 0x0) [ 168.550821] loop0: unable to read partition table [ 168.594438] loop0: partition table beyond EOD, truncated [ 168.632814] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:15:01 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) write$tun(r2, &(0x7f0000000300)={@val={0x0, 0x4738}, @void, @eth={@empty, @remote, [], {@can={0xc, {{0x0, 0x0, 0x0, 0x1}, 0x5, 0x1, 0x0, 0x0, "213426a25de33241"}}}}}, 0x22) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCXONC(r4, 0x540a, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x438040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x100000, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="54808200", @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25050000000c00040007000000000000000c00040005000000000000000c00050001000000000000000c0002000600000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0xa976b568e11d454a}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x3c, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg(r7, &(0x7f00000001c0)={0x0, 0xd2, &(0x7f0000000100), 0x1, &(0x7f00000026c0)=""/4096, 0x1000}, 0x1) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) openat$cgroup(r9, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r10, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0x80, 0x0}, 0x5000040) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r12 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r11, 0x50}, {r12, 0x200}], 0x3, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r11, 0x80045519, &(0x7f0000000100)=0x7ff) ioctl$KVM_GET_EMULATED_CPUID(r10, 0xc008ae09, &(0x7f0000000280)=""/110) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:15:01 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x8aa3c863) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x22}, r1}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000c40)=ANY=[], &(0x7f0000000400)) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffc}}, 0x0, 0xfffe, 0x8, 0x80000000000000, 0x13}, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f00000004316d92ec000000100000000400001c00a19a00060000004de2107eeb523cdf5e12000000000000000000"], 0x2f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(r6) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0xa79b, 0x400, 0x0, @empty, 'tunl0\x00'}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000240)=0xcaf) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) pwritev(r7, &(0x7f00000003c0)=[{&(0x7f0000000340)="188ea9f79d9eeba351c3fb28f9773551e91fa997bce7fca93ad48f458abcefda637ed916f83a4dd7e4cdc9d227a8c65f9068c68e19bbbc349e82ebe8e808c9d4549fb01c4fd8a2cf5cb129826858bc8c58731bad8770d072ff2a48711a78162af8098a808c6c079a", 0x68}, {&(0x7f0000000480)="7e51a7615b43d3166cb282360a0a80c8ce52ca17096116988c96540795fbc9fb150f40c896b49ef262fa5d47f1fa63abb0926c15398e09a4b9bb30d8df58a320b235cc07ded53c30503f22abb4ddb98b02e32583613c2e0eebbef4014e4fd88395", 0x61}, {&(0x7f00000007c0)="56f254191d4a5bc4add0cb33dba358f944e2709db952f3faba8bb501a248584674feb60d528377ff3bc62ab58b2cc393d81a114c31bd73665b670d7564a5a7dfd6ee2996cc5e11830239c8ff9c59ecd448668d27b51766709db3edd58f62d0334e217fde9823c113a30b6bab0316b51776ed657891bbf740ca0f5d0480bd26c437cb1f4a7042922814d31f733ee2a889b9e7f05396976967af4247d77048a6953a7610b7105fdaa1b721dee21f75def79e12c93e54d801af8857e7", 0xbb}], 0x3, 0x0) 02:15:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201fdffffff01000000ff07a0020000000055", 0x13, 0x1c0}]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) setsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000180)=0xbe, 0x2) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x40000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000100)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r3, 0x0, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x20}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 02:15:02 executing program 2: socket$netlink(0x10, 0x3, 0x8000000004) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = dup2(r2, r3) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0xfffffffd, 0x0, 0x0, 0x6, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0xfffffd7a) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000080)=""/234) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x101000, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000001480)="aaa2d2f7117e3291f7acf89d010d29c2b88cc7489b50fd2a5f3a0f34b6f249b182c4e09322cac6304691f8640ba7f3e2c9dd6a97d2ad69c379817e021c8c03e3d186a6e47596a97a9e37a66ce3f72b209546b7fabb07ff59f4183a500d6e0ac319e089171609b4af195397f3d6bea4f430a6bbd7e2bd0c39b755587ada31b3b91f35e743c3209c21c98e0902c4790de67c4b51a3d302aeec4de28f49fd2918b0166b451557004e56896d885dbb8503060f7e0a5d5e4c39c0caab78fdccf0bfdbbefca20257a1841f682f9a251e6b2313d2cf72afa285df8ec2b10b7a5b786bbac8cae86057463530"}, {&(0x7f0000001580)="aa39b48b97a5393e675f65f473d357154acf8f8e245fca50727c102683dd1939e9211f3a1f6aac2919d46f558e642345c28ffe25a875807bdabd69a913683b1c6d3f41a9df10973bed552d1f04fec16e4bd0576fa8c50c401f1a6cf2094a8d6e5af56d4afd7689988981c220b162e1695ab641051ed6acaf7360c1410a901bcc015c4fe40865e0d238746be49c7c818b65cbcfc0976b1e49d7c8a3aa802e8a47577fc7588ba4e248"}, {&(0x7f00000018c0)="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"}], 0xfffffffffffff6e) 02:15:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x8aa3c863) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x22}, r1}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000c40)=ANY=[], &(0x7f0000000400)) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffc}}, 0x0, 0xfffe, 0x8, 0x80000000000000, 0x13}, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f00000004316d92ec000000100000000400001c00a19a00060000004de2107eeb523cdf5e12000000000000000000"], 0x2f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(r6) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0xa79b, 0x400, 0x0, @empty, 'tunl0\x00'}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000240)=0xcaf) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) pwritev(r7, &(0x7f00000003c0)=[{&(0x7f0000000340)="188ea9f79d9eeba351c3fb28f9773551e91fa997bce7fca93ad48f458abcefda637ed916f83a4dd7e4cdc9d227a8c65f9068c68e19bbbc349e82ebe8e808c9d4549fb01c4fd8a2cf5cb129826858bc8c58731bad8770d072ff2a48711a78162af8098a808c6c079a", 0x68}, {&(0x7f0000000480)="7e51a7615b43d3166cb282360a0a80c8ce52ca17096116988c96540795fbc9fb150f40c896b49ef262fa5d47f1fa63abb0926c15398e09a4b9bb30d8df58a320b235cc07ded53c30503f22abb4ddb98b02e32583613c2e0eebbef4014e4fd88395", 0x61}, {&(0x7f00000007c0)="56f254191d4a5bc4add0cb33dba358f944e2709db952f3faba8bb501a248584674feb60d528377ff3bc62ab58b2cc393d81a114c31bd73665b670d7564a5a7dfd6ee2996cc5e11830239c8ff9c59ecd448668d27b51766709db3edd58f62d0334e217fde9823c113a30b6bab0316b51776ed657891bbf740ca0f5d0480bd26c437cb1f4a7042922814d31f733ee2a889b9e7f05396976967af4247d77048a6953a7610b7105fdaa1b721dee21f75def79e12c93e54d801af8857e7", 0xbb}], 0x3, 0x0) 02:15:02 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8080fffffffe) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) fsetxattr(r2, &(0x7f0000000000)=@random={'os2.', '/dev/nullb0\x00'}, &(0x7f0000000040)='#\x00', 0x2, 0x1) 02:15:02 executing program 2: socket$netlink(0x10, 0x3, 0x8000000004) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = dup2(r2, r3) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0xfffffffd, 0x0, 0x0, 0x6, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0xfffffd7a) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000080)=""/234) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x101000, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000001480)="aaa2d2f7117e3291f7acf89d010d29c2b88cc7489b50fd2a5f3a0f34b6f249b182c4e09322cac6304691f8640ba7f3e2c9dd6a97d2ad69c379817e021c8c03e3d186a6e47596a97a9e37a66ce3f72b209546b7fabb07ff59f4183a500d6e0ac319e089171609b4af195397f3d6bea4f430a6bbd7e2bd0c39b755587ada31b3b91f35e743c3209c21c98e0902c4790de67c4b51a3d302aeec4de28f49fd2918b0166b451557004e56896d885dbb8503060f7e0a5d5e4c39c0caab78fdccf0bfdbbefca20257a1841f682f9a251e6b2313d2cf72afa285df8ec2b10b7a5b786bbac8cae86057463530"}, {&(0x7f0000001580)="aa39b48b97a5393e675f65f473d357154acf8f8e245fca50727c102683dd1939e9211f3a1f6aac2919d46f558e642345c28ffe25a875807bdabd69a913683b1c6d3f41a9df10973bed552d1f04fec16e4bd0576fa8c50c401f1a6cf2094a8d6e5af56d4afd7689988981c220b162e1695ab641051ed6acaf7360c1410a901bcc015c4fe40865e0d238746be49c7c818b65cbcfc0976b1e49d7c8a3aa802e8a47577fc7588ba4e248"}, {&(0x7f00000018c0)="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"}], 0xfffffffffffff6e) [ 169.363473] Dev loop0: unable to read RDB block 1 [ 169.371495] loop0: unable to read partition table [ 169.411636] loop0: partition table beyond EOD, truncated 02:15:02 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000180)="4f2e0d40a9837ae0c8dddbf60e6f65cd", 0x10) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x1019b, 0x400}], 0x5, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r2}, 0x10) [ 169.507945] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 02:15:02 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x8aa3c863) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000000c0)={@multicast2, @dev={0xac, 0x14, 0x14, 0x22}, r1}, 0xc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f0000000080)) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000c40)=ANY=[], &(0x7f0000000400)) r2 = openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = syz_open_dev$mice(&(0x7f00000001c0)='/dev/input/mice\x00', 0x0, 0x100) getsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000280)=0x1, &(0x7f00000002c0)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x0, 0x7ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffc}}, 0x0, 0xfffe, 0x8, 0x80000000000000, 0x13}, 0x0) r6 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setaffinity(0x0, 0x2fb, &(0x7f00000008c0)=0xa010000000000005) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="2f00000004316d92ec000000100000000400001c00a19a00060000004de2107eeb523cdf5e12000000000000000000"], 0x2f) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0}, 0x8000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpgrp(r6) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r2, 0x800442d3, &(0x7f0000000140)={0xa79b, 0x400, 0x0, @empty, 'tunl0\x00'}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, &(0x7f0000000240)=0xcaf) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[&(0x7f0000000580)='wlan1\x00', &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000740)='!\x00']) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) pwritev(r7, &(0x7f00000003c0)=[{&(0x7f0000000340)="188ea9f79d9eeba351c3fb28f9773551e91fa997bce7fca93ad48f458abcefda637ed916f83a4dd7e4cdc9d227a8c65f9068c68e19bbbc349e82ebe8e808c9d4549fb01c4fd8a2cf5cb129826858bc8c58731bad8770d072ff2a48711a78162af8098a808c6c079a", 0x68}, {&(0x7f0000000480)="7e51a7615b43d3166cb282360a0a80c8ce52ca17096116988c96540795fbc9fb150f40c896b49ef262fa5d47f1fa63abb0926c15398e09a4b9bb30d8df58a320b235cc07ded53c30503f22abb4ddb98b02e32583613c2e0eebbef4014e4fd88395", 0x61}, {&(0x7f00000007c0)="56f254191d4a5bc4add0cb33dba358f944e2709db952f3faba8bb501a248584674feb60d528377ff3bc62ab58b2cc393d81a114c31bd73665b670d7564a5a7dfd6ee2996cc5e11830239c8ff9c59ecd448668d27b51766709db3edd58f62d0334e217fde9823c113a30b6bab0316b51776ed657891bbf740ca0f5d0480bd26c437cb1f4a7042922814d31f733ee2a889b9e7f05396976967af4247d77048a6953a7610b7105fdaa1b721dee21f75def79e12c93e54d801af8857e7", 0xbb}], 0x3, 0x0) 02:15:02 executing program 3: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) write$tun(r2, &(0x7f0000000300)={@val={0x0, 0x4738}, @void, @eth={@empty, @remote, [], {@can={0xc, {{0x0, 0x0, 0x0, 0x1}, 0x5, 0x1, 0x0, 0x0, "213426a25de33241"}}}}}, 0x22) r4 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$TCXONC(r4, 0x540a, 0x0) syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x3, 0x2) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x438040, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000480)='/dev/sequencer2\x00', 0x100000, 0x0) r6 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="54808200", @ANYRES16=r6, @ANYBLOB="00012bbd7000ffdbdf25050000000c00040007000000000000000c00040005000000000000000c00050001000000000000000c0002000600000000000000"], 0x3}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NBD_CMD_STATUS(r5, &(0x7f0000002680)={&(0x7f00000025c0)={0x10, 0x0, 0x0, 0xa976b568e11d454a}, 0xc, &(0x7f0000002640)={&(0x7f0000002600)={0x3c, 0x0, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x9}, @NBD_ATTR_CLIENT_FLAGS={0xc}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x0) r7 = socket$inet_dccp(0x2, 0x6, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) recvmsg(r7, &(0x7f00000001c0)={0x0, 0xd2, &(0x7f0000000100), 0x1, &(0x7f00000026c0)=""/4096, 0x1000}, 0x1) r9 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000680)='.+lgroup/\r\x85\xdc\xb0|\x03>@H\x03%\xde\x00\x04\x00', 0x200002, 0x0) openat$cgroup(r9, &(0x7f0000000400)='syz1\x00', 0x200002, 0x0) r10 = openat$cgroup_ro(r9, &(0x7f0000000840)='cpuset.effective_mems\x00o\x90\x99\x05\x05\x98\xd4t\xbf\x02\xfd\x89z\x1b\xba\x9a\xc1\x9b/\xeb\x96-\x87\x98\x89eo\xd6=\xe5Z\xc6\xe9\x83G\xdc\xc9v>\xcd\xe1\x1ca\xe5f\xd4Q\xe7\x84w3\xfdh\x05\x06\xc3\xe7\xcd\v\xe9\'\xc7-+\xb8\xa4\xac\xe0\x17\xf3\x15\xe0\xfb\x8e#\x1b|\xde\x0f\x94\x1c\x18\x15^\xb0\n\xf0\x04\xbe\xbb\x8c\xd6!\xe8_\xcaK5N<\xe7\xf4\x1dQ\x0e_\xb9\xa5\x01\x8c\x99\x010\x13\xfd\b\x01\xb9v\xca\x87\xf0\xc4*\x06P\xd4\"\xdf\x81\xfa\x83i^\xe3\x8b\xf5\xd4+5h\xcbv\x00 \t\x85\xeb\tf\xfc\x81#\xefr(\x8dX\x962N/\x93', 0x0, 0x0) sendmsg$kcm(r10, &(0x7f0000000340)={&(0x7f00000006c0)=@pppoe={0x18, 0x0, {0x2, @random="1250c8010805", 'batadv0\x00'}}, 0x80, 0x0}, 0x5000040) r11 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r12 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r11, 0x50}, {r12, 0x200}], 0x3, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r11, 0x80045519, &(0x7f0000000100)=0x7ff) ioctl$KVM_GET_EMULATED_CPUID(r10, 0xc008ae09, &(0x7f0000000280)=""/110) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r8+30000000}, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 02:15:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(0x0, &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x200, 0x64) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x3, 0xfd, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x15b) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r2, 0x1, 0x25, &(0x7f0000000140), &(0x7f0000000200)=0x4) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00'}) get_thread_area(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) poll(0x0, 0x0, 0xffffffff) creat(&(0x7f00000001c0)='./bus\x00', 0x0) keyctl$revoke(0x3, r0) clone(0x20886100, 0x0, 0x0, 0x0, &(0x7f00000002c0)="d353ff072d68b2e4dc05000000b3d94c22") dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) keyctl$search(0xa, 0x0, &(0x7f0000000180)='dnr\x00'/13, &(0x7f0000000100)={'syz', 0x0}, r0) 02:15:02 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x22300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000280)='/proc/thread-self/attr/current\x00', 0x2, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r2 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f00000001c0)=0x80) sendmsg$nl_route(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@setneightbl={0x1c, 0x43, 0x801, 0x0, 0x0, {}, [@NDTA_NAME={0x8, 0x1, '\x00'}]}, 0x1c}}, 0x0) fsetxattr(0xffffffffffffffff, &(0x7f00000000c0)=@known='trusted.overlay.upper\x00', &(0x7f0000000240)='a\xff\xff{', 0x4, 0x2) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) dup(0xffffffffffffffff) r4 = socket$inet6(0xa, 0x80003, 0x9) getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r5, &(0x7f0000000180)='.//ile0\x00', r5, &(0x7f00000007c0)='./file0/f.le.\x00') 02:15:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) syz_open_dev$vbi(0x0, 0x1, 0x2) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="1800000000000000000000000000f3ff95000000000000001739f486a0ef063f58e57c4f3c167972fc5489a4ef75c6020d447d9d0070d52bafd9c4365dde7f3bbfcb8129a6ef0ba516b4f002e9e67ef97a9029fd336949c2aba9c74e66b880084c49dc9d0654d6538094d26a9eacb2ae39233f0494a84bee05438afb2c0c710cdaee6d1639c8a46f7f20161953d412002048bf8f117b054e35b249bdca000c81d6ddd903a3083406d3746b10dd8184a31d"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000180)=0xd244, 0x4) r4 = socket$kcm(0x29, 0x1000000000003, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r4, 0x89e0, &(0x7f000031aff8)={r0, r1}) memfd_create(&(0x7f00000001c0)='user)]-\x00', 0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$inet(r4, &(0x7f0000000e80)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000040)="b7", 0x34000}], 0x1, 0x0, 0x0, 0x3}}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000540)='Z', 0x8d7fa}], 0x1}}], 0x2f81, 0x0) [ 169.808272] EXT4-fs (loop2): unsupported inode size: 0 02:15:02 executing program 2: pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006180)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000400)=""/209, 0xd1}], 0x1}}, {{&(0x7f0000000640)=@nl=@unspec, 0xfffffffffffffe8e, 0x0, 0x0, &(0x7f0000002b80)=""/7, 0x7}, 0x7}, {{0x0, 0x0, &(0x7f0000005300)=[{0x0}, {0x0}, {&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/4096, 0x1000}, {0x0}, {0x0}], 0x6, &(0x7f0000005380)=""/121, 0x79}, 0x2}], 0x3, 0x20, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlink(0x0) r0 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r0) sendmsg$netlink(r3, &(0x7f0000028fc8)={0x0, 0x0, &(0x7f0000019000)=[{&(0x7f00000001c0)=ANY=[@ANYRES64], 0x1}], 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="14000000000000000100000001000000", @ANYRES32=r0], 0x14}, 0x0) recvmmsg(r1, &(0x7f00000038c0), 0x3fffffffffffdf5, 0x62, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f0000000180)) 02:15:02 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) ioctl$SIOCAX25GETINFOOLD(r5, 0x89e9, &(0x7f0000000180)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_NUMBER(r3, 0x84, 0x1c, &(0x7f0000000080), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x7, 0x4) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x279) 02:15:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000014c0)="12cb96df", 0x4) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e040b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c65400"}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000140)=ANY=[@ANYBLOB="0b010000920000040000000000000000fe00db000000000008000000000000000529"], 0x22) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfffffe14) splice(r0, 0x0, r2, 0x0, 0x10007, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) ioctl$BLKGETSIZE64(r5, 0x80081272, &(0x7f0000000000)) [ 170.051493] overlayfs: filesystem on './file0' not supported as upperdir 02:15:03 executing program 0: r0 = epoll_create1(0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@remote, @remote, @remote, 0x2, 0x0, 0x0, 0x0, 0x8, 0xa000001}) 02:15:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @null}, [@bcast, @netrom, @default, @remote, @default, @netrom, @default, @default]}, &(0x7f00000000c0)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r3, r0) clock_gettime(0x0, &(0x7f0000000180)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) r6 = accept4$rose(r4, 0x0, &(0x7f00000001c0), 0x0) ioctl(r6, 0x400, &(0x7f0000000200)="e3a4ee3ff59f11e26b0c14210f6a22ec92b7bfc239c008d1e4f40f6dbb88b885f83688573138299136") r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/253, 0xfd) dup2(r8, r7) 02:15:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000180)={[0x8, 0x4, 0x5, 0x0, 0x100010000000000, 0x28d, 0x1f, 0x3, 0xf2, 0x261, 0xfffffffffffff000, 0x416592140, 0x7d, 0xa5bf, 0x3, 0x5], 0x6000, 0x200}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) connect$x25(r3, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) socket(0x0, 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x2, 0x0, 0x3, 0x3, 0x13, 0x5, 0x9, 0x2, 0x5, 0x1, 0x8000, 0x9}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000580)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000300)="b2fcb5d7b0e467a1279309dcd2decc07d7b3d9b9ca401fb323ab7d716702df5fa2421298bf7262df6fe716189dac1ab7b393eacd4639d11a0a0c403dbc5f3ce22bf493ae3912cf", 0x15, 0x0, &(0x7f00000004c0)="85d982c4e5041b6c9f602f93a4118484ebd090046a"}) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) 02:15:03 executing program 5: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000880)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x2, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000000c0)={0x8000, 0x1, 0x8000, 0x1, 0x2f23e74c, 0x64, 0x0, 0x9, r4}, 0x20) 02:15:03 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) fcntl$notify(r0, 0x402, 0x80000012) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='vegas\x00', 0x6) r1 = socket$kcm(0x2, 0x2, 0x73) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, 0x0, &(0x7f0000000140)) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, &(0x7f0000000000)=0x80) syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x202000) r5 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r5, &(0x7f0000000240)={0x22, 0xf0, 0xb6, 0x1, 0x6}, 0x6) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r4, 0x0) socket$inet(0x10, 0x2, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) ftruncate(r7, 0x3f) r8 = open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x11) write$P9_RATTACH(r8, &(0x7f0000000080)={0x14}, 0xfffffff4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x87fffff, 0x400000000000, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 170.455676] audit: type=1804 audit(1571278503.279:52): pid=7569 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir927298927/syzkaller.KWB5zN/17/bus" dev="sda1" ino=16596 res=1 [ 170.726506] audit: type=1400 audit(1571278503.539:53): avc: denied { map } for pid=7566 comm="syz-executor.2" path="socket:[28164]" dev="sockfs" ino=28164 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 02:15:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @null}, [@bcast, @netrom, @default, @remote, @default, @netrom, @default, @default]}, &(0x7f00000000c0)=0x48) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) dup2(r3, r0) clock_gettime(0x0, &(0x7f0000000180)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) r6 = accept4$rose(r4, 0x0, &(0x7f00000001c0), 0x0) ioctl(r6, 0x400, &(0x7f0000000200)="e3a4ee3ff59f11e26b0c14210f6a22ec92b7bfc239c008d1e4f40f6dbb88b885f83688573138299136") r7 = inotify_init() inotify_add_watch(r7, &(0x7f0000000080)='.\x00', 0xfe) r8 = open(&(0x7f0000000b80)='./file0\x00', 0x200c2, 0x0) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)=""/253, 0xfd) dup2(r8, r7) 02:15:03 executing program 5: creat(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0xb25cc3bee9936dad, 0x100000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000240)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x276, 0x0, 0x0, 0xfffffe3d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000040)={0x5, [0x0, 0x99ea, 0x6, 0x0, 0x0]}, 0xe) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:15:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) ioctl$KVM_SET_REGS(r0, 0x4090ae82, &(0x7f0000000180)={[0x8, 0x4, 0x5, 0x0, 0x100010000000000, 0x28d, 0x1f, 0x3, 0xf2, 0x261, 0xfffffffffffff000, 0x416592140, 0x7d, 0xa5bf, 0x3, 0x5], 0x6000, 0x200}) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r2, 0x0, 0x0, 0x0, 0x0) mq_unlink(&(0x7f0000000140)='eth0\x00') r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x800, 0x0) connect$x25(r3, &(0x7f0000000040)={0x9, @remote={[], 0x2}}, 0x12) socket(0x0, 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$TCSETS(r4, 0x5402, &(0x7f0000000080)={0x2, 0x0, 0x3, 0x3, 0x13, 0x5, 0x9, 0x2, 0x5, 0x1, 0x8000, 0x9}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x7fffffa7) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(0xffffffffffffffff, 0x40806685, &(0x7f0000000580)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000300)="b2fcb5d7b0e467a1279309dcd2decc07d7b3d9b9ca401fb323ab7d716702df5fa2421298bf7262df6fe716189dac1ab7b393eacd4639d11a0a0c403dbc5f3ce22bf493ae3912cf", 0x15, 0x0, &(0x7f00000004c0)="85d982c4e5041b6c9f602f93a4118484ebd090046a"}) ioctl$VFIO_CHECK_EXTENSION(0xffffffffffffffff, 0x3b65, 0x0) 02:15:03 executing program 3: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x27) fcntl$setstatus(r0, 0x4, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) bind$nfc_llcp(r2, &(0x7f0000000200)={0x27, 0xfffffffe, 0x2, 0x1, 0x4, 0xa3, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x2}, 0x53) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_GET_CLOCK(0xffffffffffffffff, 0x8030ae7c, &(0x7f00000002c0)) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r3, 0xc0405519, &(0x7f00000001c0)={0x3, 0x2, 0x1, 0xffffffff, 'syz0\x00', 0x1}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000080)="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") ioctl$sock_inet_tcp_SIOCATMARK(r3, 0x8905, &(0x7f0000000280)) 02:15:03 executing program 2: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x44000) fallocate(r0, 0x0, 0x0, 0xa6ba0) io_setup(0x40000100000001, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f0000000180)={0x804000000000000, 0x0, 0x8, 0x1, 0x0, r0, &(0x7f0000000000), 0x0, 0xc00}]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getownex(r3, 0x10, &(0x7f0000000040)={0x0, 0x0}) r5 = syz_open_dev$vbi(&(0x7f0000000100), 0x2, 0x2) kcmp$KCMP_EPOLL_TFD(0x0, r4, 0x7, 0xffffffffffffffff, &(0x7f0000000140)={r5, 0xffffffffffffffff, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r2, &(0x7f0000003980)={&(0x7f0000000240)=@vsock={0x28, 0x0, 0x2711, @my=0x0}, 0x80, &(0x7f0000002680)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f00000002c0)="33ab6dfc452ac07b11eafb561a8b848c5a7b2cdbfa986585e12a7eb817903ab74d700309504792cd13d2dce2bedc7d630b6809f2872fdeca26242a3cabe6702a6146cf28e416a886ffb00f0dbaef24b15b6555747d7c96f82f5fafcb35c5bcf2582ad21f0521c3f56c11a063fc86b84b940375e6c0dd8b01480b75e4fa2c592fd011ea5b1d269d5e34fe2fa5c8ac9748ef7b476cec38448ba0c747d26839f28a18d2fbae2da7a6c5dd6fb7455397c12e7cf3766ff8347a9ac8f66c56d615594950b5ffc9af55994668b15d9c2e3eab4c5815c97a82e48299cb6e3b7c046a96a850ec93d806db5744b5ac78c3dd8b0025e44cbe233a03105999", 0xf9}, {&(0x7f00000003c0)="4061c31ab704463e133d3a42da7728275645ebd76d6cf4d189974e72ff7f8ecac2f817debdfa5556d92f1e075859cff40e5356d9eb57cd3bd31a91959feeffc03591839e9acc7969750146aa0b3cae84089b4fb2064090eaed929758cdcd9ed9b2be1404b202a9e54356fbd1442a83e96c82456c3b355515e1d9ff4306459b3ba3a25949250b4a2b", 0x88}, {&(0x7f0000001580)="920c189710520c7d0dad2f79ed05b32d13efc58efcfcecf780e927195d6dc115711dc0339bbecd2aae92726676e8b6cddf0a23cda704d67c8241ece50d44057f405fc77f41599d517493ad47ea462eea0447fb95b0e5b355269065b6207bf03c7b36dd644dc0c55ceb393c19d3823d95400ffed96a6698aea39f1945ba098b3e255762bb26bca36374316bc3f0d06814c9dc4f0c0277d64ae9cde52d0a6d9fa23b9c88f5b2209cc339e5bb5775de048c851a7d90d1edd6c9edffb14859d2e1db8677e1a644d5ab324a9b7e794c450fa563d4e34bd117db95835e733c", 0xdc}, {&(0x7f0000001680)="0ea842c924b965364a6f7fdedea47ea8dcdcfbc3e29b7aa63992dd3f3fa55d73a61315e2275a17200565b12efed15a321f03b7375543f7c236de547c575d03ad392cc3ffd349eb209d52e53f9c96d903ba45d1cd8b69617abf82d965926c98abab39f0aa87ca2dbc211086b7d2a5ebd007c74cd5ab796eb2cd22857e086411e38d1e0277a15d5c7cfb45a1d7d1a359c07bdc437eb0cd86b35074bd35ea467b280273afc6432d0128c62a9616893def8325061bc3b9913c15edb32a3035724669af7d7b3aec3b402322a2ff9760afeff0386daad705f91cb644142679935e503549423292416e5cedfbad39bdd4825de23b745f8769e7a698c6ea4ee2bd8c89805180dafd0aa11603b302f05344c66d641f0d28d094e7b17c150869d534b7d39db03536cbb8f1eed08025eaaa7b12c0ef08460115a35dec9abe9f322a9873d2a1dd2a3f66bb5ede47753c1fe56744f09b0507fa62d88607002450558f24dfedd5d5ff6f55b7f8eba6e7fbb82f7b744597efb27e8ce52a6c8705471bd1e226fac76213e0e4e5fe85ebc07a51fe6c0e173ef67de491739d4a54fde46cbb353e656e31999c761a6e9bb062e3e723acd2fd49080d977d6d47037dab08167c24cd436ec484ce9a05122f8d898060711b7ba1306df77810ead2ee9649b307b6b8dba02b6b6f4b0f24c5bf79a27e50404d159be67659400bfda7060a909ac77f78dd0d9b0792d71aae268b090df75611d28df59e492ecfe6ff827760ed81e81d5eb2650fa0bc961d83b48375b6fac3c14b12bc6022cab2c69ca5c8b8be7fd632044df39b758028a85978081ee45a1eab77de827704b10d8b37d33973cbd3af5cbb7df2fe4448d11e1b3dbd5270a42e3333a388cab1d0c252f0319f2539c43bf7d5d9e8ecaa0595a6e7fd4b71edb77619a23c581acb194b3627ddc0bbca15f7a85c70bb516bba7cb7db5fbee7a6e22308520e421fb3036628df7be95a333b497a90447ea882f9b71e479b04258e32bfe9220f9d4a36115a7a1473c4fcb00eff69d52c5f2f4e706e1a6e474fe9dceb8ad959119c1c07aeedfbdcab7910ed5fb43b87c83e9e59251f8438fed0cd3427b050bd686133a2235690aceb3c78bd37288b8419f7a41bc568bc2240a59a03ec1848cd4da29e7c4a939b179f6bc78adc74561f9c4805a2555df335f893c365f73daab4612f2e10d508928f0011ce09333cdc38015ed4f7dfaf182c4dd7ed76bb26f42228e2120c6c186505cdb9d25ada7a63eb074038ffe89c7a44de021f4a236fb60995c8f133ac1a3903d3980a111fe20e8d74dd35440a7f0694062535f7e9fa5eed4c0bc159651c553ee260e338fc7248e73fe4171e22581e20cb21d055eb6bc4efd5dc6e5b01869d49b3230a6ca903a10f1dd7005e17f53f78995e8577010d6b77ed6b56ac3202e1b7b89b4cce49a6c018bf80cdb5a4250769785bdbf3d583600e841146abf0a28dcc3b7c7cd54ba3d51e00d626b770be5ba3db78c5f91ea84307264a659b94d5538e10d7ee4d0ba2d0246d780e0dc859b861d7180d46db1cc16cba83bf5ee3605a9b3c03235d2d77b688c2fd37c1e8efb6b81a0a1ec65f440f692d9fa802c7c6af9aa4aec46e5fd984a6883882cea28a9b1a88436fcd1d9bc676a7686302b2af39200c97c09e21567403fd303e715b5474b10cf27d6530cb59ed0fece1e75295b6dace7af009a745b5dbdf4b50092a843892fb34d088662fa6eb6f0a96e8e175484fc0f15b9490e2409ed7c28773f0a76d9b942511c1e2c3a6dd6837a21aa94d1d1d3854289a6eaa69db333fd61029eadd41769f422ff251f8cf5adf34d11ccd058253d28e173c5013a58d2c943f630fea29d0610bae9434c5e4bc4b0d3712ead2cf68d729d4f8887e70675598d60aae439addfab3d9d8e4fce2c08980bdfbc33663dae7066dfb16a48aab58dce47e6799596c09384b0e7d351eeaf59f5a18789ba1f493c755eeebc92960d2bb6d6b83e8ef403eb1b087a8a6d24926b5cc623ea13b8550cd4c4174ba62bfad0ab860a6e432b3cffcb8dccc0ad6332b411379eee374c3dafbb0a10c035a4ce3e4c1976ac204b1bbf1ab309b67debdf257bd21908a054cce8eaa02ca1aad2ba8097e855cb92752df3c7e0447ecd567c8f5338d29ab41339f3731a3f1511bba9e7cad99b0e224426e4c1195cc97b5e7f4983c2d7e28c0a159d73ea13a3938b372fe57293aeed1a423287a83013fe982fb8795c501589e4ddacdb4b23544e2bbbca9252d52626b2ded4e2ae163006bdbbd02cbd8ec66fb362ac8fc8098fdbb628e3f25e2022daebfb6dadcf05b25289bf204cd870c33d4d6e8df84efe39c35f510ad1018741c771aba8ce6fe32f2ef73c66e4f43be12f8c72f8cbc5358cc144a58347d261a9f79549397a86903e175e57e0bed19ba422035d72d2a309355cdd36aed290330a6fe7ee2a15bf5b17630f9f5e6ac87460567b2762a5185b542f01640c0fa47bdaa1249bc9bac45c941c2168eabbc2dbe7cc5be137d5dd4784ae906a539518702dbb733b00468fcfcde60079c85ce43508ab09e3378f3574ba8770137fdc3c0651124f471e13e6e4826a942495bdfcc718aaec2ffb8b95dc39f16ac096f783d339cedc45e9caf785813ac1a5ed652724a6f9bc05688bcd54b3f33abb2cd2bb6b62ddc9b7959bb4e7867589a975f5bf2e88580814ece172d0401b354303167dd71350336e19774b8b5c858800347bffbea43844f438f846e7ca25a440c9c78fe8759eff37a0864a14f3a8d9eca152f405d7e7a605b0092bf0d8d8ccec2638a55b214ae2a6d223ba865b13fc273c405a29fd19b9146388f46bedad702b463512f6f3645a66427b1f92b878b16cc0d2338e9f92f631608dd21002b006f20470b6212f02f94bbcc5a2adf4e7d1548b9b33f6b769f922f60a675ff572b44ec5d1d3905553b6c90dfa88fbe29666a58f51f534a6b5df2831ce40989f651514bc7e03b8598dd8dfe7ebc00499906dfa23cfca2e874cf8dfb8f3fa1c973ce4a960b7002556eb20a0c681e896d01262744eefaaadf76cf3673b7fbf587b01aca98ee8896e1b92aa3aac851186ced83aedcc5f768361083de03964aaafd9784142a2874115e5571719e6e71e86fe87e1746d8756565838f1abc7688fc9e0b9d1bddeff8316e0c3d313a38f1eee535297ed290eb968887ea970af1111f449ba64f7083dc79be16ec561e2d36c139ad4d9d7104a60f4268fd7432207a09c540d1e34a49333ed7624ec3fbbf72e00375117f7b0e60c6a5332506c1e5fced7fac21e80371bce3e669f581338a5557eb3050202b98e5643e6d08b296e1645ed1ae40a62b523cddfd5db4198e2f61ad4a4b0ce0fc08f59eb84a56f00b5c53344b33a0ac18f3c4fe7d9fa78091648b3c7f2a7b6ad0654ec18d050de58300bf6931e4025e2507ae60bb046b4118b226431c31f2642578baf9218f7c2a5c632515b8839a8c1d55032b0424d4e17ab30fa3bda9b2e2eb7d9abf81f916c7fa5a43bc28a29430e5728e2c92421f087377c40164f6a5347b39e2e0b7ef8d8cff5265f5f0988a59b0396d5dcc8cbdcc2f7eaac6e89c1ca9972f7ec7bd426530e5a39cb36493f2593ae9032e69325b787d96c2ca4453de9cf97a8a91bc52c3a9c38d7f806d8f44d4e2056312da535e9329fd8d619ebf6f95ac09135cb482fb3cb9c2d11431c33305837cc8549a83136cd947da90e55dc50cb34e8b26d62dc1cb226b5162d94bbb2c27086b078fe7df11bc66873382c948e865cc332f751c31d7e138d98b93aa6f68c8ed9e5417c9729dc42c8f7e93984f5a53445bf9cc18f6ee5dfdbbaf396d833e2b05b33f92fe1d7ba818646fafbf623cc91af7eb9fd4b1d071ba54d8178bf348ed5c7fef2d3304223018e4b0bd4ecad81fe01c6ea3627892c06f6d4cb27fc13e2304d0c39ae1923754516ad2e37347671fa8a1a46d4f6ac0627929a75e6cb146d10b41dc1d2eb4049e568c0b9be2ab3931af4e68b1f84c17ee069360d5e16ebc8cf1abf89dfa83fde1b47c64b6960e1665cd9bec99c5eb68853a1dd1fc450edf188983d172a1d81a69f0830bc17f60a40a2a8c0abd98f8458c5450a0d0b7411056e78c628925f0bc8a954c54d8eaca363b87ce103ab4eea1f7b85306dfa4b14c5922af1a996b9d6462368fc5bbe4cb9a00ad51dcc11f7b087e298a602dd33e7aad902159578032841ebfaa06fb454e804620a46b8ae9ee29d7fc4cb0a24f6b7b308d19758a47554334fdf6d40392f6c4ad3c1e0df53b198722ef821695bfacefdfcd41d8720ea39145e7b2897ea4e3e7b6ddfef153160bef9b7a6623557d0065bd22d3a6c84130e574711ce651104e9dc36ccbc2d633f6ae5fe113b4ad2f1390abc0dbe1aad001bf8fb307f7577b16eaf56fd263e82a86824f47aa6cfd41f0bf4fd22a687856911ae73001056e18efa60e97504014d8d1bebd06a3e89eb3d89a8d0d58f53c191075dc4e1e94f3ae543a8ae07849b44cceb44a0a15bae41cbfad3b9f9aa9649848179e841af2c54f3a5e556d7e649c95a75727334ac188efea4e17c902ec60d58b545059b970bdf2e0f2c938b7f886184c54f070218452b6727688b228335369fbab8f5e2fcf79eb38d14764bd8e91bc1e367b0e888a7e73fabeb14b9135d667d9deb3b16d15aee41a00343bc70df068fc008e0197ecf702e30eed691d90ef7191b40700ea15e2b8b9ca7fb40d727b7911a29fc84a337245593cf9435cf8f5db5526c74392d00278083271c82e7e432363c22efc00b97718b939eec6326d447b62dbd4ba198de044a80f67f17698b7e317f49310d860721f5fc1b24f746e6fc8dc6f1549113fcb4aec0a4adc7509ee8831ff7c6faff376626ae02c36d91543374ab069c66ecb51f332247bd78c336f4f01ce52bc561738d42e52e7d83ff10575af1147aa3e0c40e993f478a4d4bf85591a18a8a0f98927fe0337d9559b401d77d5d6e93cc4f96f1dedaefe57c262e8420af264e2650f742b3791f3f77e57fa2f21806d0bd3446f4a0dfb6c03285354517057073e129ae9ed5fc79056941e8d23ed1bbf3907923245822a2f91d5a779de9a69b054b08d654e34ea58982998bad0bc459f969c4ec668090779185052340e62781649592790af67e800b2a0a08de7b5a9aae1857e5e5aff6f17ecb78684506afe563bde6f0ae1a965313b983fd9e8c98b66b0f72971c1bd222e7d124aa166773b5128fdbf6ededb98ca26be20daf048c0b38467076e8d4c604ffe99c140caba9af713336c0c41b282f7a63f058a0069e8fe54c1c42f287a3dea381853cad6336d17ea93ddc019842101d09910d995cef667c735ec387b398d17519f508dec2b1fe1fff6a9152eca284d980126fb3159a9767ed52b5eae898cff715b1beca28748b4b8cc5c33599825c56ef08828e0a6c0b1c0aecf8dc9df2800474e1a37d977de8be1bd5949a4bb0bdc58c52911748929c8e02329799d1f7c4e1527bb55d807385427201bc1c127bb530b4d26ba0ded162a835f080caab09c23c7bf91098ae843aa41cd7c804269ecd9347ca7f8150571fe4051c028c4ab291a3fae14b8ea8a6954b1e36a6ecafeb7668b750726f78d3f7fe4f8003777114c60f9a502443eb377bcb33ede1f28c63a26826cde3ca3a58f5511a013b0b5501a746e3ef7e8a1f5fdf9d6b434e48fe92c8d5ea7881ca74648b629295e28ad24cffe77da88990a954b6617bbac4fa35c65c4f167e288d79d94e64fca479c47534600d9cc7076fcffac65cc950dff8d0171643e", 0x1000}, {&(0x7f0000000480)="9cb3cef2f3c40d45c74d10c9992e75e143f84f61aa4ad5ce9001b97e9b886c920cb0611b50da2c773752ba639ebbad6b1c66ed0c2df09854b02f1273cc6c21eb76597443276c8f65cfbc93bf7b5ea2782a65f4553c1e48f56c7140f2b7e64db4f7a5a87cb2d4ffc2036c997eaedbf685927fb5c5aeceb60f5caf03c243d768e475302afff0ffaad378d277cfb7ddaa16", 0x90}], 0x6, &(0x7f0000002700)=[{0x1010, 0x1, 0x8, "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"}, {0x80, 0x110, 0x2, "7acc73e981501fe7ab726d86e51dae7e874d8ccd84b60c603043563f3f2d7fce1fad590b9032523039ff987cf105b8cb2848e623219dd7cb1ae5418ca258c1c56233ef13b5ae4b82b8b9292c1cb15e13b832b1aa1f4453b59ffc354d1b43aaea023d9786c9334aadfee20c75fbd3af"}, {0x30, 0x88, 0x9, "c6e9a2b3e6385b7c05832b3d103c4be3b511891d064e5e044a"}, {0xa0, 0x29, 0xfffeffff, "6e6000877d976ebfcff6909e53a7de5d9132a54063e64f0e14ceb899cbc4f12a5d4594ec61dd404fd4ce116e97c1939e3bae6cf3a71dcd8f93990b5d127053c62e533aaa14ac42155e02741954885921ed3e1962eda5ef74819a0c91f6b44d392aab5186fa2fc0dc999458f8d535d02984bc6462fd863cd71ab19a74d5436d85ee8d53619dd7e8fc19db"}, {0x50, 0x10c, 0xfffff001, "804c506a0ac7035dfc98021734c7e7e5fb86179143b498e7ecb01c692026f5fca0daf81f7d46470586027f58e75a7973f52387d366d6285e7c"}, {0xa0, 0x100, 0x7d, "758890db6201718a043008ce7798acb88164853c1e81368810df8f5d8351bb3f8cbddfab4581eb9821cdea7e5e7826f6604119b44dea5f819f8908c0a17835e02ce611a65bd7cf77a1cde8db0de7c2cbf34c9e4700f080985563c2ede9e907f88aa1121ba08356a3d823d7f634260b214a919b38863b6e8e852e2ccd39e7e0dbceb61730a7ce0b49d1992e"}], 0x1250}, 0x4000000) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_origin(r6, &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) [ 170.926512] audit: type=1400 audit(1571278503.749:54): avc: denied { dyntransition } for pid=7596 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 02:15:03 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000240)={r4, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={r4, 0x3, 0x7, [0x9f8, 0x2, 0x1, 0x8, 0x7, 0x8, 0x5]}, &(0x7f0000000040)=0x16) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000080)={r5, 0x5}, &(0x7f00000000c0)=0x8) 02:15:03 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getrlimit(0xe, &(0x7f0000000340)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) read$rfkill(r4, &(0x7f0000000280), 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000000480)=""/146) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltfilter={0x50, 0x28, 0x421, 0x0, 0x0, {0x0, r6, {0xcac}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, @m_bpf={0x18, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}}]}}]}, 0x50}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x1804) [ 171.118543] audit: type=1400 audit(1571278503.819:55): avc: denied { dyntransition } for pid=7596 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0 tclass=process permissive=1 02:15:04 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket(0x9, 0x6, 0x7) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000440)={'ip6tnl0\x00', 0x400}) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) lsetxattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@known='system.advise\x00', &(0x7f0000000180)='ppp0\x00', 0x5, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r6 = getuid() r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) r8 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/enforce\x00', 0x90340, 0x0) perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0x2, 0x3f, 0x7f, 0x0, 0x1, 0x8804b, 0xa044198f53422dd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x4000, 0x73, 0x2, 0x5, 0x7, 0x9, 0x7ff}, r5, 0x800000000000, r8, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) splice(r7, &(0x7f0000000280), r0, &(0x7f00000002c0), 0x3, 0x2) r9 = getegid() setsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000080)={r5, r6, r9}, 0xc) setsockopt$inet6_tcp_int(r2, 0x6, 0x8, &(0x7f0000000400)=0xfffffff7, 0x4) ioctl$TUNSETGROUP(r3, 0x400454ce, r9) ioctl$TCSETSF(r2, 0x5404, &(0x7f00000001c0)={0x6, 0xffffffff, 0x2, 0x3, 0x9, 0x0, 0x0, 0x4, 0x1c10, 0x10001, 0xaa26, 0xfffffffb}) r10 = socket$inet(0x10, 0x2, 0x0) sendmsg(r10, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000200)="24000000210007041dfffd946f610500020000e8fe02000000010800080006000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 02:15:04 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000340)='net/sockstat\x00') preadv(r0, &(0x7f00000003c0)=[{&(0x7f0000000100)=""/227, 0xe3}], 0x100000c9, 0x2) 02:15:04 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getrlimit(0xe, &(0x7f0000000340)) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) read$rfkill(r4, &(0x7f0000000280), 0x8) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$EVIOCGLED(r7, 0x80404519, &(0x7f0000000480)=""/146) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000000000a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x74, 0x28, 0x421, 0x0, 0x0, {0x0, r6, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x44, 0x2, [@TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000580)=@deltfilter={0x50, 0x28, 0x421, 0x0, 0x0, {0x0, r6, {0xcac}, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x20, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, @m_bpf={0x18, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4}, {0x4}}}}]}}]}, 0x50}}, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r9, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x1804) 02:15:04 executing program 1: keyctl$search(0xa, 0x0, 0x0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100, 0x0, 0x20, 0x0, 0x5}, 0x0, 0x6, 0xffffffffffffffff, 0x1) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$SIOCAX25OPTRT(r1, 0x89e7, &(0x7f00000000c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, 0x2, 0x56}) socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x12, &(0x7f0000000000), 0x4) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="61124c000000000061000040080000003dbf97a4d575b627d100000000000069260089db0000000000bf6700000000000fff0700350600000200000007066b902447a807e52c0000000000005f650000001e00006507000000004c75000000000000bf73000000000000070400a1a76993f28da35003edccf0000400f9ffad4301170000000095000000000000050080000000000095000000000000000000000000838d"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) exit(0x684) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f0000000240)) 02:15:04 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getuid() r3 = getegid() openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, r2, r3}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014000000fe8000000000000000000000000000aa66529caa5e06d34f6d3c918bc339058b52dd1f8dde1fd5e183e572a9b044e61bab10163f2e23dc1433a070c467c96e731410d8e570b44685f044acff782c15cccf1457b0d5af935bc6200e51d8c8685a485429084640a96c3b272c580c81215e5cbdda55ae978edc056b112a1429db97095b5d26b30869da8f9ded6d36882cd401a2acbd4a812f9204e1d3b141cbf44b7890056bdd13cd0a021d55403c0b5edd5b43a25541b949f26076ba0f"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r5 = getpid() ptrace(0xffffffffffffffff, r5) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pipe(&(0x7f0000000300)) r6 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r6) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x0, 0x2}) socket$caif_seqpacket(0x25, 0x5, 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 02:15:04 executing program 0: r0 = epoll_create1(0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@remote, @remote, @remote, 0x2, 0x0, 0x0, 0x0, 0x8, 0xa000001}) 02:15:04 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r0, &(0x7f0000000040)=ANY=[@ANYPTR64], 0xff39) write$cgroup_pid(r1, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x29, 0x45, &(0x7f0000000100)={'HL\x00'}, &(0x7f0000000180)=0x1e) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r8, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r8, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000380)={'team0\x00', r8}) sendmsg$nl_route_sched(r2, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x31100300}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)=@deltfilter={0x3c, 0x2d, 0x1, 0x70bd26, 0x25dfdbfc, {0x0, r9, {0x9, 0xffff}, {0xe, 0xfff3}, {0xfff3, 0x1}}, [@TCA_RATE={0x8, 0x5, {0x0, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x8, 0x5, {0x5, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x10}, 0x2040060) ioctl$VIDIOC_S_FREQUENCY(0xffffffffffffffff, 0x402c5639, 0x0) r10 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/status\x00', 0x0, 0x0) getsockopt$TIPC_GROUP_JOIN(r10, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) r11 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r11, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r11, 0x118, 0x1, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10011, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000080)=0x82800) r12 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r13 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r12, 0x50}, {r13, 0x200}], 0x3, 0x0) ioctl$SIOCSIFHWADDR(r12, 0x8924, &(0x7f0000000200)={'eql\x00', @dev={[], 0xa}}) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) [ 171.427881] nla_parse: 2 callbacks suppressed [ 171.427887] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:15:04 executing program 4: mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) mount(0x0, 0x0, &(0x7f0000018ffa)='xfs\x00', 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000027000)={0x0, 0x0, 0x7}) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') mkdir(0x0, 0x8) pipe2(0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000100)={@empty, 0x3f}) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@ipv4={[], [], @local}, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@empty}}, &(0x7f00000001c0)=0xe8) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='overlay\x00', 0x24820c0, &(0x7f0000000200)={[{@default_permissions='default_permissions'}], [{@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, r3}}, {@context={'context', 0x3d, 'user_u'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '/'}}]}) read$eventfd(0xffffffffffffffff, &(0x7f0000000080), 0xff97) getsockopt$inet6_int(r0, 0x29, 0x2, &(0x7f0000000300), &(0x7f0000000500)=0x4) mount(0x0, 0x0, &(0x7f0000000280)='tracefs\x00', 0x4, &(0x7f00000000c0)) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000340)=ANY=[@ANYBLOB="ba6fd5e62a49f5b40000000000000000e001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108000000000000010000800000000000000000000000000000002a2d00"/192]) chdir(&(0x7f00000002c0)='./bus\x00') [ 171.508088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 02:15:04 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x401000000001, 0x0) r2 = dup3(r0, r0, 0x80000) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000280)={r3}, 0x8) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000300)={@mcast1, 0x400, 0x2, 0x0, 0x9, 0x1f, 0x4}, 0x20) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) r5 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r5, r4) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r6, 0x50}, {r7, 0x200}], 0x3, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r8}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000240)={r8, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000000)={r8, @in6={{0xa, 0x4e23, 0x8001, @remote, 0x3}}, 0x7, 0x81}, &(0x7f00000000c0)=0x90) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r10 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r9, 0x50}, {r10, 0x200}], 0x3, 0x0) ioctl$CAPI_REGISTER(r9, 0x400c4301, &(0x7f0000000340)={0x2, 0x4, 0x1}) r11 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x3000003, 0x11, r0, 0x0) r12 = creat(&(0x7f0000000140)='./bus\x00', 0x44) ftruncate(r12, 0x208200) sendfile(r1, r11, 0x0, 0x8000fffffffe) 02:15:04 executing program 5: r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, 0x0) ptrace(0x10, r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) r2 = getuid() r3 = getegid() openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, r2, r3}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="280000002200290800000000000000000400000014000000fe8000000000000000000000000000aa66529caa5e06d34f6d3c918bc339058b52dd1f8dde1fd5e183e572a9b044e61bab10163f2e23dc1433a070c467c96e731410d8e570b44685f044acff782c15cccf1457b0d5af935bc6200e51d8c8685a485429084640a96c3b272c580c81215e5cbdda55ae978edc056b112a1429db97095b5d26b30869da8f9ded6d36882cd401a2acbd4a812f9204e1d3b141cbf44b7890056bdd13cd0a021d55403c0b5edd5b43a25541b949f26076ba0f"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r5 = getpid() ptrace(0xffffffffffffffff, r5) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) pipe(&(0x7f0000000300)) r6 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) close(r6) ioctl$BINDER_SET_CONTEXT_MGR_EXT(0xffffffffffffffff, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x0, 0x2}) socket$caif_seqpacket(0x25, 0x5, 0x4) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 02:15:04 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x69a5bcff2ec4f24e}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 172.116408] loop4: p1 < > p4 [ 172.119834] loop4: partition table partially beyond EOD, truncated [ 172.172618] loop4: p1 size 2 extends beyond EOD, truncated 02:15:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000340), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='\x00', r1}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) accept(r2, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x5ad) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="000006008ec4a4b3b7aaaaaaaaaa000180c2000000aaaaaaaaaa090000aaaabb00a100"/45]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x7, 0x1, {0xa, 'sessionid\x00'}}, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x3cf, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="30000000100001080000ff000000e2ffffff0000643ba32b5b586494fe3ee8a8e57389a900ad416139cb5839d052ca7d28bdab0a90cd5e689cc0c314f49258044dbf70786dcf641494b1c97347d537a1b627cbe902cec1f575078fd000967490c5be9b917494757e24f980b1ec5110969442f44acc77fc8d5beb189b069304acee20d3989ad2965030fca9966138f1f0940cb24c74919dd786bd5df11dce9a48493a59556aae13a39bf16cde3d588bd1df8f45a307e94358d7acd0aed2585c674b1ec57f986e8da0457887181f074817d88a1f6a745cf7b0af6c7eaad703359f85", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008d3fa0000000000aa084d3bddf4ab340d4eb09389a7af6e707e68570e91ab59cadf1ac49fd0980c2e6b4aea49c4d0cd6d5b22e6afb138b76768f155fd256f19e70efd6585adb775ed4c32d06fb0955bfcc046fb8a70b630721e81402f5afddf37fd8e39a58b4bb03db18a45e89d56d9a1618546bbe1a23362251145690f7de0a79cf9b40c"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x9, 0xa, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup(r5) 02:15:05 executing program 0: r0 = epoll_create1(0x0) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f0000000300)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) keyctl$set_reqkey_keyring(0xe, 0x7) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000002c0)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000007) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$LOOP_CLR_FD(r7, 0x4c01) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x89a0, &(0x7f00000005c0)={@remote, @remote, @remote, 0x2, 0x0, 0x0, 0x0, 0x8, 0xa000001}) [ 172.290207] loop4: p4 start 1854537728 is beyond EOD, truncated 02:15:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) sched_setaffinity(0x0, 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41}) r1 = syz_open_pts(r0, 0x40000) ioctl$TCSETA(0xffffffffffffffff, 0x5406, &(0x7f00000004c0)={0x0, 0x40000004, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x4}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x2}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000080)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) socket$inet_udplite(0x2, 0x2, 0x88) [ 172.479504] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:15:05 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) ptrace$pokeuser(0x6, r2, 0x7, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r7, 0x28007d) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="26db663f20f47c2af8dbfa37126b75e1ea4738613cffac9452638abb0f0db47284c559e57ef123c4ce0d74d7b7c9c8832651cec09e4b1d0447d519c9f2", @ANYRESHEX, @ANYBLOB, @ANYRES32=r6, @ANYRESDEC=r8, @ANYBLOB="66ff59fa46183631b95a55b28c2b8060826156fd28449cbdccbc833daa6b8df5209bc4cdff4c01b940df0a3a5fd3486545a90c22c0c513fef2ff964a54b6d27d7cf32c809d1ff0c8168a6c77b692d3ed06487e8a8993f5490b18b89ee4a201c49e5ddf4271a51eb766b72a1b69dbb22e0e512df94972e799c6df471192d0ed349846fefcfe8e23b4fc446608295111411052fc668a25e2ddbb9ee2bd69bc25efec4a"]) sendfile(r7, r7, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) 02:15:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x69a5bcff2ec4f24e}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700690000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x16f, 0x1a0}]) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x400, 0x10001}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:15:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0800b5055e0bcfe87b0071") r1 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0xffffffbd}, [@ldst={0x1, 0x0, 0x3, 0x5, 0x1}]}, &(0x7f0000003ff6)='OPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffff48}, 0x48) fcntl$dupfd(r1, 0x0, r0) [ 172.730430] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 02:15:05 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000340), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='\x00', r1}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) accept(r2, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x5ad) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="000006008ec4a4b3b7aaaaaaaaaa000180c2000000aaaaaaaaaa090000aaaabb00a100"/45]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x7, 0x1, {0xa, 'sessionid\x00'}}, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x3cf, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="30000000100001080000ff000000e2ffffff0000643ba32b5b586494fe3ee8a8e57389a900ad416139cb5839d052ca7d28bdab0a90cd5e689cc0c314f49258044dbf70786dcf641494b1c97347d537a1b627cbe902cec1f575078fd000967490c5be9b917494757e24f980b1ec5110969442f44acc77fc8d5beb189b069304acee20d3989ad2965030fca9966138f1f0940cb24c74919dd786bd5df11dce9a48493a59556aae13a39bf16cde3d588bd1df8f45a307e94358d7acd0aed2585c674b1ec57f986e8da0457887181f074817d88a1f6a745cf7b0af6c7eaad703359f85", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008d3fa0000000000aa084d3bddf4ab340d4eb09389a7af6e707e68570e91ab59cadf1ac49fd0980c2e6b4aea49c4d0cd6d5b22e6afb138b76768f155fd256f19e70efd6585adb775ed4c32d06fb0955bfcc046fb8a70b630721e81402f5afddf37fd8e39a58b4bb03db18a45e89d56d9a1618546bbe1a23362251145690f7de0a79cf9b40c"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x9, 0xa, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup(r5) [ 172.784966] devpts: called with bogus options [ 172.800398] protocol 88fb is buggy, dev hsr_slave_0 [ 172.805735] protocol 88fb is buggy, dev hsr_slave_1 02:15:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x4, 0x0, [{0x8, 0x4, 0x0, 0x0, @msi={0x10000, 0x40100000, 0x2}}, {0x8000, 0x2, 0x0, 0x0, @irqchip={0x0, 0x80}}, {0x4, 0x3, 0x0, 0x0, @msi={0xfff, 0x7ff, 0x8000}}, {0x1f, 0x3, 0x0, 0x0, @irqchip={0xe3f38c8b, 0x9}}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00060004000000", 0x2e}], 0x1}, 0x0) [ 172.895788] loop4: p1 < > p4 [ 172.910005] loop4: partition table partially beyond EOD, truncated [ 172.922703] bridge: RTM_NEWNEIGH with invalid ether address [ 172.983370] audit: type=1800 audit(1571278505.809:56): pid=7720 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16609 res=0 02:15:05 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f00000000c0)={0x4, 0x0, [{0x8, 0x4, 0x0, 0x0, @msi={0x10000, 0x40100000, 0x2}}, {0x8000, 0x2, 0x0, 0x0, @irqchip={0x0, 0x80}}, {0x4, 0x3, 0x0, 0x0, @msi={0xfff, 0x7ff, 0x8000}}, {0x1f, 0x3, 0x0, 0x0, @irqchip={0xe3f38c8b, 0x9}}]}) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000000000000000f00060004000000", 0x2e}], 0x1}, 0x0) [ 172.999282] loop4: p1 size 2 extends beyond EOD, truncated [ 173.110136] protocol 88fb is buggy, dev hsr_slave_0 [ 173.115333] protocol 88fb is buggy, dev hsr_slave_1 02:15:06 executing program 0: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x3, &(0x7f0000000180)=[{&(0x7f0000000300)="9643496d2ff5c701b62e75d4e87da8107a1ae77f435db0175a2c86b240d6c23db569cb859cec15dae693a517de6165a9ec5031e37f759f90d08bba59034b258d21b866d0aa11fb59bb0175893c7667bdaf755c0b9002ee2d601324f4d790aa58a0c7d1cdf62c00182a5fc41525e5a3e99a1c62c9a29d60fefbb4ba1dcdeb139dd0a0fdb3126aedca82e01585de1f3aadff99620c856015cf9d7a3f7a1cd380300b6ecf3c40dc2835de1c4e9143f10745f85347cfc00e845bc907b3d75e428c3a585a00ce84df1ff3281227153d55a19d8a0ebeca0e93ac", 0xd7, 0x100000000}, {&(0x7f0000000000)="9143bbdfb09ac3d5debfdb7bf181ca713af5dac2f9c48fa546dd5e14638a95be91da5ef333a44c3f0fd37f6eb421873c3a7dba5f6ff18263065ef172a27f93d926bf662e0c322b8e1d53d40417fccfcecc009f452c5e50b170a3865b5b76738de48863e05bef24cd474c4c350518c4592f3ce69cb33d625ee4993997694fb97c434275190d462c89c5ec51", 0x8b}, {&(0x7f0000000400)="70048c509b7d1324c7833c641c900cc19dee743f7280c81bc4e4e39c1dc26a9f9b7a016184336c27466bc05fc410221a0cfb47e3efad5b0f6f7ab9ac394ae67cb2671b3cad72c02656e6e108387164a756dd001a3916dbfc1013c9cddfd27fb0658957bbd0ac13ceb13f1bfbd93a4cbf49e32e7d67332741270770777475965e0a4ea15c0ff6e03ebb91d3ffae16a378c7aa105b501681bcb6ec", 0x9a, 0x101}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) fchdir(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xca00, 0x0) fcntl$getflags(r0, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) r4 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp\x00', 0x4a2582, 0x0) r5 = getpgid(0x0) r6 = getuid() ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000500)=0x0) r8 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r9 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r8, 0x50}, {r9, 0x200}], 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r8, 0x29, 0x23, &(0x7f0000000800)={{{@in6=@dev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@local}}, &(0x7f0000000540)=0xe8) sendmsg$nl_netfilter(r4, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x200200}, 0xc, &(0x7f0000000580)={&(0x7f0000004a80)={0x29d8, 0x6, 0x2, 0x200, 0x70bd29, 0x25dfdbfc, {0xc, 0x0, 0x4}, [@generic="459c7188e50cfad07b259a3a0744b6dcfbcff334a9e824b0996ddd85911b5354d99ce632f2edebed1b953b47d1205fb3ccf7a7ad4314a8387ce544b2d63a32847f795e87242fc2d7cc52f5e663864b05da6303eee0ff43279f6ac93bc10960b7391ee2d5fccc0f05191f8dc528b02ae314c9a27ffbd726ffcd895e3c933710d2", @generic="4a347f757e926a09317820cf8941e7ec7f855cc35a3b3dd4e896b449f55f19c7ab7b57f5bf94d8968b81bea19f20cc7237243fba623cbd8f6162b5ac595df79006110ada0f912c9dd5fe22b3e4302454e31c4ee1a49fb699d5d66c912ca413127926016c02355d84c079b164d3361a4793f64007fde3ed186391cc2b415431", @typed={0x8, 0x40, @fd=r3}, @generic="af964f69495eec0b315bd7f5b9f64f7b970ef98ecbc1cd5bd87c210c1cb4d80d090d785dae4bb22bb75653cd6742a27a53b71cbece5571c7ccc1643e566f31f23a85de0b10cb0f3db79c3c4186653ef13ffffef3c8100671ea7aa14b601c88e632b1873ce80bdf546c4c0f0cdfa74b47f1e3a703479e744320bd46e1d96de2162dbd05c652742ca90d81f822312bd95768a93572a3d323a87afd295ac555b01fd83e19e3e6068e90f2b3097346f90c7be4dffea67ab82f3495e7c09a1224fae7509489", @nested={0x1f0, 0x31, [@typed={0xfffffffffffffdc4, 0x59, @u32=0x7}, @typed={0x8, 0x1a, @ipv4=@empty}, @generic="c40e085e4324e3f2264ecd3f0f4e14aad8e9ec6684e99f03b8fe93b4076ec1c4067aa654b093902c0fc2a8e75c59a21c7c9572133a7fbd921475ffc17c556375e3ffcf1751eeec2db8e0d918d1cab2ab26861f21d4476a744ff60f39b71c8656369028c97ddfa96a16be9b0ba37a2091d9dc8cf0aa77bee1f31d82353126e8e823a3617ee4f77c95f4a03ab96e18249f732903a01b9b3d6c6ebfac9ff2f435f84f3bc483b8f5f6f7796559e6409e52edc89e1fc72290710843", @typed={0x8, 0x4a, @pid=r5}, @typed={0xc, 0x4c, @str='vfat\x00'}, @typed={0x8, 0x51, @str='/dev/null\x00'}, @typed={0x8, 0x62, @fd=r1}, @typed={0x8, 0x8c, @str='\x00'}, @generic="bb95840e341cdd84ac268a52af83a3e1f4cfa5a293c56f9ab1467253643a25a9f5e54b54b0125b8a450d7fcb9f160cd2f18691b2dff4f2cd3b4075f1fe203528ac10552a23411912d4f57c64e2e6352d9b11689d918c16f45f65c0f2b323690c3937d9379f904b40f6b80f3f9fb96c5c7c22698ca019da5ebb39ca89da37c99822064fb49bea6dfdcc401f76b3e471bd56601888b2a97947c27c91814ebe", @generic="71ef0ad4b16226f2a910f3c7a5ad8b507959354de8974c21c57d5efe94ad5c7ebecdb28fa966fdcddc443b7189a0b32768848767a69ae5a6457c11f335c8539267652644dca2a1b592a2e3fec31a8a624bb80af93e4f499f"]}, @nested={0x12c8, 0x2b, [@generic="4fa5256c462285439ada6ad718b9beded389cdfc5deb406d38b51234d3a8d919e88cd2eb7f904418cd1d6a5a3fdda6e567d40d43dad9978d9e72f5d99dee315486d57fc319d78461e55f08e21506fc7da88e269521cfaf4072ea4479517f038eec5fcb26", @generic="99db9f8aeef5d93b9236334552aeb7", @typed={0x7c, 0x19, @binary="4e480036b85e56471f4c4b0318e09864299babea5330b5037683fbc3ac438ed1688bc14b127428b8086ddfb077c3e53e00e3ea1a4279004784ef6e2a6bfae470f3e9f43ac64257563a8b8558d33ca0c0d011de9723b6c467dfd30884aaa3fe7928a25f09fdcae4ef3af7d6e3eecfd4d4e6f17b9595ea8bf2"}, @generic="d38059423170522590e8f22501ea863bdb9fbc703a8c5b3401b18fcbfedddd1858bb55bf48f1d2fd61f132f7695737db2d8aed0c0d71425081e65f4769be155ff8cb68fd7753", @generic="765fee971a04b0dcd8df0baba09bb2f813ebcf8ba715fec378991531998613d3bbab215fc416cb3948f72196545bfa7d6cb4c774d401497fd4412deba492bd8a602e831c2cc618ffa380c02e6d41153c762d4f54675474f8146d0abba543ae7fe0d09497e9abb197d514e11f5d7f7f21b0d267dbdb727a19e851fb85cf4b24e1d251b89f01f04b", @typed={0x4, 0xd}, @typed={0x0, 0x20, @ipv4=@loopback}, @generic="c77a7fc253b24600db49d85c5c24c544ddf64fa0c5b4a0cbcf2951c45165c965562f3b7b0de266bc37efff59c72af28ed45e8953773e4e8168ed399055caeee4909b8b61652b7b7d3c87daef9ea1ed8cb6", @generic="39f7adc968574800e26ee95ba48e7d0bfeebf2d669db52b950388e248f1176e096c97bafc446407a3ecee605adddc73aa9293bb2d8ec89fd04d358ebaf331c1502b0a1a21a3870f38672450f53edeb8d2d552a79fc44b876e56ede1278a66bd8ed0a342180a152e4f2ed9f693cd67f25a56f04a60ef945ba6b3a782fa80c62db040cfcc5d255ca4c1db6528b3539503a46dd2bd3cb56eb884afaf87b7ee9d8a2573c0e2e255bfabe25256c904c4741b08d"]}, @generic="ef6c5ecce9ac5ed2a46b9e7835814a33271ba801630c33ca4d458456a834639168ab11f719abe0d9fa3d407f2f482fcc5ff04affa78888440487e19758a79a5987c7dff19fc0301ca9c8b28de58fd3f4678814d6de5b6e5bc188c2c9df2ace2a3502025559bd8a8e15a8054c4015ae1a47571ddc9b03a6b208c6778aeee5ed2887a6502f3cdd54ee68c3140eea9ddb2972f51f132dd7772c1ee9851c12f0f33a6c98cff1ac97511b5b0720f041178692779ea9d7d33327b9eaaa8566c55994ffdb1aa1", @nested={0xf8, 0x5c, [@generic="7f5ede8718faaa3d69b5143255ae0a0f409063ea7bbeafe43efc3e97ad07a58c18b3f5d8312cdeae7b6fd3f458ee55348ab532f9d42eeb36929c06556c3512af343f4e9fbf1523159adb519918c8b5e8ea14b2a3b8b45f683990e3b011d6142e7a4d36c09f3205e2b9c53d300c72f472f96fb65f5aee724828d0d87b5b530c31c7b92d6990c812f796298a05402c90ae3e3fe470fba4a04c521129887d80f69d5486c754bb2223e1bd5124132ea7d1e60946b1e5068d927b11921aefc83d665515c037a5f92bc1e48af3257939651b17b04de5bdb41a632e4b619bbf14bfb95c91b499b25f95f3f6a9d8121edb33eef06d"]}, @generic="106157b7ca608a1c2f410959461c94e0288b543fd08821b8f7776154dd085be25a70e65a7085cb17e3f7502547b183ea5dc0cd02d229896becd880a1d1d02adb47103f5654e648c1ff8d0fd6d6dc9924e67497280c11c1acc470db21a97afabada3845cb21fdb756a6158d873db461d05a0b4095a18aca298e3ca9e08565d581bb98ae84cc9167956c1aa019cdf42edc84c67ebe8f698066401b17fc9d26851615ee9ab76235a1bf868a5fb8cae741477c2e6eed91d767d1bce1115f49657ee1ff9bfc1d1ffed0535b5e7331d75445586d8fd19603f32a72966396ee1df4b2d66629476bac3c810b090d5a829fc524c419227625b60d2a7aea", @nested={0x108c, 0x2e, [@typed={0x1004, 0x49, @binary="14607d42eb79011c699000964bd0be7d7abc02e5960b56d3a0d34afc1c88bad29c0443f5a2dd07d631bcbd17a22f81afdc290af219cb83736af7407aa8fd0e6fc92900d94c0d1b948cebf078373e727867580f1be0fc5b41615b7f870212b48475ae81362f0c04b124ce18a19fdc8e09f07e91e021783033c9c1947a3e06ae994629f4a086c084c24f2aceffed030a70fc115a96beec9b52ca4c3becc5452b39043592b4ceba883c724acc7d8afafcdc97a87d748778a7d1108cac80261e13057eb5e25c2eddc54fd06da18eb39f46e0d7f967db6f85c6a3945da74a5e429f7821de943642c1379abc99c283351f68b96ec937e096a8fbe0813e7626e9c51593cce25ac3c352fb0571587cf970ac80903225f39731b3b768727f51383c45fb806104af285ed07171ea51212fbad0a31e01e866deb4b79dc133c37157ca02c575a585011d11f5fe7264d7c29974b85f6626948a8bf57b4f24edd307855860cac7b738e130d3d773bc963e63da6a5c829bdee6344c4d130454d66c7f9c8bfd9c5c0cc2a81b4b0e50b1d59a92bf558617edef9a0f3c61854d949825076824d477a19809231b42835c767473c736a6a07e710526324a0a75d015c4b0ff2d4de5053c713933489e16b550b295f28201e1b6c1894b474af29bf765699d62cf6a3866c59e6762e741afa0dea032842d607331392f831336f6c84c9652878003cbb24ed6a7ffa09eb1538a0d40caa4f407e86012b1ebe12b171eb16e3748acc251de3b522735191d0ac8164d578f74040ea26f43eb0e40313368decbf38a1645f3d3f21a43b8f691599e9a87b092577b4a3aedea7d4435267045804da8ac62688c716f73c6a4d67505f798b9b5ee69535517dd4483ba1d783b29ab1490e03b7f63242f1f9f22dbd62a54ea3511948322cb0dac788516b5c2e6cf82baa816153abd64f5e017f0745b4a7d19da7f899d3ea7974cdffaa72503189ec5bed2f3fbc9485b24f41f865c62570f26f5e3dc519f0adbeef5bb021954c0ce497f1247103089b07afceb7eebce0a775d4690389d50d375a863d6f9fd21d3dd026b2adc1f4a738cac356fc238e1f17e05bee01f040bfec78ee57f2574281759249b99ec4aca131beedfc893481008dd6e81dcd8d65f6298be134c8e1188a3d06bababffd9d246ae1b9021804582f26a029a65b60e4c655b8d61e37a988c3a547f1cc527b840415fceb9cdd808f8796b4bf2a524a6d3150d01a299b93b0829bc600a380626a59951973f4833e37c49ad9b9566b20ff650074230070500908ec7161df883eb4d24918252fe8733c6b7e541e6926baf89f31cca1c75a17b69d699a207ad870ef69e715e0418dbd7f8db8c5a5bfd35ce6626caf603da54d3a9755b64fd616378dd9ca738fab8641e6463117f1f1aa50666b7a09d6a97faba4d53570bf66c97a1c2244b16416cfa1540a5305476dff112c6eaf1fdb25ba10d4256c194c96ee04d51f00404001fb26d123ecdaad7308c6e4cacc9dd782a10de3babff42d81f3ea74197c85d5c7aaf75533844ae0bde2f2d3a4678e84b1434b73c4b3e015521e5b9d9ffb432356183194adfc462bfe66a1cc029a2727fa4af031f172ada823a51e7f7b1516028d8b2d746d03f09b799ac0a35480894824d886416e427798e207df702c9432186e9fd975a2f284fc7af50ff3588127c009633ada40c3832e992f5d33cfa638f91c04c1680616f5257f617db640d7cb5e1be3653132286a1eb3b38b5328b55ea9625b62afefe5f917591e58544ea4920bd116d260434e5cc28352fdfc3caac81b55a0b5604ca6d328a7f0ad64859712a10e992fd2ede6aee266adbba5a210ee51d38b70464527db678a5c07f572ddefac00338072ee1884cbd1f41bcf7fc27c6c8f616dee8b20946d311bd8f7bb6402c335678d149303aafd9e8fd79a0c6f3ad570d4c16a8bb50fde27426f0b8a18e9ab25ad6ac31a4045ffbac31352fdb17813a13edbf0bfc86abb75a11b1498f6f64acb7e93a7a163bebb5b7737e51e36398b502930b5781e7c2de442ec95d5e57a40501818ad1afaf4515ee6891409557cb49d89e2b2710572ad70e39c8e849fc06284afc54403cc1798a5e1cbd74b5a5bcfd15a1b29cc1bd1c079d4b2e0639ce86f29c2646b8c5157c89f97c32aad56d9b1e454434dee976cb5e93e4b8d3e094c9f656d5752d9d6d75df128e0075bab87643ecc18ad8ba38c6eb5c3841e0251811c0710c617abfb67a18dc1e9d1cfe65d9b224219d6a3f60a7666226a774989a915dc2b0633240bdffb36bb37fb3c6cd82992d6bb8767a84b08fcafac36391c3a509f91a8f6d6a4f196cc2c177e0bca58eb964c7e8eaff4edc90871b7ee1f8b88fac4af1286b0b3f5ecaf602524912edccdf5b2c3d72bec547c9e4e4adc4c9cbafaceabacf5796823ce4c3fe08c811908c06881bcc6995116e2b7f0a28bae207d670f8dbbe4251ebda6529f6317a39aa25deda2242247f467913376952067d4927098679b897c43a4c3c85954df8495b556ff0338076e115dc2cdaf8b1bbbc526e3252f3e840161b5f5e546620b33770268a426d56d69cf0c46bf7edf20ef26f9a347940d5ad5e5c240124126bcd3610af37769c0a60d9502b0bfd616288651e23ea1f4a25d14f0b89dc9642e97120194feb6819b42e9f72487fbd41fcd925f1dd6b2b2b9996e168ab1b6a8555e57277e1dec1fd7fe1ea21c8bf2c4119a4bfb66591f16cf6c9724c0cfbd144127a08bf8086c228dada7451127087857d09893f2022572d766ead6e9f30c65e8473b77722bdf900628aa89364b00ab4b7a956ab42e6dc354c706ef50d1b5db43a03d26441ea5db8e7bac8fda23476da3fc0e99e56dcc8159c59606bfb3086b6ba356915ff2a9d92d0397e8619916a4ef2ac4fee6056f17a042f25262aca946b394712879b46d07d1af99840f36e971d4f6ab03d98718696ad9398157a2287b462a7b3ae6dafd62cdc966b7b64c24c5318a59bbc024b5dbd54d07656da2588300b38f5013d682f53280f471b6a1cc14e15ca06ea0fa5c1dd46529b15525b0dbeb7b6919b34ca2cb60354cfa7540754ac657afe843752ea23773e976539a4dec95e180a98688ab38ed6352a1ab36e2179b8aa15991c4336265b1a9874057d24073943d60cd84e8e0fa3f0f35efd6a2a8ac216375d811cd8886dcddac20026728194734fe564a7aec41f4bbf4a869436db9533bc62108bdb8623f2f927c79837c92352aeb67db20905885b1fa834e015337b840119c2e9e46cea67bcbb6bdd907217043ddcf4e972bde49a419452a9d5bc261c4ee9f894228ec06be472a51c64c8978815d61b7393c8bb2dd91128b18cdabbdff1dbb7f4288fc4a1d1b8b7e9579a4b6100f02cf27fde3336e55282b51d3aebc78a64338f5b18943f2aa779be83e2014d3a2c74511318b3e2426080494900cca9262bd0ae0a016462b0f3a97919bf799c8aadbbaeeef584518fc37136064152c3372d8388d4d95f2641b3f649b00bebd9c46485845ceb54fb8de1f4c2bf20e05e34b477047a27a685599e7967ef7f6f348d183b4319576958eea3812c688c265429b5775613a48e9298cb4558d949569ef23de8d2b4b66198440c984f1db5d2ad91cfd8d5df7f7335c9bed8fb3e99a733fc24d6bbe947f792fb206c7591471c6eaf7fc2d01ebe2d52904eafb05d0fc0f9808fd3564c0949896886a71cf6a48980266cb2e4892f211b98d542ae67460f24f5f1055587f9c94228ea4a21384a479b4f61471d6c840e585d0f1d17215681fe4f26aa040d75112c801e1511dbd34db28ad39efae8c1ab4cf8bd8308feaba8805794dba7dae798cfdd15b6f6cc316414588df8196b43c5faa86ae8f966117948c47495b2dcfde8a741abd0b897c6d5f2c4d30a4761a33df010e03c028076d772f9697ea4ba7e7b752dada5cd1355fa6db9c56b2566919601bd274760f6c6a530ec923f2ae4eadab9ac4b3967d192f46b380e811ff80fd1f90d498abc5656f8a8b96a1d67e5836f6694c628038600b0df907e40ae435714d254fb47def726bb6b54142771953e0aed9c16e3e68bf3437d5c901bafdc70fb42b1301fdee519f73736a41ebce9128a41c4cdb557e2e2cb113db7daeac2716085fe93c7da94504e8477434bb9da501e4fecafb9f2d34773cfe748bbcd93cde1f59f253a7ada725b6288a64631c3a3ee855d206f0fe2b98b9a5c0f8803369e88698895fe0d9118936505857f78f79f79ab4c2b1f063352d904acf804f1ca703c134ebb6a549b9913101f38251e5f15858051902a85024d20fd9dca1788a51ee02c69d727bf8c8cf1851b74745a1beae325c52e5e4da1498adc5e701b130344111b6ca394ea72bd6cb8d0bd93de0a4d0a5eda010c49dd37b52d5c306e988e8b09c9050d2d1883f6353df8cbc15a05adaf0275d628b06b1d7ae420cb6a3a1524d0a2b8e26fbc2fe29135ba4563d0653d093f4f4a803c94b8c788060f79fe3b5d4754ff9cc8f3f18a15c8351473c432b9035ca66a085922b0bffe043a14697808a3ae9d9c5f17029441f35fba9e08d6dc574a7b4642311f63f382ce3b8ad061e5bf875aa0cfd756f2de818b616410fd00e1b053d2b73758d8b4e2c74ca2ecfc05f8d6bb6942405db450292b57fc1166db9dbc3164cd4527e84b9ee3bd330ddf0a617e3dd4982831aace77927971f26f3deebe411fcdf3f0f1a14a12148ee09de1e58b90ae27c45f1a914f51f322f811ecec52c73d5b2cb148af308bda04f481483e1a3e17038dc0b4a9af97dbd428160a003677aada416d7d64ee0363f127eb9baf6d2abd361f77104e67775ff64f25f0dd7dedf249414f234eca443b645ce036371789d906d7938d6080f324775e82abc4db1a289f4ef4a169a64676c2b71c468c5857ed49007fdd1c13122babaaa883f540c58082eb0a45119d847b6a7b79d21f087a9a25284a169b2a26edf774e2ec2683540ff8b2ba22031c39664c26815e85df441bac4b87a65c2b2612067d3c1a55e586745c1688d0833871e6248fdf48d13ce26cdfa7b8834bd4452aeef7b0ce8fbf9face37be2bc442a861a7ca890f8a77654402d5f0c8457a7cf918c857f178c32b7b0b45b17381f3d4755e4ed684dff3a0e3192f7c5c458ce68b1f8640a07c98fab689c06dae0b24779ae637a47f6376a0d9e6a67ce5f037f6377bd0c12cfc1749c880bd76801edacd79373f993360b4a2082dcbbfebbdc1e87d7196faaeb9512199523e40e49bbbdb161bc05e98b75c9e94840224529df617108d0c764cc49012e7f9eb41efac23cde7d66c1ce7926ae22353db2ce9c7bcce2e84bcfb882126e52fbd7b9e0129fa23a9fec33d22a40261f1d03e93ccfea3930ac2b7ee085ba2c494d74cffc46a460663b7c7e86e0c9f281e68b5fabcac4e3f30feffb6c36924c82249dfe0bac051a0fd0fa4fdc7055ea5f6f833a6dc13ed08ceb2a7aa872a9fa480b778537c0661ef3727d888b78ee489cfaf0110f68614b9444674bc90609319fdb77b9df11633b8c9cbed86e6c8507644491cdb1a95844c0eaa0d3b835b57889db925b596faa1693f1585beef85b5222c44d6af2f9513fa0fa8b84e67f89d2887cae8d03aeeb68f98ccc9bb8e806d3291d22e398b8f85298868ad210eac2ec74c48aaea0a917e3c56330bc62133974be659f15c56c61399cd4cc8bb1acf614a06c768cd61c66bf0847452c06f09a9b4859d26b46419292c7b1fe6edf96065a4fbf6cf78ba57631b0f26347c56cdd1219924df4ac1859b78c11e524"}, @typed={0x4, 0x38}, @typed={0x8, 0x60, @str='\x00'}, @typed={0x8, 0x34, @str='GPL\x00'}, @typed={0x8, 0x83, @ipv4=@loopback}, @typed={0x4, 0x28}, @typed={0x8, 0x38, @uid=r6}, @typed={0x8, 0x22, @pid=r7}, @typed={0x8, 0x3a, @uid=r10}, @generic="70bc0858ed3d808106205327347478e71167eb5bf01ffb2885b533f12b43282a60570128ce968827f0077d31461e42c779c40f4e492ce3134b0cb65b35f4712122aa7ab4cc84cc6723ae"]}]}, 0x29d8}, 0x1, 0x0, 0x0, 0x10}, 0x40000) sendfile(r2, r3, 0x0, 0x7fffffa7) renameat(r3, &(0x7f0000000140)='./file0\x00', r0, &(0x7f0000000240)='./file0\x00') write$sndseq(0xffffffffffffffff, &(0x7f0000000240), 0x0) [ 173.234185] loop4: p4 start 1854537728 is beyond EOD, truncated [ 173.326118] bridge: RTM_NEWNEIGH with invalid ether address 02:15:06 executing program 1: syz_open_procfs(0x0, &(0x7f0000000000)='sessionid\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup(r0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000340), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000200)={&(0x7f00000001c0)='\x00', r1}, 0x10) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) accept(r2, &(0x7f00000003c0)=@vsock={0x28, 0x0, 0x0, @hyper}, &(0x7f0000000040)=0x5ad) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000340)=ANY=[@ANYBLOB="000006008ec4a4b3b7aaaaaaaaaa000180c2000000aaaaaaaaaa090000aaaabb00a100"/45]) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000180)={0x13, 0x7, 0x1, {0xa, 'sessionid\x00'}}, 0x13) perf_event_open(&(0x7f000001d000)={0x1, 0x3cf, 0x0, 0x0, 0x0, 0x8, 0x0, 0x7f, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=ANY=[@ANYBLOB="30000000100001080000ff000000e2ffffff0000643ba32b5b586494fe3ee8a8e57389a900ad416139cb5839d052ca7d28bdab0a90cd5e689cc0c314f49258044dbf70786dcf641494b1c97347d537a1b627cbe902cec1f575078fd000967490c5be9b917494757e24f980b1ec5110969442f44acc77fc8d5beb189b069304acee20d3989ad2965030fca9966138f1f0940cb24c74919dd786bd5df11dce9a48493a59556aae13a39bf16cde3d588bd1df8f45a307e94358d7acd0aed2585c674b1ec57f986e8da0457887181f074817d88a1f6a745cf7b0af6c7eaad703359f85", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b000000000008d3fa0000000000aa084d3bddf4ab340d4eb09389a7af6e707e68570e91ab59cadf1ac49fd0980c2e6b4aea49c4d0cd6d5b22e6afb138b76768f155fd256f19e70efd6585adb775ed4c32d06fb0955bfcc046fb8a70b630721e81402f5afddf37fd8e39a58b4bb03db18a45e89d56d9a1618546bbe1a23362251145690f7de0a79cf9b40c"], 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') socket(0x9, 0xa, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) dup(r5) 02:15:06 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setfsgid(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x0, 0x3, 0x0, 0x0, 0x4fe, "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"}, 0x508, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0x47}], 0x10f2d21db91d7e44, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) 02:15:06 executing program 4: syz_emit_ethernet(0x1, &(0x7f0000000480)=ANY=[@ANYBLOB="79d589bbbb78587ce510906b29489fb3236a7fe14ffedd5d2e75471105851c09e5497721072aa587123db4c18bc2fc2f2fbdc3aec2f28700b2c2b69a140e0aab4a28ee01a8a8c07a40ee000000009dafe662ccaf7dff1019686f0800004fa1f1c0559ac33ecff7cdce1b6b7258604017abb4f60301d0c7c55b1b542946f51c6bcd957cc1"], 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x60282, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={0x0, 0x7}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000240)={r3, 0x1}, 0x8) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp\x00') preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x10000000) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r4, &(0x7f00000000c0)='./file2\x00', 0xffffffffffffff9c, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$VHOST_SET_VRING_ENDIAN(r4, 0x4008af13, 0x0) r5 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$FUSE_INTERRUPT(r5, &(0x7f0000000400)={0x2d8}, 0x10) r6 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r6, 0x0, 0x0, 0x400c000, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) r7 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp\x00') r8 = dup(r6) sendfile(r8, r7, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(r7, 0x0, 0x4800) ioctl$TCXONC(r7, 0x540a, 0x5ae) r9 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r9, &(0x7f0000000180)='.//ile0\x00', r9, &(0x7f00000007c0)='./file0/f.le.\x00') 02:15:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x1, &(0x7f0000000100)=[{&(0x7f00000000c0)="8456bfc0f033af19", 0x8, 0x8}], 0x9084, &(0x7f0000000300)={[{@uid={'uid', 0x3d, r1}}, {@force='force'}, {@creator={'creator', 0x3d, "696492cd"}}], [{@uid_gt={'uid>', r3}}, {@pcr={'pcr', 0x3d, 0x2}}, {@hash='hash'}, {@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@subj_user={'subj_user', 0x3d, '!'}}, {@smackfsdef={'smackfsdef', 0x3d, '$\']@:cgroup#'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@audit='audit'}, {@seclabel='seclabel'}]}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000c000100626f6e64000000000400020008151f00000000007348513b0a0707137d151827b47cedce582283769a0b4529721eb41a4a5baaa5cd0cd4d84f6a08d4f601f370dc8331ca29c748ffc1df29dc554d942aee53c07cbb52743fa6e1f98829bb54a02f00d7d2b7ae8c2392e39bec07d0a3115eaf6dde3f43961982bd"], 0x3}}, 0x0) [ 173.380458] FAT-fs (loop0): invalid media value (0xc4) [ 173.398789] audit: type=1800 audit(1571278506.219:57): pid=7733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16625 res=0 [ 173.417908] FAT-fs (loop0): Can't find a valid FAT filesystem [ 173.543589] audit: type=1804 audit(1571278506.229:58): pid=7733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/22/file0/file0" dev="sda1" ino=16625 res=1 [ 173.577554] devpts: called with bogus options 02:15:06 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r1 = gettid() tkill(r1, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r3, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f00000002c0)=r4, 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) ptrace$pokeuser(0x6, r2, 0x7, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r7 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r7, 0x28007d) r8 = gettid() process_vm_writev(r8, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x35c}], 0x329, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x299, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="26db663f20f47c2af8dbfa37126b75e1ea4738613cffac9452638abb0f0db47284c559e57ef123c4ce0d74d7b7c9c8832651cec09e4b1d0447d519c9f2", @ANYRESHEX, @ANYBLOB, @ANYRES32=r6, @ANYRESDEC=r8, @ANYBLOB="66ff59fa46183631b95a55b28c2b8060826156fd28449cbdccbc833daa6b8df5209bc4cdff4c01b940df0a3a5fd3486545a90c22c0c513fef2ff964a54b6d27d7cf32c809d1ff0c8168a6c77b692d3ed06487e8a8993f5490b18b89ee4a201c49e5ddf4271a51eb766b72a1b69dbb22e0e512df94972e799c6df471192d0ed349846fefcfe8e23b4fc446608295111411052fc668a25e2ddbb9ee2bd69bc25efec4a"]) sendfile(r7, r7, 0x0, 0x2008000fffffffe) socket$inet_tcp(0x2, 0x1, 0x0) [ 173.590561] protocol 88fb is buggy, dev hsr_slave_0 [ 173.595699] protocol 88fb is buggy, dev hsr_slave_1 02:15:06 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socket(0xa, 0x40000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000280)={[{@nodelalloc='nodelalloc'}]}) [ 173.742081] devpts: called with bogus options [ 173.760113] protocol 88fb is buggy, dev hsr_slave_0 [ 173.765218] protocol 88fb is buggy, dev hsr_slave_1 [ 173.830128] protocol 88fb is buggy, dev hsr_slave_0 [ 173.835333] protocol 88fb is buggy, dev hsr_slave_1 [ 173.994971] audit: type=1800 audit(1571278506.229:59): pid=7733 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16625 res=0 [ 174.088319] overlayfs: filesystem on './file0' not supported as upperdir [ 174.116341] FAT-fs (loop0): invalid media value (0xc4) [ 174.125154] FAT-fs (loop0): Can't find a valid FAT filesystem [ 174.150767] audit: type=1804 audit(1571278506.979:60): pid=7736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/22/file0/file0" dev="sda1" ino=16625 res=1 02:15:07 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/100, 0x64}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578698395d771139ef4c3e8ef91c5a51234e3673fe17a770b66f5326d73e75f162043f000e2512a041be2a987de0a1b71da0fb36fd7bf44b404396ee68cc2dd2b79e3a6d3661595d9454683453c3a9da8bf7c5e8c657656c5be2a739dba75301dd8e37adb657cf8ba485765ae833e5b1579af6ed3802a8201da3be2f601a5c5b202e03711fb5d5d4eaac946c58ae724aad79a4a7040"], 0xa4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000110000006c000000000000009500000000002000672f4fd455c828"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x532, 0xc001, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x0, 0x2}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) 02:15:07 executing program 0: r0 = socket$inet(0x2b, 0x80000, 0x8) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") shutdown(r0, 0x1) [ 174.414491] audit: type=1804 audit(1571278506.999:61): pid=7736 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/22/file0/file0" dev="sda1" ino=16625 res=1 02:15:07 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setfsgid(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x0, 0x3, 0x0, 0x0, 0x4fe, "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"}, 0x508, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0x47}], 0x10f2d21db91d7e44, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) 02:15:07 executing program 3: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setfsgid(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x0, 0x3, 0x0, 0x0, 0x4fe, "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"}, 0x508, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0x47}], 0x10f2d21db91d7e44, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) [ 174.590389] audit: type=1800 audit(1571278506.999:62): pid=7766 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16605 res=0 [ 174.704815] audit: type=1800 audit(1571278507.529:63): pid=7782 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16611 res=0 [ 174.743247] EXT4-fs (sda1): re-mounted. Opts: nodelalloc, 02:15:07 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x1) fcntl$setstatus(r2, 0x4, 0x102800) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000200)={0x6, 0x0, 0x9, 0x8, [], [], [], 0x3, 0x8001, 0x4, 0xbe9, "dcd2583967d2220b029df55e67d3128f"}) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000040)=0x1f54187d, 0x4) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000080)=0x3) dup3(r2, r1, 0x0) 02:15:07 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) mount(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x0, 0x1001004, 0x0) socket(0xa, 0x40000, 0x0) syz_mount_image$ext4(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f0000000280)={[{@nodelalloc='nodelalloc'}]}) [ 175.073357] audit: type=1800 audit(1571278507.899:64): pid=7802 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16517 res=0 [ 175.118610] EXT4-fs (sda1): re-mounted. Opts: nodelalloc, [ 176.172611] bridge0: port 3(gretap0) entered disabled state [ 176.179907] device gretap0 left promiscuous mode [ 176.185050] bridge0: port 3(gretap0) entered disabled state [ 176.323648] device bridge_slave_1 left promiscuous mode [ 176.329501] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.337489] device bridge_slave_0 left promiscuous mode [ 176.345582] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.385739] device hsr_slave_1 left promiscuous mode [ 176.394537] device hsr_slave_0 left promiscuous mode [ 176.404198] team0 (unregistering): Port device team_slave_1 removed [ 176.415753] team0 (unregistering): Port device team_slave_0 removed [ 176.426357] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 176.437780] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 176.467560] bond0 (unregistering): Released all slaves [ 177.095093] IPVS: ftp: loaded support on port[0] = 21 [ 177.173387] chnl_net:caif_netlink_parms(): no params data found [ 177.208892] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.216165] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.223662] device bridge_slave_0 entered promiscuous mode [ 177.230549] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.237076] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.244496] device bridge_slave_1 entered promiscuous mode [ 177.260747] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 177.269538] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 177.287422] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 177.294707] team0: Port device team_slave_0 added [ 177.300252] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 177.307590] team0: Port device team_slave_1 added [ 177.313121] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 177.320727] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 177.338441] device hsr_slave_0 entered promiscuous mode [ 177.344397] device hsr_slave_1 entered promiscuous mode [ 177.350396] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 177.357312] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 177.369665] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.376200] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.382856] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.389378] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.416379] 8021q: adding VLAN 0 to HW filter on device bond0 [ 177.424735] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 177.434056] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.442014] bridge0: port 1(bridge_slave_0) entered disabled state [ 177.448599] bridge0: port 2(bridge_slave_1) entered disabled state [ 177.457915] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 177.465112] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.473613] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.481623] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.487969] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.497015] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 177.504376] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.512336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.519869] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.526252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.535936] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 177.543858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.553332] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 177.561469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.573132] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 177.581269] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.588892] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.597312] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.606705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 177.613801] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.621912] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.632937] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 177.640893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.648476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.657951] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 177.665034] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.673004] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.682673] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 177.691676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.705417] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 177.717415] 8021q: adding VLAN 0 to HW filter on device batadv0 02:15:10 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/100, 0x64}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578698395d771139ef4c3e8ef91c5a51234e3673fe17a770b66f5326d73e75f162043f000e2512a041be2a987de0a1b71da0fb36fd7bf44b404396ee68cc2dd2b79e3a6d3661595d9454683453c3a9da8bf7c5e8c657656c5be2a739dba75301dd8e37adb657cf8ba485765ae833e5b1579af6ed3802a8201da3be2f601a5c5b202e03711fb5d5d4eaac946c58ae724aad79a4a7040"], 0xa4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000110000006c000000000000009500000000002000672f4fd455c828"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x532, 0xc001, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x0, 0x2}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) 02:15:10 executing program 2: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x402, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) setfsgid(0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) lsetxattr$security_evm(0x0, &(0x7f0000000300)='security.evm\x00', &(0x7f0000000340)=@v2={0x0, 0x3, 0x0, 0x0, 0x4fe, "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"}, 0x508, 0x2) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000140)="660f3882bc4fd40f20c06635020000000f22c00f01caf30f1276d42e0f01c566b9800000c00f326635000400000f300fc73dbaf80c66b8beab658e66efbafc0cedc432baa100ec", 0x47}], 0x10f2d21db91d7e44, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000ccb000), 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=@framed, &(0x7f00002bf000)='syzkaller\x00', 0x4, 0xb7, &(0x7f0000000040)=""/183}, 0x48) 02:15:10 executing program 3: clone(0x40200200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x57d360b459c620ae) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="65bdfa71d0793b625faa7ebf5fcad3c4002f4b7f110459b95ae5dfd1ebc5da52fe0d4ebaff44476f426bd66427f95a36b41ca9551fc2d1351f56a2d62bfb662c1238f87d0e4ad9c18f05176d680188e33aa9893abee29892e27b349cb1302c7a600dffeb5ae36f8a1e342b6a3bc21795e687adcf85275111c2234b1bb7d4a1af77ade8f4b7cd10be90875ec7ae9efa85ad82a7dddec06decc247244290024aa1adb455d4f95daa4b5d3e65ac005a633701e171838ae492f7d69beb0bbb3dc01c9edc0386ea6e8d92355cbf70a8a4"], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='bdev\x00', 0x0, &(0x7f0000000180)='\x06') 02:15:10 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001980)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYBLOB="5557eba8aeaf63b9bf22a1927d48d3375b58b9f409fa9911b2abb557a95eaad95d2c6d8deeb7b89f22d78e7476d74fca2a70bbdea0ff8ec870370021ef272aec55e543b78b7420a1d622e15e65a81a5a5e0be4aac631ee7dacd28814e1d25601e17f95ced92c471c2009fd0600"/123], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1a01821}, 0xc, &(0x7f0000001b80)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)="9f8c9e664062ffec90992a0f239e05ecbd3dea24c67e652691deb6356902bc0424cd76463a534649ce94e6b88d78396a79bb968ec831df0f6f40bc7b2ca3cc4b47ad462bc524f37b1b7f12feed3aa5000bb91b75c8a595de35129440a89420a2b708ade22ab47b0ecfef0006fdf734e46cceb97bbc80526699253b8c23e2aec151a7906854f71a2e74f091cd9b382eb33d6a9f3a4034609b803be33625b0d80f08d9bdd7a18bbbc922493dd7975f563749905ceddc407bb6a2388e88bbcedceb23dd864383caec0504000117dbf0b74e1a9aa064fa0ddbb416fdbf8597cf3a73f48143e25457023538f7dee0", 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:15:10 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffefffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) geteuid() r4 = open(0x0, 0x400100, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 02:15:10 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/100, 0x64}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578698395d771139ef4c3e8ef91c5a51234e3673fe17a770b66f5326d73e75f162043f000e2512a041be2a987de0a1b71da0fb36fd7bf44b404396ee68cc2dd2b79e3a6d3661595d9454683453c3a9da8bf7c5e8c657656c5be2a739dba75301dd8e37adb657cf8ba485765ae833e5b1579af6ed3802a8201da3be2f601a5c5b202e03711fb5d5d4eaac946c58ae724aad79a4a7040"], 0xa4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000110000006c000000000000009500000000002000672f4fd455c828"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x532, 0xc001, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x0, 0x2}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) [ 177.782213] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 177.877630] IPVS: ftp: loaded support on port[0] = 21 02:15:10 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/100, 0x64}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578698395d771139ef4c3e8ef91c5a51234e3673fe17a770b66f5326d73e75f162043f000e2512a041be2a987de0a1b71da0fb36fd7bf44b404396ee68cc2dd2b79e3a6d3661595d9454683453c3a9da8bf7c5e8c657656c5be2a739dba75301dd8e37adb657cf8ba485765ae833e5b1579af6ed3802a8201da3be2f601a5c5b202e03711fb5d5d4eaac946c58ae724aad79a4a7040"], 0xa4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000110000006c000000000000009500000000002000672f4fd455c828"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x532, 0xc001, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x0, 0x2}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) 02:15:11 executing program 2: syz_emit_ethernet(0x189, &(0x7f0000000040)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x153, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@param_prob={0x4, 0xc2412002341f8928, 0x0, 0x80000000, {0x4, 0x6, "975ddf", 0x8, 0x0, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @loopback, [@hopopts={0x3b, 0x0, [], [@ra={0x5, 0x2, 0x6}]}, @fragment={0x8, 0x0, 0xff, 0x0, 0x0, 0x9, 0x66}, @srh={0x8, 0x8, 0x4, 0x4, 0x45, 0xe0, 0xa5f3, [@ipv4={[], [], @broadcast}, @remote, @local, @rand_addr="f7fd8cd8a9004485d23ea3abb88af56e"]}], "047bad43f7a3ca796f1311b2510ee54327b1d108affc1676c804bae3ad6dc33d3fdd4adc473c571eef125b5bef54f1a740fc24017b59e88d87f87d5838be2719a1e51012c0a2f1799b73ab8c7a576bef6dd3aa224e94f87d13d43486182b050135751cd4c560900b579a2ab793fc656ca218b7b12e7873d9875aca96b13940304b1692a2a06d03f2aca53d48898ae562cf4c95976230930b6f4e85babdd8950f482fd48e4525949d9217837b3464f8a29e201795be4c053a8d63c2df3a8595d2682ed3"}}}}}}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x2, 0x6, 0x1, 0x57c5d32e}, 0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000240)={0x10001, 0x2}) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r3, 0x200}], 0x3, 0x0) bind$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 02:15:11 executing program 1: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/100, 0x64}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578698395d771139ef4c3e8ef91c5a51234e3673fe17a770b66f5326d73e75f162043f000e2512a041be2a987de0a1b71da0fb36fd7bf44b404396ee68cc2dd2b79e3a6d3661595d9454683453c3a9da8bf7c5e8c657656c5be2a739dba75301dd8e37adb657cf8ba485765ae833e5b1579af6ed3802a8201da3be2f601a5c5b202e03711fb5d5d4eaac946c58ae724aad79a4a7040"], 0xa4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000110000006c000000000000009500000000002000672f4fd455c828"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x532, 0xc001, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x0, 0x2}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) [ 178.215742] device sit0 entered promiscuous mode 02:15:11 executing program 2: syz_emit_ethernet(0x189, &(0x7f0000000040)={@broadcast, @local, [], {@ipv6={0x86dd, {0x0, 0x6, 'v`Q', 0x153, 0x2c, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2={0xff, 0x2, [0x0, 0xfffffffffffff000]}, {[], @icmpv6=@param_prob={0x4, 0xc2412002341f8928, 0x0, 0x80000000, {0x4, 0x6, "975ddf", 0x8, 0x0, 0x1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @loopback, [@hopopts={0x3b, 0x0, [], [@ra={0x5, 0x2, 0x6}]}, @fragment={0x8, 0x0, 0xff, 0x0, 0x0, 0x9, 0x66}, @srh={0x8, 0x8, 0x4, 0x4, 0x45, 0xe0, 0xa5f3, [@ipv4={[], [], @broadcast}, @remote, @local, @rand_addr="f7fd8cd8a9004485d23ea3abb88af56e"]}], "047bad43f7a3ca796f1311b2510ee54327b1d108affc1676c804bae3ad6dc33d3fdd4adc473c571eef125b5bef54f1a740fc24017b59e88d87f87d5838be2719a1e51012c0a2f1799b73ab8c7a576bef6dd3aa224e94f87d13d43486182b050135751cd4c560900b579a2ab793fc656ca218b7b12e7873d9875aca96b13940304b1692a2a06d03f2aca53d48898ae562cf4c95976230930b6f4e85babdd8950f482fd48e4525949d9217837b3464f8a29e201795be4c053a8d63c2df3a8595d2682ed3"}}}}}}}, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000000)={0x2, 0x6, 0x1, 0x57c5d32e}, 0x10) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r1, 0x4010640d, &(0x7f0000000240)={0x10001, 0x2}) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r3, 0x200}], 0x3, 0x0) bind$vsock_dgram(r0, &(0x7f0000000200)={0x28, 0x0, 0xffffffff, @hyper}, 0x10) 02:15:11 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001980)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYBLOB="5557eba8aeaf63b9bf22a1927d48d3375b58b9f409fa9911b2abb557a95eaad95d2c6d8deeb7b89f22d78e7476d74fca2a70bbdea0ff8ec870370021ef272aec55e543b78b7420a1d622e15e65a81a5a5e0be4aac631ee7dacd28814e1d25601e17f95ced92c471c2009fd0600"/123], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1a01821}, 0xc, &(0x7f0000001b80)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)="9f8c9e664062ffec90992a0f239e05ecbd3dea24c67e652691deb6356902bc0424cd76463a534649ce94e6b88d78396a79bb968ec831df0f6f40bc7b2ca3cc4b47ad462bc524f37b1b7f12feed3aa5000bb91b75c8a595de35129440a89420a2b708ade22ab47b0ecfef0006fdf734e46cceb97bbc80526699253b8c23e2aec151a7906854f71a2e74f091cd9b382eb33d6a9f3a4034609b803be33625b0d80f08d9bdd7a18bbbc922493dd7975f563749905ceddc407bb6a2388e88bbcedceb23dd864383caec0504000117dbf0b74e1a9aa064fa0ddbb416fdbf8597cf3a73f48143e25457023538f7dee0", 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) 02:15:11 executing program 2: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/create\x00', 0x2, 0x0) unshare(0x2040400) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffefffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, &(0x7f00000001c0)) ioctl$SIOCGIFHWADDR(0xffffffffffffffff, 0x8927, &(0x7f0000000000)) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000005c0)={0xc6, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="086310400200000000000000000000000000000000634040010000000000000000000000000000000000000039000000000000000000000058000000000000001800000000000000", @ANYPTR=&(0x7f0000000600)=ANY=[@ANYBLOB="852a68730000000003000000000000000000000000000000852a68730000000003000000000000000000000000000000852a747001000000", @ANYPTR=&(0x7f00000002c0)=ANY=[@ANYBLOB='\x00'/17], @ANYBLOB="220000000000000000000000ff070000000000000000000028305592a9ee8eecd8332df2a2613eedbf2bd0b7b9327d72beef6b35f51a3bd00e8098ab0d8d0b2fc44c8390bfa20a9cc2bba5c906ffa7f9df5ac60bce72ede7cc61c2e5e365241caf2df34ead3a2721e06f3853930e74886aa2b1a70eb89b225d96380985e0de97a927e25b48bb1835d388d92e0f33c8d461416ebd004f1f9cf89e42ab1e6de4ba3ec0d268e4"], @ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESOCT=r0], @ANYBLOB="096310400300000000000000000000000000000008631040010000000000000000000000000000000d6300001263484003000000000000000000000000000000000000003000000000000000000000006000000000000000180000", @ANYPTR, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00'], @ANYBLOB="6f591e"], 0x3c, 0x0, &(0x7f0000000580)="345086a3cb3a807351079bd0770c1be857d53f1b3070415a97ca13029514d1acb4e40cbf5bd42b558aacb7d1496cf09a85fead80e7caf17a9ef02f9c"}) ioctl$sock_ifreq(r0, 0x8991, &(0x7f0000000280)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\f\x00!!\x00\x01\x03\n', @ifru_names='bond_slave_1\x00\x00\x00\b'}) [ 178.394093] device sit0 left promiscuous mode [ 178.437344] device sit0 entered promiscuous mode [ 178.505045] bond0: Releasing backup interface bond_slave_1 02:15:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffefffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) geteuid() r4 = open(0x0, 0x400100, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 02:15:11 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffefffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) geteuid() r4 = open(0x0, 0x400100, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) 02:15:11 executing program 4: r0 = accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) preadv(r2, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/100, 0x64}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = syz_open_dev$cec(0x0, 0x2, 0x2) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$selinux_load(r5, &(0x7f00000002c0)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e7578698395d771139ef4c3e8ef91c5a51234e3673fe17a770b66f5326d73e75f162043f000e2512a041be2a987de0a1b71da0fb36fd7bf44b404396ee68cc2dd2b79e3a6d3661595d9454683453c3a9da8bf7c5e8c657656c5be2a739dba75301dd8e37adb657cf8ba485765ae833e5b1579af6ed3802a8201da3be2f601a5c5b202e03711fb5d5d4eaac946c58ae724aad79a4a7040"], 0xa4) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f00000001c0)=ANY=[@ANYBLOB="85000000110000006c000000000000009500000000002000672f4fd455c828"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0) creat(&(0x7f0000000580)='./bus\x00', 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r6, &(0x7f00000009c0)="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", 0x532, 0xc001, 0x0, 0x0) sendto$inet6(r6, 0x0, 0x0, 0x400c000, 0x0, 0x0) ioctl$VIDIOC_G_MODULATOR(0xffffffffffffffff, 0xc0445636, &(0x7f0000000140)={0x4, "476374cc8f990e647f6af6c7d040a5a5f251df4da367e2f6f49921d8a109e821", 0x400, 0x9, 0x9a51, 0x0, 0x2}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x98428d57a99b5f44) 02:15:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) setsockopt$inet_mreqn(r2, 0x0, 0x24, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lapb0\x00'}) accept(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000006540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006580)=0x14) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000080000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xff27, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x5}, @TCA_FQ_ORPHAN_MASK, @TCA_FQ_PLIMIT]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, 0x0, 0x0) fcntl$setpipe(r8, 0x407, 0x0) [ 178.757073] device sit0 left promiscuous mode 02:15:11 executing program 5: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000180)=@gcm_128={{}, "463a92342d73f68f", "e8ca4c858b16eda5c8a30fb9e980c03c", "d565ab1b", "3bd5a4956999b1f6"}, 0x28) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x3, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000400)) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(r4, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'vcan0\x00'}) socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005", @ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05", @ANYRES32=0x0, @ANYBLOB], 0x5}}, 0x0) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000001980)) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000300)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYRES32, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892ef8051404bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b9797b4409f6e370d1515d2e1fa63259e6d4bd05772981", @ANYBLOB="5557eba8aeaf63b9bf22a1927d48d3375b58b9f409fa9911b2abb557a95eaad95d2c6d8deeb7b89f22d78e7476d74fca2a70bbdea0ff8ec870370021ef272aec55e543b78b7420a1d622e15e65a81a5a5e0be4aac631ee7dacd28814e1d25601e17f95ced92c471c2009fd0600"/123], 0x3}}, 0x0) sendmsg$nl_route(r6, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001bc0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1a01821}, 0xc, &(0x7f0000001b80)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f00000005c0)="9f8c9e664062ffec90992a0f239e05ecbd3dea24c67e652691deb6356902bc0424cd76463a534649ce94e6b88d78396a79bb968ec831df0f6f40bc7b2ca3cc4b47ad462bc524f37b1b7f12feed3aa5000bb91b75c8a595de35129440a89420a2b708ade22ab47b0ecfef0006fdf734e46cceb97bbc80526699253b8c23e2aec151a7906854f71a2e74f091cd9b382eb33d6a9f3a4034609b803be33625b0d80f08d9bdd7a18bbbc922493dd7975f563749905ceddc407bb6a2388e88bbcedceb23dd864383caec0504000117dbf0b74e1a9aa064fa0ddbb416fdbf8597cf3a73f48143e25457023538f7dee0", 0x4}, 0x20) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) [ 178.882504] device sit0 entered promiscuous mode 02:15:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) write$P9_RLINK(r0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x10000, 0x0, 0x0, 0x0, 0xfffffffffffefffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setitimer(0x1, &(0x7f0000000080)={{0x77359400}, {0x0, 0x2710}}, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) r1 = open(0x0, 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x800, 0x0) renameat(0xffffffffffffffff, &(0x7f0000000180)='.//ile0\x00', 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000007c0)='./file0\x00') setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, 0x0, 0x0) syz_genetlink_get_family_id$tipc(0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.effective_cpus\x00', 0x2761, 0x0) epoll_create1(0x0) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f000086fff4)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000380)={'team0\x00'}) openat$cgroup_ro(r2, &(0x7f0000000480)='Cpuacct.stE\xae\x00', 0x275a, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, &(0x7f00000001c0)) geteuid() r4 = open(0x0, 0x400100, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r4, 0x8955, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000500)={'sit0\x00\x00\x00\x00\x00\x00@\xd6\x00'}) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x9, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x6100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f00000000c0)={'sit0\x00\x00\xff\xff\xff\xff\xa0\x00Q\xfc\x03\x00', 0x141}) [ 179.196660] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.226605] device sit0 entered promiscuous mode 02:15:12 executing program 2: creat(&(0x7f0000000280)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000940)=ANY=[@ANYBLOB="a783f98c91ec52eecffcb82801e712eb7d9800cab026fde57b7aa4d3fdc3effdc03fe28c3ed1f75313c6d05648f4c2e8a386e0068f8ea839861ba186a4a2ccf6b5717c927a3f736a7b8f4a81d234d430356c9c85b3c74b8fb42b1a256d8ffc1e"], 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) openat$cgroup_procs(r3, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) r5 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) r6 = accept$packet(0xffffffffffffffff, &(0x7f0000000880), &(0x7f00000008c0)=0x14) ioctl$sock_TIOCINQ(r6, 0x541b, &(0x7f0000000900)) sendfile(r0, r1, 0x0, 0x7fffffff) preadv(r1, &(0x7f0000000780)=[{&(0x7f0000000180)=""/110, 0x6e}, {&(0x7f00000002c0)=""/98, 0x62}, {&(0x7f0000000340)=""/109, 0x6d}, {&(0x7f00000003c0)=""/177, 0xb1}, {&(0x7f0000000480)=""/184, 0xb8}, {&(0x7f0000000540)=""/246, 0xf6}, {&(0x7f0000000200)=""/13, 0xd}, {&(0x7f0000000640)=""/101, 0x65}, {&(0x7f00000006c0)=""/143, 0x8f}], 0x9, 0x0) sendfile(r1, r1, &(0x7f0000000140)=0x8800, 0x8800000) [ 179.233826] audit: type=1804 audit(1571278512.059:65): pid=7900 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir907557749/syzkaller.f7GibN/21/bus" dev="sda1" ino=16648 res=1 02:15:12 executing program 5: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000000180)=""/65, 0x41) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000140)="600800000000000000040300001af5c97824", 0x12, 0x400}], 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f0000000040)=0x400) [ 179.441283] device bridge_slave_1 left promiscuous mode [ 179.446918] MINIX-fs: bad superblock [ 179.452692] bridge0: port 2(bridge_slave_1) entered disabled state [ 179.485355] device bridge_slave_0 left promiscuous mode [ 179.503420] bridge0: port 1(bridge_slave_0) entered disabled state [ 179.651807] device hsr_slave_1 left promiscuous mode [ 179.674260] device hsr_slave_0 left promiscuous mode [ 179.695527] team0 (unregistering): Port device team_slave_1 removed [ 179.729111] team0 (unregistering): Port device team_slave_0 removed [ 179.753859] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 179.781887] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 179.814280] bond0 (unregistering): Released all slaves [ 180.837324] IPVS: ftp: loaded support on port[0] = 21 [ 180.920979] chnl_net:caif_netlink_parms(): no params data found [ 180.954059] bridge0: port 1(bridge_slave_0) entered blocking state [ 180.960591] bridge0: port 1(bridge_slave_0) entered disabled state [ 180.967480] device bridge_slave_0 entered promiscuous mode [ 180.974470] bridge0: port 2(bridge_slave_1) entered blocking state [ 180.980931] bridge0: port 2(bridge_slave_1) entered disabled state [ 180.987838] device bridge_slave_1 entered promiscuous mode [ 181.004074] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 181.014320] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 181.030180] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 181.037278] team0: Port device team_slave_0 added [ 181.043840] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 181.051199] team0: Port device team_slave_1 added [ 181.056403] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 181.063755] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 181.082995] device hsr_slave_0 entered promiscuous mode [ 181.088618] device hsr_slave_1 entered promiscuous mode [ 181.094619] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 181.101557] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 181.116494] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.122892] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.129556] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.135941] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.162957] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 181.169679] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.178102] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 181.186576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.195554] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.202578] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.213259] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 181.219352] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.228521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.236982] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.243406] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.260524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.268135] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.274701] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.282623] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.290334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 181.298320] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 181.306564] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 181.318106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 181.327161] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 181.333802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 181.345853] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 181.356926] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 181.910685] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 02:15:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000240)='team\x00') open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs(0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) r2 = open(0x0, 0x0, 0x0) lseek(r1, 0x0, 0x2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={@mcast2, 0x50}) setsockopt$inet_mreqn(r2, 0x0, 0x24, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'lapb0\x00'}) accept(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername$packet(0xffffffffffffffff, &(0x7f0000006540)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000006580)=0x14) write(0xffffffffffffffff, &(0x7f0000000000), 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r6, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000080000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newqdisc={0x60, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xff27, 0x2, [@TCA_FQ_RATE_ENABLE={0x8, 0xb}, @TCA_FQ_FLOW_DEFAULT_RATE={0x8, 0x9}, @TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_BUCKETS_LOG={0x8, 0x5}, @TCA_FQ_ORPHAN_MASK, @TCA_FQ_PLIMIT]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, 0x0, 0x0) fcntl$setpipe(r8, 0x407, 0x0) 02:15:15 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind(r0, &(0x7f0000001180)=@nl=@unspec, 0x80) fchdir(r0) accept4(r0, 0x0, &(0x7f0000001640), 0x80000) syz_genetlink_get_family_id$team(0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001b80)={{{@in6=@mcast2, @in6=@mcast1}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, &(0x7f0000001000)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000009d40)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20000000}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) r1 = socket(0x2, 0x0, 0x0) getpeername(r1, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r2 = socket(0x10, 0x80002, 0x0) connect$netlink(r2, &(0x7f00000014c0)=@proc, 0xc) r3 = socket(0x10, 0x80002, 0x0) connect$netlink(r3, &(0x7f00000014c0)=@proc, 0xc) sendmsg$nl_route(r3, 0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, &(0x7f0000000100)) r4 = socket(0x0, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0xd) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf050000000000001f650000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad43010000000000950000000000000005000000000000009500000000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, &(0x7f0000000080), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) r5 = socket(0x2, 0xa, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) vmsplice(r5, 0x0, 0x0, 0x0) 02:15:15 executing program 2: syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{&(0x7f0000000180)="25bca274769e620aa734fa0095e0612687ecb86a5c8802a9d8aea872943afd874e2f98b579a7186270146d0e0206e73ba8c63cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f00000001c0)={[{@delalloc='delalloc'}]}) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000000)={0x2, [0xba77, 0x2]}, &(0x7f0000000080)=0x8) 02:15:15 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0xfffffdaf) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x0, 0x2) r0 = getpid() getresgid(&(0x7f0000000300), &(0x7f0000000340), &(0x7f00000003c0)=0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000240)='./bus\x00', &(0x7f00000002c0)='9p\x00', 0x1000000, &(0x7f0000000400)={'trans=tcp,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@version_u='version=9p2000.u'}, {@dfltgid={'dfltgid', 0x3d, r1}}, {@access_client='access=client'}, {@aname={'aname', 0x3d, 'keyring&:%proc'}}, {@cache_none='cache=none'}, {@aname={'aname', 0x3d, 'keyring\x00'}}, {@access_client='access=client'}], [{@mask={'mask', 0x3d, '^MAY_READ'}}, {@smackfshat={'smackfshat', 0x3d, 'nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4'}}, {@smackfshat={'smackfshat', 0x3d, 'X^ppp1'}}, {@euid_gt={'euid>', r3}}]}}) sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x400, 0x0, 0x80000000}, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r4, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r6, 0x407, 0x0) write(r6, &(0x7f0000000340), 0x41395527) vmsplice(r5, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') sched_setattr(0x0, 0x0, 0x0) getpgid(0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000ac0)={0x77359400}) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r7 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r7, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r7) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x2, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xcfd0d740336f0129, @perf_config_ext={0x20, 0x3}, 0x200000000, 0x2, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) 02:15:15 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setregs(0xd, r2, 0x100000000, &(0x7f00000001c0)="420369efddac898cf176840589793468e278ef870d0263ca4c876eb8370cbdd3e9aac592866d4ddafac5346dd609735ff9f9f7a3bf") preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r3, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) dup(0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x9) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') 02:15:15 executing program 4: r0 = socket(0x2000000000000021, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_inet_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000080)={0x8, 0x0, [0x8000, 0x6, 0xfffe, 0x4, 0x3], 0x1}) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0xb}], 0x10}}], 0x1, 0x0) [ 182.278695] EXT4-fs (loop2): Mount option "delalloc" incompatible with ext3 02:15:15 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000cd8000)=""/1, 0x2e171c03}], 0x1) ioctl$int_in(r2, 0x5452, &(0x7f0000b28000)=0x6) fcntl$setsig(r2, 0xa, 0x12) poll(&(0x7f0000000040)=[{r3}], 0x1, 0xffbffff6) dup2(r2, r3) close(r0) r4 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$netlink(r4, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r4, &(0x7f0000000340)="2600000022004701050000000000000005006d20002b5fee839cd53400b017ca5b0000000000", 0x26) openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/validatetrans\x00', 0x1, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r6, 0x50}, {r7, 0x200}], 0x3, 0x0) getsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f0000000080), &(0x7f00000000c0)=0x4) connect$netlink(r4, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) sendto(r4, &(0x7f0000000340), 0xac, 0x0, 0x0, 0xfffffffffffffe73) fcntl$setown(r3, 0x8, r1) tkill(r1, 0x16) [ 182.404557] EXT4-fs (loop2): Mount option "delalloc" incompatible with ext3 [ 182.439544] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 02:15:15 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x6cd7812096f10b77, 0x0) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x800443d3, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(0xffffffffffffffff, 0x4010641a, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[0x0, 0x0]}) ioctl$SG_IO(r1, 0x2285, &(0x7f00000027c0)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000001700)="043b2ff3ffdbb94bd6d12d3e17e3315902271615c0fb5336f46687974b361723d2", 0x0, 0x0, 0x0, 0x0, 0x0}) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x5) 02:15:15 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000580)=""/237, 0xed}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000200)=""/172, 0xac}], 0x3, 0x200000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x3f, @mcast2, 0x9}}]}, 0x60}}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r1, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x100002, &(0x7f0000000980)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0xbf2}}, {@common=@debug={'debug', 0x3d, 0x7}}, {@common=@afid={'a\xff\xff{', 0x3d, 0x2}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'net/udp\x00'}}]}}) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x9) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) [ 182.525220] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.3'. 02:15:15 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r0, 0x0, &(0x7f0000000040)="0800b5055e0bcfe87b0071") r1 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000080)={'vcan0\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}}) connect$inet6(0xffffffffffffffff, 0x0, 0x0) fallocate(0xffffffffffffffff, 0x41, 0x9, 0x20000000000004) rmdir(&(0x7f0000000000)='./file0\x00') syz_mount_image$f2fs(&(0x7f0000000240)='f2fs\x00', &(0x7f0000000340)='./file0\x00', 0x800000, 0xaaaaaaaaaaaab14, &(0x7f0000000200)=[{&(0x7f00000000c0)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, 0x0) 02:15:15 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x0, @ipv4={[0x0, 0x0, 0x0, 0xfec0000000000000], [], @local}}, @in={0x2, 0x0, @remote}], 0x2c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @dev}], 0x20) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r5, 0x540f, &(0x7f00000001c0)) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f00000000c0)={0x4000000000000208, &(0x7f0000000280)}) [ 182.596902] sd 0:0:1:0: [sg0] tag#1795 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 182.606006] sd 0:0:1:0: [sg0] tag#1795 CDB: Format Unit/Medium [ 182.612224] sd 0:0:1:0: [sg0] tag#1795 CDB[00]: 04 3b 2f f3 ff db b9 4b d6 d1 2d 3e 17 e3 31 59 [ 182.621157] sd 0:0:1:0: [sg0] tag#1795 CDB[10]: 02 27 16 15 c0 fb 53 36 f4 66 87 97 4b 36 17 23 [ 182.629498] overlayfs: filesystem on './file0' not supported as upperdir [ 182.630138] sd 0:0:1:0: [sg0] tag#1795 CDB[20]: d2 [ 182.681383] audit: type=1400 audit(1571278515.509:66): avc: denied { create } for pid=7989 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:15:15 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x2, 0x1000000000000002, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1132}) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, &(0x7f0000000080)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgroup/syz1\x00', 0x200002, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f00000007c0)={0x8, {{0xa, 0x4e24, 0x7fffffff, @remote}}, 0x3, 0xa, [{{0xa, 0x4e24, 0x0, @loopback, 0x80000000}}, {{0xa, 0x4e24, 0x6, @empty, 0xfffffffa}}, {{0xa, 0x4e24, 0x7fffffff, @rand_addr="9c871808b7f83b7f185cb289f5ef2c84", 0x4}}, {{0xa, 0x4e22, 0x3, @ipv4={[], [], @broadcast}, 0x9}}, {{0xa, 0x4e21, 0x101, @remote, 0x8}}, {{0xa, 0x4e20, 0x3, @remote, 0x800}}, {{0xa, 0x4e21, 0x4, @remote, 0x100}}, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, {{0xa, 0x4e21, 0xffffffff, @remote, 0x80000001}}, {{0xa, 0x4e23, 0x0, @local, 0x4}}]}, 0x590) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x10000000d) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) r1 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmsg(r1, 0x0, 0x0) [ 182.755638] audit: type=1400 audit(1571278515.549:67): avc: denied { ioctl } for pid=7989 comm="syz-executor.4" path="socket:[30227]" dev="sockfs" ino=30227 ioctlcmd=0x8915 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 02:15:15 executing program 1: syz_emit_ethernet(0x0, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000000c0)=0x0) ptrace$setregs(0xd, r2, 0x100000000, &(0x7f00000001c0)="420369efddac898cf176840589793468e278ef870d0263ca4c876eb8370cbdd3e9aac592866d4ddafac5346dd609735ff9f9f7a3bf") preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r3 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000100)={0x2, 0x400000000000003, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @remote}}]}, 0x50}}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r3, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) dup(0xffffffffffffffff) r5 = socket$inet6(0xa, 0x80003, 0x9) getsockopt$inet6_mtu(r5, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x4800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f0000000180)='.//ile0\x00', r6, &(0x7f00000007c0)='./file0/f.le.\x00') [ 182.802570] sd 0:0:1:0: [sg0] tag#1795 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK [ 182.811390] sd 0:0:1:0: [sg0] tag#1795 CDB: Format Unit/Medium [ 182.817407] sd 0:0:1:0: [sg0] tag#1795 CDB[00]: 04 3b 2f f3 ff db b9 4b d6 d1 2d 3e 17 e3 31 59 [ 182.827242] sd 0:0:1:0: [sg0] tag#1795 CDB[10]: 02 27 16 15 c0 fb 53 36 f4 66 87 97 4b 36 17 23 [ 182.836171] sd 0:0:1:0: [sg0] tag#1795 CDB[20]: d2 02:15:15 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={r1, 0x1, 0x6, @remote}, 0x10) setsockopt$packet_add_memb(r0, 0x107, 0x2, &(0x7f0000000100)={r1, 0x1, 0x6, @remote}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) r5 = accept4$rose(0xffffffffffffffff, &(0x7f00000003c0)=@full={0xb, @remote, @null, 0x0, [@null, @default, @null, @netrom, @default, @null]}, &(0x7f0000000400)=0x40, 0x80000) ioctl$sock_SIOCOUTQ(r5, 0x5411, &(0x7f0000000440)) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x10}], 0x18ec79801dc17db, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) write$evdev(r3, &(0x7f0000000240)=[{{0x77359400}, 0x15, 0x8, 0xb5b}, {{r6, r7/1000+10000}, 0x11, 0x7fff, 0x7}, {{r8, r9/1000+30000}, 0x11, 0x2, 0x2}, {{}, 0x1b, 0xf03, 0x7}, {{0x0, 0x2710}, 0x1f, 0x7, 0xfffffff7}, {{0x77359400}, 0x16, 0x7, 0x8001}], 0x90) fcntl$dupfd(r2, 0x0, r2) fcntl$notify(r2, 0x402, 0x80000012) r10 = accept$inet6(r2, 0x0, &(0x7f0000000000)) r11 = getpid() rt_tgsigqueueinfo(r11, r11, 0x16, 0x0) ptrace(0x10, r11) ptrace$getsig(0x4202, r11, 0x1, &(0x7f0000000340)) r12 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r12, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0x4) getsockname$packet(r12, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_PKTINFO(r10, 0x29, 0x32, &(0x7f0000000180)={@dev={0xfe, 0x80, [], 0x27}, r13}, 0x14) r14 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r14, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0x4) setsockopt$packet_add_memb(r14, 0x107, 0x1, &(0x7f0000000300)={r13, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x10}}, 0x10) [ 182.988615] overlayfs: filesystem on './file0' not supported as upperdir 02:15:15 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) r3 = socket$key(0xf, 0x3, 0x2) r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) r5 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r5, r4) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000240)={r6, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000140)={r6, 0x58, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xa}}, @in6={0xa, 0x4e20, 0xf3a158eb, @empty, 0x3}, @in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e22, 0x1f, @mcast1, 0x3}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f00000001c0)={r7, 0x4, 0xcf, "6c47a497df5993a4f01fead097596049be703e1af07c5b68a832b5b97303eb7a23e5fbe5a7c34fe0be9755759b597b40e20c202ef9a65dfe5e055173d504ac3bc101026992ec127696e55f84ebd44cacf97cc249284ed60e0169269a81afb2c34614f541d390b77d7d7fb3b9c0db9b3057c13162ec955ae50993d4497f2da91bd205154d6d0c547dfc05cd0316c211ad3caa93fb4e1a88f0debb7fe7b89b97e95890a2fba6eeb771c8774a15246a7656c1964f5181b679beadd35b7227defee293fc30b45ad5bd5e6b600fd6c0a741"}, 0xd7) sendmsg$key(r3, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) sendmsg$key(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@empty, @in6=@mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 02:15:15 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f0000000580)=""/237, 0xed}, {&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000000200)=""/172, 0xac}], 0x3, 0x200000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000fc9000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0x40045108, &(0x7f0000000100)) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r1 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000480)={0x2, 0x400000000000003, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x4e20, 0x3f, @mcast2, 0x9}}]}, 0x60}}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r1, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$FIONREAD(0xffffffffffffffff, 0x541b, &(0x7f0000000700)) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) mount$9p_rdma(&(0x7f00000001c0)='127.0.0.1\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x100002, &(0x7f0000000980)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@sq={'sq', 0x3d, 0xbf2}}, {@common=@debug={'debug', 0x3d, 0x7}}, {@common=@afid={'a\xff\xff{', 0x3d, 0x2}}], [{@fscontext={'fscontext', 0x3d, 'system_u'}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_role={'obj_role', 0x3d, 'net/udp\x00'}}]}}) dup(0xffffffffffffffff) r3 = socket$inet6(0xa, 0x0, 0x9) getsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000680), &(0x7f00000006c0)=0x4) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) ioctl$LOOP_SET_FD(r4, 0x4c00, r6) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) 02:15:15 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030300900fc9cd866b42938ab0142624904b40d651a9b3672476a814ac42843aaa0c68aabba47b6bb30407402000000349f062e4624400100000000000000e03a80b9374275d0f7b100237209ffe467ab1296c3c5085a515cf18151210b8615d54f1c7f3e9ef2ec1577c935216a586171a0aca40d531e7d4986fe59ec1406936a1b561565ffefd7652e6c949d9a7f95f42d36d892d4b30cc1fc50434686595553e6f3381cf655df317fe9ca3533e7afb1ced5c006e691b4999cf6c0aae1178e256baacb07e6f80b9f8e6bc4f3b57d528930399f5c7903c06e4298f2d6774ba4d327c8c4c783340d84b8252dc0961fdc1816a67772058c027c491d1761cd867b446e1d09fc35834cb3e8e0ed7bde47964dc091ec1ce2dd7bfa8c430600000000000000ce550d9645db0c58453350fa101f5aae17559fcfd2bd00000000c2621a68b48ccc39235cdf20d22060d3c8f352e341635ee4aab0aad9d953e0a7dd37de2bfc4fc5d81bfa4264c89a612bf74868309f840cc82f1cb476a4eaa8728c3425a50c9ffb680f44aff1e913a7f5b3158696196345a4caebc08e692861bbd2304b31f7c58fe55f668b9420ea754930458873cec2e3869c70cc78c2a06f70c33a4c09e6195262ae96eec759aae838435429bd039f8ffde4c529d7dc83c298a16cd17d01d46e41ebfeef9fc6f935e8f745bd1208d4d5b226eff70000000000000000"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x20000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) r7 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r7, 0x7, &(0x7f0000027000)={0x1}) r8 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r8, r7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000240)={r9, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000240)={r9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000340)={r10, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000380)=0x10) 02:15:15 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r1, &(0x7f00000000c0)={0x0, 0x175, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="a199000036002908000000000000000002ff0000c702000089990100ffffffff000000000000000000000001"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x4000) 02:15:16 executing program 0: r0 = socket(0xa, 0x802, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = socket(0xa, 0x802, 0x88) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket(0xa, 0x802, 0x88) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r3 = socket(0xa, 0x802, 0x88) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r4 = socket(0xa, 0x802, 0x88) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r5 = socket(0xa, 0x802, 0x88) connect$inet6(r5, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r6 = socket(0xa, 0x802, 0x88) connect$inet6(r6, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r7 = socket(0xa, 0x802, 0x88) connect$inet6(r7, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r8 = socket(0xa, 0x802, 0x88) connect$inet6(r8, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r9 = socket(0xa, 0x802, 0x88) connect$inet6(r9, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r10 = socket(0xa, 0x802, 0x88) connect$inet6(r10, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r11 = socket(0xa, 0x802, 0x88) connect$inet6(r11, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r12 = socket(0xa, 0x802, 0x88) connect$inet6(r12, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r13 = socket(0xa, 0x802, 0x88) connect$inet6(r13, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) r14 = socket(0xa, 0x802, 0x88) connect$inet6(r14, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r15 = socket(0xa, 0x802, 0x88) connect$inet6(r15, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r16 = socket(0xa, 0x802, 0x88) connect$inet6(r16, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c) r17 = socket(0xa, 0x802, 0x88) connect$inet6(r17, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r18 = socket(0xa, 0x802, 0x88) connect$inet6(r18, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) r19 = socket(0xa, 0x802, 0x88) connect$inet6(r19, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r20 = socket(0xa, 0x802, 0x88) connect$inet6(r20, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r21 = socket$netlink(0x10, 0x3, 0x4) writev(r21, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 183.217427] netlink: 38597 bytes leftover after parsing attributes in process `syz-executor.3'. 02:15:16 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net////\x00', 0x0, 0x0) r1 = socket$kcm(0x2b, 0x8000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) close(r0) socketpair$tipc(0x1e, 0x0, 0x0, 0x0) 02:15:16 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f00000002c0)={0xd}) 02:15:16 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x2b}, 0x2, @in=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 02:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1000, 0x10, 0x4bf0000000000000, 0x6e}, &(0x7f0000000040)=0x18) 02:15:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:16 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000000)={{0x6, @rose}, [@rose, @rose, @default, @netrom, @netrom, @rose, @rose]}, 0x48) listen(r0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0800b5055e0bcfe87b0071") 02:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:16 executing program 2: syz_open_dev$sndmidi(&(0x7f0000000180)='/dev/snd/midiC#D#\x00', 0x2, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 02:15:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x0, 0x0, 0x9}) [ 183.687840] kvm [8076]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 183.711456] kvm [8076]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 183.721470] kvm [8076]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 183.731404] kvm [8076]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 02:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:16 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000740), 0x14) ioctl$BLKFRASET(0xffffffffffffffff, 0x1264, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000007c0)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000480)={0x20, r1, 0x5, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xee}]}]}, 0x20}}, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, 0x0) 02:15:16 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) kexec_load(0x0, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) 02:15:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x89e1, &(0x7f0000000180)={'bridge0\x00\x00\x01\x00'}) 02:15:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000180)={0x40001, 0x0, 0x9}) 02:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) pipe2$9p(0x0, 0x0) eventfd2(0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:16 executing program 5: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x25, &(0x7f0000000000), 0xed) 02:15:16 executing program 1: r0 = socket$kcm(0xa, 0x1, 0x0) setsockopt$sock_attach_bpf(r0, 0x6, 0x1b, &(0x7f0000000000), 0xed) 02:15:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:16 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in=@multicast1, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@remote}, 0x0, @in=@multicast2}}, 0xe4) socket$inet6(0xa, 0x1000000000002, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) sendfile(r1, r2, 0x0, 0x20000102000007) socket$key(0xf, 0x3, 0x2) 02:15:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:16 executing program 5: 02:15:16 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, 0x0) pipe2$9p(0x0, 0x0) eventfd2(0x0, 0x0) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) 02:15:16 executing program 1: 02:15:17 executing program 5: 02:15:17 executing program 0: 02:15:17 executing program 1: 02:15:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:17 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x8180a) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, 0x0, 0x20000102000007) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 02:15:17 executing program 5: 02:15:17 executing program 0: 02:15:17 executing program 1: 02:15:17 executing program 5: 02:15:17 executing program 0: 02:15:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:17 executing program 1: 02:15:17 executing program 0: 02:15:17 executing program 5: 02:15:17 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:17 executing program 2: 02:15:17 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:17 executing program 5: 02:15:17 executing program 1: 02:15:17 executing program 0: 02:15:17 executing program 5: 02:15:17 executing program 2: 02:15:17 executing program 1: 02:15:17 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:17 executing program 0: 02:15:17 executing program 3: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:17 executing program 2: 02:15:17 executing program 5: 02:15:17 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffee5}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002fc0)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x38}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000144, 0x0) 02:15:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r0, r1, 0x0, 0x4000000000dc) 02:15:17 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:17 executing program 3: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x3, 0x21) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) fcntl$setownex(r4, 0xf, &(0x7f00000001c0)={0x1}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84fbcd578bcd3e51a594acdea573d84d"], 0x74) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000400)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x6b2}) 02:15:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) openat$full(0xffffffffffffff9c, 0x0, 0x200000, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x4008040, 0x0) gettid() fcntl$setlease(r0, 0x400, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000240), 0x4000000000dc) 02:15:17 executing program 4: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:17 executing program 3: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:17 executing program 0: 02:15:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:17 executing program 2: 02:15:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:17 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r6, 0x5404, 0x0) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xffffffff, 0x6240) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$TCSETSF(r7, 0x5404, 0x0) r8 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r9 = ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r9, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r10 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r11 = ioctl$KVM_CREATE_VCPU(r10, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r11, 0x4188aea7, &(0x7f00000001c0)=ANY=[@ANYBLOB="02000000000000000d00000002000000004000fc00"/31]) r12 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETSF(r12, 0x5404, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, 0x0) io_submit(0x0, 0x6, &(0x7f0000001740)=[&(0x7f00000011c0)={0x0, 0x0, 0x0, 0x11, 0xeb, 0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0, 0x3, r6}, &(0x7f00000012c0)={0x0, 0x0, 0x0, 0x7, 0x5, r5, 0x0, 0x0, 0xfffffffffffffbff, 0x0, 0x1, r5}, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x5, 0x6, r11, &(0x7f0000001300)="fa5487587f66f99a81c13da834c97e7fcddf77830e411630b6cc2fd0f768e69b2aab319fbbba47ac17ebecf7bb33253e97c87faefc9a75f55949b1b7ed6c7f367541933d0c228b8f2b69d25768f2d9b8bffa6b6d530a25364f23f34120ad943855d555946226223913da61762443a40a10becc8b66f92d29f33ffe9cb732a08296b6adefd014c2", 0x87, 0x0, 0x0, 0x3}, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x7399ca03944c6607, 0x8, r6, 0x0, 0x0, 0x4, 0x0, 0x3, r12}, &(0x7f00000015c0)={0x0, 0x0, 0x0, 0x0, 0x1f, r6, &(0x7f0000001540)="b2b0f9cf6f44a1fad3bd78916a31b47b892bdca20e5469bc069636540934cceadf0d5a8085f445b1517195d99117f0e734a6d8d35c5ff2eec637616264ef4e1d5429f2dc7bb9d881d54444bb71e99c69fb4840667c0b64af3741b56ad053dfd13fe7778b0af63cc29563c2", 0x6b, 0x200, 0x0, 0x2}, &(0x7f0000001700)={0x0, 0x0, 0x0, 0x5, 0x7ff, r6, &(0x7f0000001600)="b1b1dcd9138a46b8a1739147ebcf458b0f60ef79f9b343775a4faedda2b90b2fe7aa54a6b0eaecd5b8238e647edc0c8a4706cee54997818c830c9aa53cb0f96dae880505971d92d6eab14443b0ba0274dd4d8e7d75b6304d1dbd8748476cf24217e92b2042216234074e4d4245f7456229203c332a864baeb816bb5a039d78ba687e4f048ec83c3790416ba0fc514ad8eb01069c7614205cacdd8f64da168aac6281f13adcee1670113f1b1494aa3e45205d15e64dce911211930cd31780af8d4fff2fb5f4eb7a2ad37163e9f32ad6b7", 0xd0, 0x2}]) 02:15:17 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8b37, &(0x7f0000000080)='wlan1\x00') 02:15:17 executing program 2: socket$packet(0x11, 0x2000100000000a, 0x300) syz_emit_ethernet(0x46, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaa0186dd0f100000aaaaaaaa00000000000000aa000000000000fe88000000000000000000100000000100"/60], 0x0) 02:15:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:17 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x275a, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0xfe) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) close(0xffffffffffffffff) socket$inet(0x2, 0x3, 0x21) bind$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) fcntl$setownex(r4, 0xf, &(0x7f00000001c0)={0x1}) r5 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r5, &(0x7f00000000c0)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e5a31524e892eac4023b714a3202f99f16d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a5960ac2022d45136803a9e841e84f03d05ebc7e87c10dfc8b2cf1fd84fbcd578bcd3e51a594acdea573d84d"], 0x74) sendfile(r5, r5, &(0x7f0000000200), 0xa198) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000400)) ioctl$FS_IOC_RESVSP(r3, 0x40305828, &(0x7f0000000040)={0x0, 0x2, 0x0, 0x6b2}) 02:15:17 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:17 executing program 4: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x6) r1 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') open(&(0x7f0000000540)='./file0\x00', 0x10300, 0x10) sendfile(r0, r1, &(0x7f0000000240)=0x202, 0x4000000000dc) 02:15:18 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 02:15:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xc8, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14d"}}]}, 0x158}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000003ec0)=0x4, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x18, 0x88, 0x1ff, "982706905b4d7ac4"}, {0x10, 0x84}], 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)=[{0x40, 0x0, 0x0, "8c2f802e0ecfd7ecb236ac1d3f1024af81676680d329ae3212fcc44de8f5d80b1fe02e142b34eabe546d83d6d8b4"}, {0x10, 0x115, 0x2}, {0x90, 0x10f, 0x9, "3abbddba982198a6a5a1385f5c8c6c5125bda24bb531c59969757209159f278130f2cd98199dc4f6228af713373453b1ce01e6fe04973664b77bbfed81dc6a7d0be8ea60313445bb2c9eb88d46dbbed82c47757de3e2316ed3f1876afc0b7cb2e07f2cd069e84e80c4f4ec99581ae0d41384d7a8a20be000cf76622521cfa0"}], 0xe0}}, {{0x0, 0x0, &(0x7f0000003e00)=[{0x0}, {&(0x7f0000003d80)}], 0x2}}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}], 0x1, &(0x7f0000003fc0)=[{0x10, 0x13}, {0x10, 0x0, 0xc5}, {0x10, 0x0, 0xfffffffe}, {0x30, 0x115, 0xffffffff, "7b31148af177e49e6df999a9ec3a27efe1b290e8e0768e31f87f8c1d"}, {0x58, 0x0, 0x0, "c4f1d379f9a1ed3a909272ccac51c4098518a962cca9f6439ddb3dcecba8268e9a02eba31b9ddeb151fef8a673d16617f8b8e6a246fb075238cbb5857104fd24aad80c"}, {0x18, 0x0, 0x0, "9213359088020311"}], 0xd0}}], 0x4, 0x1) 02:15:18 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:18 executing program 2: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0xfc) close(r0) 02:15:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:18 executing program 0: ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r0 = socket$kcm(0x2, 0x1, 0x84) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x26e1, 0x0) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0xfc) close(r0) 02:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:18 executing program 2: openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) close(0xffffffffffffffff) r0 = socket$kcm(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000400)=[{&(0x7f0000000040)="99", 0x1}], 0x1}, 0xfc) close(r0) 02:15:18 executing program 0: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='cpB1\x82\x12,\xf8\x18\x11c\x17\v\x95\xdc\xa3\x18b\xbeV\x18\r\xe0Zt\x00', 0x0, 0x0) r0 = socket$kcm(0x2, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f0000000400), 0x8) 02:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xc8, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14d"}}]}, 0x158}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000003ec0)=0x4, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x18, 0x88, 0x1ff, "982706905b4d7ac4"}, {0x10, 0x84}], 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)=[{0x40, 0x0, 0x0, "8c2f802e0ecfd7ecb236ac1d3f1024af81676680d329ae3212fcc44de8f5d80b1fe02e142b34eabe546d83d6d8b4"}, {0x10, 0x115, 0x2}, {0x90, 0x10f, 0x9, "3abbddba982198a6a5a1385f5c8c6c5125bda24bb531c59969757209159f278130f2cd98199dc4f6228af713373453b1ce01e6fe04973664b77bbfed81dc6a7d0be8ea60313445bb2c9eb88d46dbbed82c47757de3e2316ed3f1876afc0b7cb2e07f2cd069e84e80c4f4ec99581ae0d41384d7a8a20be000cf76622521cfa0"}], 0xe0}}, {{0x0, 0x0, &(0x7f0000003e00)=[{0x0}, {&(0x7f0000003d80)}], 0x2}}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}], 0x1, &(0x7f0000003fc0)=[{0x10, 0x13}, {0x10, 0x0, 0xc5}, {0x10, 0x0, 0xfffffffe}, {0x30, 0x115, 0xffffffff, "7b31148af177e49e6df999a9ec3a27efe1b290e8e0768e31f87f8c1d"}, {0x58, 0x0, 0x0, "c4f1d379f9a1ed3a909272ccac51c4098518a962cca9f6439ddb3dcecba8268e9a02eba31b9ddeb151fef8a673d16617f8b8e6a246fb075238cbb5857104fd24aad80c"}, {0x18, 0x0, 0x0, "9213359088020311"}], 0xd0}}], 0x4, 0x1) 02:15:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:18 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x10040, 0xa85fc6bfa85eb348) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setxattr$security_capability(&(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000000)=@v3={0x3000000, [], r4}, 0x18, 0x0) execve(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) 02:15:18 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r3 = dup(r2) ioctl$EVIOCSREP(r3, 0x40084503, &(0x7f00000002c0)=[0x7094d118, 0xff]) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r0, 0xc00c642e, &(0x7f00000000c0)={0x0, 0x0, r3}) ioctl$DRM_IOCTL_GEM_CLOSE(r0, 0x40086409, &(0x7f0000000100)={r4, 0x7000000}) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r5, 0x890b, &(0x7f0000000200)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x5f7}) 02:15:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x158, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev}, {@in6=@mcast2, 0x0, 0x32}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x68, 0x12, {{'rfc4106(gcm(aes))\x00'}, 0xc8, 0x60, "e5ded35713882b9ed9bc5c5a1c66b92f789b133cc773ecd14d"}}]}, 0x158}}, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000003ec0)=0x4, 0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000004440)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[{0x18, 0x88, 0x1ff, "982706905b4d7ac4"}, {0x10, 0x84}], 0x28}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000003a00)=[{0x40, 0x0, 0x0, "8c2f802e0ecfd7ecb236ac1d3f1024af81676680d329ae3212fcc44de8f5d80b1fe02e142b34eabe546d83d6d8b4"}, {0x10, 0x115, 0x2}, {0x90, 0x10f, 0x9, "3abbddba982198a6a5a1385f5c8c6c5125bda24bb531c59969757209159f278130f2cd98199dc4f6228af713373453b1ce01e6fe04973664b77bbfed81dc6a7d0be8ea60313445bb2c9eb88d46dbbed82c47757de3e2316ed3f1876afc0b7cb2e07f2cd069e84e80c4f4ec99581ae0d41384d7a8a20be000cf76622521cfa0"}], 0xe0}}, {{0x0, 0x0, &(0x7f0000003e00)=[{0x0}, {&(0x7f0000003d80)}], 0x2}}, {{0x0, 0x0, &(0x7f0000003f80)=[{0x0}], 0x1, &(0x7f0000003fc0)=[{0x10, 0x13}, {0x10, 0x0, 0xc5}, {0x10, 0x0, 0xfffffffe}, {0x30, 0x115, 0xffffffff, "7b31148af177e49e6df999a9ec3a27efe1b290e8e0768e31f87f8c1d"}, {0x58, 0x0, 0x0, "c4f1d379f9a1ed3a909272ccac51c4098518a962cca9f6439ddb3dcecba8268e9a02eba31b9ddeb151fef8a673d16617f8b8e6a246fb075238cbb5857104fd24aad80c"}, {0x18, 0x0, 0x0, "9213359088020311"}], 0xd0}}], 0x4, 0x1) 02:15:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x400000000000009, &(0x7f00000003c0), 0x4) 02:15:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:18 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x4000000000000ac, 0x43, 0x0) 02:15:18 executing program 0: clone(0x80003102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x1, 0x1a6, [0x0, 0x200000c0, 0x200000f0, 0x2000023c], 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000001900000000000000000076657461315f746f5f0400000000000065727370616e300000000000000000006272696466655f736c6176655f31000069653e841901e50ac9000000000000000180c2000000000000000000aaaaaaaaaa000000000000000000d4000000d40000001c010000636c75737465720000000000000000000000000000000000000000000000000010000000000000000023000000000000000000007265616c6d00000000000000000000000000000000000000ffffffe1000000000c0000000000000000000000000000006c6f670000000000000000000000000000000000000000000000000000000000240000000046aefdc2eedaf8ff6fcbbfa67ee31e6bfa4cf9f0761ffdac96c7d300bc1d000000000000000000000000000000000000000000000000000000400000000000000000000000000001000000feff"]}, 0x21e) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) wait4(0x0, 0x0, 0x0, 0x0) 02:15:18 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x80001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f00000000c0)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, 0x1, 0x0, [{{0xa, 0x0, 0x0, @local}}, {{0xa, 0x0, 0x0, @ipv4}}, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}]}, 0x440e) 02:15:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:18 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:18 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r0, r1, &(0x7f00004db000)=0x300, 0x400000000000fb) 02:15:18 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000e3ff00"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x88, 0x28, 0x421, 0x0, 0x0, {0x0, r7, {0x4}}, [@filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0x58, 0x2, [@TCA_CGROUP_EMATCHES={0x14, 0x3, [@TCA_EMATCH_TREE_HDR={0x8}, @TCA_EMATCH_TREE_HDR={0x8}]}, @TCA_CGROUP_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c}}]}}]}, 0x88}}, 0x0) 02:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:19 executing program 1: sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000003240)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/route\x00') preadv(r0, &(0x7f0000000700), 0x31f, 0x10400003) 02:15:19 executing program 2: pipe(&(0x7f00000006c0)) pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f0000000100)) ptrace(0x10, r0) ptrace$pokeuser(0x6, r0, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r0, 0x388, 0x5) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={0x0}}, 0x20000000) 02:15:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:19 executing program 2: setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000}, 0x20) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f00000000c0)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000200000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0x964c, 0x400}], 0x5, 0x0) 02:15:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x15c, r1, 0xe11, 0x0, 0x0, {{}, 0x0, 0x4101, 0x0, {0x140, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'veth14\xcd\t\x00bridge\x00m)\xef\xcb\xb7\x0f\xf6\r\x9f\xfa8n\xb0\x8f:\xe9\'\"_\xd3~\xdd\xca\xa9\xbe\x98\x8b{`\x88\xc5%\x8br=\xa4\x84cS\x19\aB\x83\x18\x8d\xde\x82\xc4\n\x0eF\xb3e\x921\x9e\xf3\xc4\x88\x1b\x9b\xf4:\xed \xb8\xd0\x0e\xd7\x01\xd4\xc7\xf9dr\nLB\xe3\xfd\xd3\xed\xe0\x8d\x14\xcb\xc5m\x11\x1f\xe4\xcd\xe1w\x0e\x1f1\xf4\xfbZ\x9f\x06y\x9d\x16\x98>\x97d83\xcd\xb34\x06\x97\x89\xfb\xca\xe6M \xf4]i0\xfc9\x1e\xa7[J\xca\xc4\xa3\xa5\xfc[\x90e\xb2\xd2\x8b#NeoB\"\x142\xf8\x88\xeb\x9cE\xbe&0\xe5\xd3Q7nMD\xd5\x17\x16UC\x82\x89\vz\xbf\xfa,\xa2\xf7RSm\nR\t\xc9\x8b\x1b\xff)\xce\xfb\xa6o\xe6\xe3\x83\xfc\xb9\xee\x92g\x7fZ\x7f|\xf5?\xc2\xdc\x8a\xe1Y\xd3\xe2\xcc\xad\xe1*\x82\xa6C\x8cJ\r\xcb\x91\x14m\x83\xf6\xc5\xcbab\xebmt\xf7\xa9E\x02Jl\xe2\x88\xc8g\x8a\xc2\x8b\x9a[\x8f\xb2\x8dS\xb5UG\v[;!\x93gqz\xa8\x89e\xb4!f\xe4D\xcc\xed\f\x8d\xab|\xf4\xda5\x19'}}}}}, 0x15c}}, 0x0) 02:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) [ 186.465195] Bearer rejected, not supported in standalone mode [ 186.498606] Bearer rejected, not supported in standalone mode 02:15:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x1000, &(0x7f000003a000/0x1000)=nil}) r3 = eventfd(0x0) read$eventfd(r3, &(0x7f0000000000), 0x8) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, r3}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 186.520665] EXT4-fs (loop2): invalid first ino: 0 02:15:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x520000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) readv(r2, &(0x7f0000002340)=[{&(0x7f00000012c0)=""/4096, 0x1000}], 0x1) close(r1) 02:15:19 executing program 2: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) dup3(r0, r1, 0x0) 02:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:19 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) getgid() write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0x39, 0x0, &(0x7f00000000c0)) write$FUSE_POLL(r3, &(0x7f0000000580)={0x18f}, 0x18) r6 = socket(0x10, 0x80002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8fff) 02:15:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:19 executing program 1: r0 = gettid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='.\x00') fchdir(r1) exit(0x0) r2 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r2, 0x0, 0x0) 02:15:19 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:19 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:20 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000300), 0x2ac, 0x20, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000100)=0x4, 0x3b) connect$inet(r1, &(0x7f0000000380)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x498, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 02:15:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000180)=[@textreal={0x8, &(0x7f0000000280)="baf80c66b88687d08c66efbafc0cb8bd00ef0f320f624e10bad104ec26660ff85f50361b0f20c06635020000800f01c9b800088ec00fae470b", 0x2ed}], 0x1, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_CAPABILITIES(0x1f, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 02:15:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x0, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:20 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) getgid() write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0x39, 0x0, &(0x7f00000000c0)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) write$FUSE_POLL(r3, &(0x7f0000000580)={0x18f}, 0x18) r6 = socket(0x10, 0x80002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8fff) 02:15:20 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:20 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x0, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) [ 188.000570] protocol 88fb is buggy, dev hsr_slave_0 [ 188.005808] protocol 88fb is buggy, dev hsr_slave_1 [ 188.150139] protocol 88fb is buggy, dev hsr_slave_0 [ 188.155277] protocol 88fb is buggy, dev hsr_slave_1 02:15:21 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x3, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x51, 0x0, 0x0, {}, {}, @cond}) 02:15:21 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x41000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000680)='./file0\x00') setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='i'], 0x0, 0x0, 0x0) 02:15:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, 0x0) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:21 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001280)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r2, 0x0, r0, 0x0, 0x520000a77, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) fcntl$setpipe(r2, 0x407, 0x0) close(r1) 02:15:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 02:15:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:21 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=@filename='./file0\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x41000, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4b9c12) clone(0x2000000000003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) unlink(&(0x7f0000000680)='./file0\x00') setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB='i'], 0x0, 0x0, 0x0) 02:15:21 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:21 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:21 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) pipe(&(0x7f0000000380)={0xffffffffffffffff}) read(r1, &(0x7f0000000000)=""/250, 0x128b9372) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x7, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) shutdown(r2, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, &(0x7f0000000180)) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x40000141041, 0x402) getgid() write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0x323) mlockall(0x0) creat(&(0x7f0000000380)='./bus\x00', 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000040)) r5 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) getsockopt$SO_COOKIE(r5, 0x1, 0x39, 0x0, &(0x7f00000000c0)) write$FUSE_POLL(r3, &(0x7f0000000580)={0x18f}, 0x18) r6 = socket(0x10, 0x80002, 0x0) epoll_ctl$EPOLL_CTL_DEL(r3, 0x2, 0xffffffffffffffff) bind$netlink(0xffffffffffffffff, 0x0, 0x0) connect$netlink(0xffffffffffffffff, &(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800000}, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) write(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmmsg(r6, &(0x7f0000000780), 0x2bb1f36c7597d46, 0x0, 0x0) sendfile(r3, r5, 0x0, 0x8fff) 02:15:22 executing program 0: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x10000052}, 0x360) pipe(0x0) pipe(&(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0x388, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') 02:15:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 02:15:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:22 executing program 0: setsockopt$IPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x41, &(0x7f0000000000)={'mangle\x00', 0x10000052}, 0x360) pipe(0x0) pipe(&(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0x388, 0x5) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x2, &(0x7f0000000280)=ANY=[@ANYBLOB="b702000000000000bfa300000000000007030000"], &(0x7f0000000340)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xfffffff7}, 0x10}, 0x70) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') 02:15:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:22 executing program 1: pipe(0x0) tee(0xffffffffffffffff, 0xffffffffffffffff, 0x401, 0x0) pipe(&(0x7f00000006c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) kexec_load(0x0, 0x0, &(0x7f0000000080), 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000100)) ptrace(0x10, r1) ptrace$pokeuser(0x6, r1, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0x388, 0x5) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') 02:15:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:22 executing program 0: writev(0xffffffffffffffff, &(0x7f0000000380)=[{&(0x7f0000000600)="f4a6f3a6574f88a00d9965ae550579e29b8d4d65fea1c9adc0be9b1199027596753ec709f800df4b539b9cf0d93ae7e01ec50e067145e1da380985259bebaae18effcf95da4fcaf7ed1eb2b73f54526101a574930fe52bf14036bbf695bb3c45f42fcc92e62b8976bcf6ab0cb97f2f1c78332e207ee78b74e02f0b7c863d2d96940fe354ae4ee3aba1f701a78e7c56599dad2aa700c1eabe001c7ebee0fd12f6d530343097a5612e5d7e8e169b0ed44702e8cbf0c8aa1818fee75f7026fdc61d315337b93fc658ae", 0xc8}], 0x1) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_FORCE_PACK_ID(r0, 0x227b, &(0x7f0000000000)=0x1) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000006c0)=""/84, 0x54}], 0x1) 02:15:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:22 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f00000000c0)=0x1000006) read(r0, &(0x7f00003fefff)=""/1, 0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) 02:15:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:22 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000340)=0x5) r1 = creat(&(0x7f0000000480)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) unlink(&(0x7f0000000200)='./file0\x00') link(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') utimes(&(0x7f0000000240)='./file0\x00', 0x0) 02:15:22 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:22 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x388, 0x5) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 02:15:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:22 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) 02:15:22 executing program 2: pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) pipe(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r1, &(0x7f00000003c0)=ANY=[@ANYRES64], 0x8) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000100)) ptrace(0x10, r2) ptrace$pokeuser(0x6, r2, 0x388, 0xffffffffffffffff) ptrace$pokeuser(0x6, r2, 0x388, 0x5) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, 0x0, 0x0) 02:15:23 executing program 0: 02:15:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 02:15:23 executing program 2: 02:15:23 executing program 1: 02:15:23 executing program 1: 02:15:23 executing program 2: 02:15:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 02:15:23 executing program 0: 02:15:23 executing program 1: 02:15:23 executing program 2: 02:15:23 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(0xffffffffffffffff, 0x26, &(0x7f0000000080)) 02:15:23 executing program 0: 02:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 02:15:23 executing program 1: 02:15:23 executing program 2: 02:15:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 02:15:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, 0x0) 02:15:23 executing program 0: 02:15:23 executing program 1: 02:15:23 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:23 executing program 2: 02:15:24 executing program 0: 02:15:24 executing program 2: 02:15:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 02:15:24 executing program 1: 02:15:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, 0x0) 02:15:24 executing program 2: 02:15:24 executing program 0: 02:15:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x0, &(0x7f0000000080)) 02:15:24 executing program 1: 02:15:24 executing program 2: 02:15:24 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:24 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, 0x0) 02:15:24 executing program 0: 02:15:24 executing program 1: 02:15:24 executing program 2: 02:15:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, 0x0) 02:15:24 executing program 0: 02:15:24 executing program 2: 02:15:24 executing program 1: 02:15:24 executing program 3: 02:15:24 executing program 0: 02:15:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, 0x0) 02:15:24 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:24 executing program 2: 02:15:24 executing program 3: 02:15:24 executing program 0: 02:15:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, 0x0) 02:15:24 executing program 1: 02:15:24 executing program 2: 02:15:24 executing program 0: 02:15:24 executing program 3: 02:15:24 executing program 1: 02:15:24 executing program 4: 02:15:24 executing program 3: 02:15:24 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:24 executing program 4: 02:15:24 executing program 0: 02:15:24 executing program 2: 02:15:24 executing program 1: 02:15:24 executing program 3: 02:15:24 executing program 0: 02:15:24 executing program 1: 02:15:24 executing program 4: 02:15:24 executing program 2: 02:15:24 executing program 3: socket(0x1e, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000280)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) sync() ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) accept4(0xffffffffffffffff, &(0x7f0000000480)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000004, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000000)={0x0, 0x1000, 0x10, 0x4bf0000000000000, 0x6e}, 0x0) 02:15:24 executing program 4: 02:15:25 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:25 executing program 0: 02:15:25 executing program 2: 02:15:25 executing program 1: 02:15:25 executing program 4: 02:15:25 executing program 0: 02:15:25 executing program 1: 02:15:25 executing program 4: [ 192.219116] kvm [8951]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 02:15:25 executing program 2: 02:15:25 executing program 1: [ 192.275363] kvm [8951]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 192.329604] kvm [8951]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 192.385240] kvm [8951]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 192.411605] kvm [8951]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f [ 192.427876] kvm [8951]: vcpu0, guest rIP: 0x8a Hyper-V uhandled wrmsr: 0x40000004 data 0x4d00000000f 02:15:25 executing program 3: 02:15:25 executing program 4: 02:15:25 executing program 2: 02:15:25 executing program 0: 02:15:25 executing program 1: 02:15:25 executing program 5: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:25 executing program 4: 02:15:25 executing program 2: 02:15:25 executing program 1: 02:15:25 executing program 3: 02:15:25 executing program 0: 02:15:25 executing program 4: 02:15:25 executing program 2: 02:15:25 executing program 1: 02:15:25 executing program 3: 02:15:25 executing program 0: 02:15:25 executing program 4: 02:15:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:25 executing program 2: 02:15:25 executing program 3: 02:15:25 executing program 0: 02:15:25 executing program 1: 02:15:25 executing program 4: 02:15:25 executing program 2: 02:15:25 executing program 3: 02:15:25 executing program 0: 02:15:25 executing program 1: 02:15:25 executing program 0: 02:15:25 executing program 4: socket$inet(0x2, 0x2, 0x0) r0 = epoll_create(0x5) socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0x200f}) pipe(&(0x7f00000001c0)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200), 0x0) 02:15:25 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0445611, &(0x7f0000000200)={0x1000000000000, 0x0, 0x4, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "70c1e7a2"}, 0x0, 0x0, @offset, 0x4}) getgroups(0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, 0x0, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) 02:15:25 executing program 3: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 02:15:25 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000012c0)={0xffffffffffffff4d, 0x0, &(0x7f0000000400), 0x3bf, 0x0, 0x0}) 02:15:25 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x20000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) r7 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r7, 0x7, &(0x7f0000027000)={0x1}) r8 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r8, r7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000240)={r9, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000240)={r9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000340)={r10, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000380)=0x10) 02:15:25 executing program 4 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) [ 193.113687] audit: type=1400 audit(1571278525.929:68): avc: denied { map } for pid=9067 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=195 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 [ 193.116943] binder: 9069:9072 ioctl c0306201 200012c0 returned -14 [ 193.164528] FAULT_INJECTION: forcing a failure. [ 193.164528] name failslab, interval 1, probability 0, space 0, times 1 [ 193.189050] CPU: 0 PID: 9075 Comm: syz-executor.4 Not tainted 4.14.149 #0 [ 193.196041] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.205489] Call Trace: [ 193.205510] dump_stack+0x138/0x197 [ 193.205529] should_fail.cold+0x10f/0x159 [ 193.205541] should_failslab+0xdb/0x130 [ 193.205554] kmem_cache_alloc+0x2d7/0x780 [ 193.211786] ? lock_downgrade+0x740/0x740 [ 193.211805] locks_alloc_lock+0x1d/0x170 [ 193.211815] fcntl_setlk+0x28/0xb90 [ 193.211828] ? kasan_check_write+0x14/0x20 [ 193.211842] do_fcntl+0x62d/0xe10 [ 193.211852] ? f_getown+0xb0/0xb0 [ 193.247772] ? security_file_fcntl+0x89/0xb0 [ 193.253419] SyS_fcntl+0xd5/0x110 [ 193.256911] ? do_fcntl+0xe10/0xe10 [ 193.258523] FAULT_INJECTION: forcing a failure. [ 193.258523] name failslab, interval 1, probability 0, space 0, times 1 [ 193.260559] do_syscall_64+0x1e8/0x640 [ 193.260569] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.260586] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.260594] RIP: 0033:0x459a59 [ 193.260599] RSP: 002b:00007fcfaf179c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 193.260608] RAX: ffffffffffffffda RBX: 00007fcfaf179c90 RCX: 0000000000459a59 [ 193.260620] RDX: 0000000020000080 RSI: 0000000000000026 RDI: 0000000000000004 02:15:26 executing program 2 (fault-call:3 fault-nth:0): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) [ 193.311591] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 193.318867] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcfaf17a6d4 [ 193.326154] R13: 00000000004c02c5 R14: 00000000004d2888 R15: 0000000000000005 [ 193.333470] CPU: 1 PID: 9087 Comm: syz-executor.2 Not tainted 4.14.149 #0 [ 193.341040] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.350403] Call Trace: [ 193.352996] dump_stack+0x138/0x197 [ 193.356647] should_fail.cold+0x10f/0x159 [ 193.360817] should_failslab+0xdb/0x130 [ 193.364838] kmem_cache_alloc+0x2d7/0x780 [ 193.369016] ? lock_downgrade+0x740/0x740 [ 193.373186] locks_alloc_lock+0x1d/0x170 [ 193.377271] fcntl_getlk+0x24/0x4c0 [ 193.381022] ? _copy_from_user+0x99/0x110 [ 193.385306] do_fcntl+0x670/0xe10 [ 193.388781] ? f_getown+0xb0/0xb0 [ 193.392298] ? security_file_fcntl+0x89/0xb0 [ 193.396722] SyS_fcntl+0xd5/0x110 [ 193.400193] ? do_fcntl+0xe10/0xe10 [ 193.403838] do_syscall_64+0x1e8/0x640 [ 193.407739] ? trace_hardirqs_off_thunk+0x1a/0x1c 02:15:26 executing program 4 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) [ 193.412605] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.417791] RIP: 0033:0x459a59 [ 193.420982] RSP: 002b:00007f91b370fc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 193.420991] RAX: ffffffffffffffda RBX: 00007f91b370fc90 RCX: 0000000000459a59 [ 193.420996] RDX: 0000000020000080 RSI: 0000000000000005 RDI: 0000000000000004 [ 193.421000] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 193.421005] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f91b37106d4 [ 193.421009] R13: 00000000004c02c5 R14: 00000000004d2888 R15: 0000000000000005 02:15:26 executing program 1: setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) lsetxattr$security_evm(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000480)=@ng={0x4, 0xb, "aad270d24ee3ad48545bd8368466fe1df5"}, 0x13, 0x2) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000080)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe8) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r10 = getuid() r11 = getegid() setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={r9, r10, r11}, 0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x80000, &(0x7f0000000380)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r7, @ANYBLOB=',group_id=', @ANYRESDEC=r11, @ANYBLOB="2c616c6c6f775f6f74e865722c64656661756c7443efaa4ab2d79de5696f6e732c64656661756c745f7065726d697373696f6e732c7569643c", @ANYRESDEC=r12, @ANYBLOB=',dont_appraise,hash,appraise_type=imasig,smackfshat=lblcr\x00,\x00']) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ZERO(r2, 0x0, 0x48f, &(0x7f0000000340)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lblcr\x00', 0x8}, 0x2c) 02:15:26 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000980)=ANY=[@ANYBLOB="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"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x20000, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) r7 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r7, 0x7, &(0x7f0000027000)={0x1}) r8 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r8, r7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r9}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r8, 0x84, 0x19, &(0x7f0000000240)={r9, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000240)={r9}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000340)={r10, 0x10, &(0x7f0000000300)=[@in={0x2, 0x4e23, @loopback}]}, &(0x7f0000000380)=0x10) [ 193.502900] FAULT_INJECTION: forcing a failure. [ 193.502900] name failslab, interval 1, probability 0, space 0, times 0 [ 193.514855] CPU: 1 PID: 9093 Comm: syz-executor.4 Not tainted 4.14.149 #0 [ 193.521808] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.521814] Call Trace: [ 193.521832] dump_stack+0x138/0x197 [ 193.521849] should_fail.cold+0x10f/0x159 [ 193.521863] should_failslab+0xdb/0x130 [ 193.521873] kmem_cache_alloc+0x2d7/0x780 [ 193.521883] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 193.521899] locks_alloc_lock+0x1d/0x170 [ 193.521910] posix_lock_inode+0x449/0x1a10 [ 193.521919] ? save_trace+0x290/0x290 [ 193.521932] ? fs_reclaim_acquire+0x20/0x20 [ 193.521946] ? locks_remove_flock+0x3a0/0x3a0 [ 193.521960] vfs_lock_file+0x148/0x190 [ 193.521972] do_lock_file_wait.part.0+0xa5/0x1c0 [ 193.521982] ? vfs_lock_file+0x190/0x190 [ 193.521991] ? __lockdep_init_map+0x10c/0x570 [ 193.522005] ? selinux_file_lock+0x4f/0x60 [ 193.522015] ? security_file_lock+0x81/0xb0 02:15:26 executing program 5: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) [ 193.522025] fcntl_setlk+0x229/0xb90 [ 193.522039] do_fcntl+0x62d/0xe10 [ 193.522049] ? f_getown+0xb0/0xb0 [ 193.522063] ? security_file_fcntl+0x89/0xb0 [ 193.522073] SyS_fcntl+0xd5/0x110 [ 193.522084] ? do_fcntl+0xe10/0xe10 [ 193.563642] do_syscall_64+0x1e8/0x640 [ 193.589051] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 193.589073] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 193.589081] RIP: 0033:0x459a59 [ 193.589086] RSP: 002b:00007fcfaf179c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 02:15:26 executing program 3: syz_open_dev$dmmidi(0x0, 0x0, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x12, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x2f3ecd}], 0x1, 0x0) 02:15:26 executing program 2 (fault-call:3 fault-nth:1): socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) [ 193.597811] RAX: ffffffffffffffda RBX: 00007fcfaf179c90 RCX: 0000000000459a59 [ 193.641364] RDX: 0000000020000080 RSI: 0000000000000026 RDI: 0000000000000004 [ 193.641371] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 193.641378] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcfaf17a6d4 [ 193.641384] R13: 00000000004c02c5 R14: 00000000004d2888 R15: 0000000000000005 02:15:26 executing program 4 (fault-call:3 fault-nth:2): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:26 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) ptrace$setsig(0x4203, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x1}) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340), &(0x7f0000000380)=0x14) getsockname$inet(r2, &(0x7f00000006c0)={0x2, 0x0, @loopback}, &(0x7f0000000700)=0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000480)={0x0, @rand_addr, @local}, 0xc) signalfd4(0xffffffffffffffff, &(0x7f0000000500)={0x9dc1}, 0x8, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f00000004c0)={0x20, 0x0, 0x0, 0x0, 0x3}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000640)={0x3, &(0x7f0000000540)=[{}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, &(0x7f0000000680)={0x0, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x0, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYRES16=0x0], 0x1}}, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 193.817244] FAULT_INJECTION: forcing a failure. [ 193.817244] name failslab, interval 1, probability 0, space 0, times 0 02:15:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) r3 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) r4 = gettid() fcntl$lock(r3, 0x24, &(0x7f0000027000)={0x1, 0x0, 0x1, 0x400000000000007, r4}) r5 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r5, r3) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r6}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r5, 0x84, 0x19, &(0x7f0000000240)={r6, 0x9}, 0x8) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000100)={r6, 0x200, 0x401, 0x4, 0x2856, 0x0, 0x8, 0x5, {0x0, @in6={{0xa, 0x4e24, 0x5, @mcast1, 0x3f}}, 0x3, 0xffff0001, 0x6f9, 0x0, 0x5}}, &(0x7f0000000000)=0xb0) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000002040)=ANY=[@ANYRES32=r7, @ANYBLOB="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"], &(0x7f0000001200)=0x1008) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:26 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x541d, 0x0, 0x0, 0xfffffffffffffd9c) ioctl$KVM_NMI(r2, 0xae9a) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r4, 0xc008ae05, &(0x7f0000000440)=""/4096) fcntl$getown(r3, 0x9) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000040)={[{0xffff7fff, 0x51}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f00000000c0)={&(0x7f0000000000)='./file0\x00'}, 0x10) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 193.950445] CPU: 1 PID: 9116 Comm: syz-executor.4 Not tainted 4.14.149 #0 [ 193.957455] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.966820] Call Trace: [ 193.969432] dump_stack+0x138/0x197 [ 193.973095] should_fail.cold+0x10f/0x159 [ 193.977271] should_failslab+0xdb/0x130 [ 193.981296] kmem_cache_alloc+0x2d7/0x780 [ 193.985470] ? __lockdep_init_map+0x10c/0x570 [ 193.989989] ? lockdep_init_map+0x9/0x10 [ 193.994068] locks_alloc_lock+0x1d/0x170 02:15:26 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x40000, 0x0) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000100)={0x0}) ioctl$DRM_IOCTL_GET_CTX(r1, 0xc0086423, &(0x7f0000000140)={r4, 0x6}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) [ 193.998150] posix_lock_inode+0x455/0x1a10 [ 194.002402] ? save_trace+0x290/0x290 [ 194.006661] ? fs_reclaim_acquire+0x20/0x20 [ 194.011012] ? locks_remove_flock+0x3a0/0x3a0 [ 194.015535] vfs_lock_file+0x148/0x190 [ 194.019443] do_lock_file_wait.part.0+0xa5/0x1c0 [ 194.024221] ? vfs_lock_file+0x190/0x190 [ 194.028304] ? __lockdep_init_map+0x10c/0x570 [ 194.032823] ? selinux_file_lock+0x4f/0x60 [ 194.037077] ? security_file_lock+0x81/0xb0 [ 194.041422] fcntl_setlk+0x229/0xb90 [ 194.045158] do_fcntl+0x62d/0xe10 [ 194.048616] ? f_getown+0xb0/0xb0 [ 194.048635] ? security_file_fcntl+0x89/0xb0 [ 194.048648] SyS_fcntl+0xd5/0x110 [ 194.048656] ? do_fcntl+0xe10/0xe10 [ 194.048671] do_syscall_64+0x1e8/0x640 [ 194.056532] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 194.056551] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 194.056561] RIP: 0033:0x459a59 [ 194.056567] RSP: 002b:00007fcfaf179c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000048 [ 194.056578] RAX: ffffffffffffffda RBX: 00007fcfaf179c90 RCX: 0000000000459a59 [ 194.056583] RDX: 0000000020000080 RSI: 0000000000000026 RDI: 0000000000000004 [ 194.056591] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 194.077148] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcfaf17a6d4 [ 194.077155] R13: 00000000004c02c5 R14: 00000000004d2888 R15: 0000000000000005 02:15:27 executing program 4 (fault-call:3 fault-nth:3): socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) sendto$rose(r1, &(0x7f0000000100)="2178944ec85014be03bd30a86441f61e04f7c3220100f6370d0ce2180ee268bfd7efd71983101134f29308d3a5eb7a4732428a13c54a7cd49264355590bc25cf97c8268eccfda1a4f27ce7755b759964fc1374b059fa5e3e8743f8af25607cb2e4c74c5d2ce5eaf8e6878445bfedf29b396b606bc5002471008bb3ce544dc662cfd9230a5431bfcb5585706350e04705e74b5ab4df4b54a4cd68ad501480e5101879f163bccd5d6d843dc91a8d6b9ed97ea583a3994c2fd0d33fa2ce22c2b93b0935990019dcebdaa6d4478dec0cc73c7a299731af43402937183f2ba82740226fb9d59ad55d04ee98feaaa1a504b7bc", 0xf0, 0x20000000, 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)) [ 194.200240] syz-executor.3 (9108) used greatest stack depth: 23536 bytes left 02:15:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:27 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000000c0)={0x800, 0x8, [0xfffffff7, 0x4]}) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x800002, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000080)=0x1e) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@broute={'broute\x00', 0x20, 0x1000000, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{}, {0x0, '\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00'}, {}]}, 0x108) 02:15:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x211, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @empty}, 0x10) write$binfmt_script(r1, &(0x7f0000000240)=ANY=[], 0xff8d) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@dev, @broadcast, [], {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @random="7550b4200f98", @local, @random="31753bc82c1b", @initdev={0xac, 0x1e, 0x4, 0x0}}}}}, 0x0) 02:15:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udp(0x2, 0x2, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) r6 = socket$inet(0x10, 0x3, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r6, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000400)={&(0x7f0000001280)=ANY=[@ANYBLOB="d68cf7777036ae19cd2873e2b18841d58be7e3002f6b9eef95ae8b7619a45f89cd295ea8b253b5e65ba71e8dc736a603f04db57bcfe3945998f8365714d598c9c5d5a2a08a7139fa74563fba8c13a71c63d7fb51df89c293e8a89854d12389cf34b678ca7e3c13aad13b57c174f85aaf", @ANYRES16=r7, @ANYBLOB], 0x3}}, 0x20000000) sendmsg$IPVS_CMD_SET_SERVICE(r4, &(0x7f0000001440)={&(0x7f0000001300)={0x10, 0x0, 0x0, 0x8008000}, 0xc, &(0x7f0000001400)={&(0x7f0000001480)=ANY=[@ANYBLOB="bc0100a9160bbdac1e0288f5fa00", @ANYRES16=r7, @ANYBLOB="000128bd7000ffdbdf2502000000080006000408000008000500000000003800030008000500ac14140a08000400ff0f0000080008008000000008000500e00000011400060000000000000000000000ffff0000000008000500ff000000080006007f00000008000400000000003800020008000800a1330000080002004e2300000800050003400000080002004e23000014000100fe88000000000000000000000000010108000600760000000800040001800000"], 0xbc}, 0x1, 0x0, 0x0, 0x2004000}, 0x42005) connect$inet(r3, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) r8 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r8, 0x8937, &(0x7f0000000180)={'veth0_to_hsr\x00', @ifru_settings={0x10001, 0x0, @fr_pvc=0x0}}) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r9, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r9, 0x118, 0x1, 0x0, 0x0) fsetxattr(r9, &(0x7f0000001280)=@known='trusted.overlay.opaque\x00', &(0x7f00000012c0)='}\x00', 0x2, 0x1) setsockopt$sock_int(r3, 0x1, 0x2d, &(0x7f0000001580), 0x311) r10 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r10, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r10, 0x118, 0x1, 0x0, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r11 = socket$inet(0x2, 0x1, 0x0) fchown(r11, 0x0, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[0x6, 0x4, 0x6]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={{r5, r6/1000+10000}, {0x0, 0x2710}}) 02:15:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xffffffffffffffb1, 0x0, 0x0, 0xfdfc) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x0, 0x0, 0xfffffffffffffdb6) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCMSET(0xffffffffffffffff, 0x5418, &(0x7f0000000000)=0x1f) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000006c0)={0x6, 0x0, 0x2080, {0x0, 0x10000}, [], "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", "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"}) 02:15:27 executing program 0: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f0000000180)={0x0, 0x0, 0xfffffffe}) syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c000040dc", 0xa}], 0x2, 0x0) pipe(&(0x7f0000000140)) 02:15:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) socket$vsock_stream(0x28, 0x1, 0x0) 02:15:27 executing program 2: fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000002000)) fcntl$lock(0xffffffffffffffff, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0x1ca}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000000)=0x4, &(0x7f0000000100)=0x2) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000080)) [ 194.543201] BFS-fs: bfs_fill_super(): No BFS filesystem on loop0 (magic=00000000) 02:15:27 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:27 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000140)) bind$alg(r4, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, &(0x7f00000002c0)={'dummy0\x00', 0xa33, 0x9}) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x20, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket(0x0, 0x0, 0x0) pipe(0x0) 02:15:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) fgetxattr(r1, &(0x7f0000000100)=@random={'trusted.', ']keyringGPL:)vboxnet0\x00'}, &(0x7f0000000140)=""/13, 0xd) fcntl$lock(r0, 0x5, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r1, &(0x7f0000000140)='trusted.overlay.redirect\x00', &(0x7f0000000180)='./file0\x00', 0x8, 0x1) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfffffffffffffffe, 0x101400) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r5 = getuid() r6 = getegid() setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={r4, r5, r6}, 0xc) ioctl$SIOCAX25DELUID(r2, 0x89e2, &(0x7f00000000c0)={0x3, @bcast, r5}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:27 executing program 3: accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x80000) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x4000000000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x1, 0x0, 0x5, 0xfffffffffffffffc, 0x80000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x62a, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x30, 0x2, 0x1, 0x7, 0x3, 0x10, 0xfffffffffffffffb, 0xfffffffffffffeff}, 0x6b1eb57431cf5203) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) pipe2(0x0, 0x238710bf8b57d45b) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) epoll_create1(0x0) socket$alg(0x26, 0x5, 0x0) r4 = socket(0x10, 0x0, 0x7) dup3(r4, 0xffffffffffffffff, 0x0) r5 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) shutdown(r5, 0x0) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r6, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x800, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10) sendto$inet(r6, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) 02:15:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = dup(0xffffffffffffffff) getresuid(&(0x7f0000000100), &(0x7f0000000140)=0x0, &(0x7f0000000180)) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r5 = getuid() r6 = getegid() r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x210000, 0x0) r8 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r10 = getuid() r11 = getegid() setsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000080)={r9, r10, r11}, 0xc) fchownat(r7, &(0x7f0000000200)='./file0\x00', r10, 0xffffffffffffffff, 0x2880) setsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000080)={r4, r5, r6}, 0xc) fchownat(r1, &(0x7f0000000000)='./file0\x00', r2, r6, 0x800) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) r2 = dup2(r0, r1) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x5) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000000)='user\x00', 0x0) 02:15:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0xc484}], 0x3, 0x4) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) 02:15:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) fgetxattr(r1, &(0x7f0000000100)=@random={'trusted.', ']keyringGPL:)vboxnet0\x00'}, &(0x7f0000000140)=""/13, 0xd) fcntl$lock(r0, 0x5, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:28 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[0x6, 0x4, 0x6]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={{r5, r6/1000+10000}, {0x0, 0x2710}}) 02:15:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) signalfd4(r0, &(0x7f00000000c0)={0x3fffffffc000}, 0x8, 0x80000) sendto$unix(r0, &(0x7f0000000040)="af67938945bd014ef5f0a966aa01e5a8390d835a7b2389c3952e06340ede8725bc6dea3b674427ffcdb569915e004abeaccd01e4c2742ba94b", 0x39, 0x20009885, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ptrace(0x10, r1) fcntl$lock(r0, 0x6, &(0x7f0000000080)={0x1, 0x0, 0x0, 0x0, r1}) 02:15:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000140)) bind$alg(r4, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, &(0x7f00000002c0)={'dummy0\x00', 0xa33, 0x9}) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x20, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket(0x0, 0x0, 0x0) pipe(0x0) 02:15:28 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], 0x1004) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r3 = socket(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0xfeffffff], [], @loopback}}, 0x1c) getsockopt$inet_int(r3, 0x0, 0x400000000000e, 0x0, &(0x7f0000000080)) 02:15:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) ioctl$SIOCAX25GETINFOOLD(r1, 0x89e9, &(0x7f0000000100)) 02:15:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x5, &(0x7f0000000040), &(0x7f00000000c0)=0x4) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:28 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x0, r3}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000140)={0x2, 0x448, [{0x2, 0x0, 0x6}, {0x1143, 0x0, 0x7}]}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x331400) 02:15:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) ioctl$TIOCGPTLCK(r5, 0x80045439, &(0x7f0000000140)) bind$alg(r4, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$SIOCX25SSUBSCRIP(r7, 0x89e1, &(0x7f00000002c0)={'dummy0\x00', 0xa33, 0x9}) syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x20, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x30}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, 0x0, 0x0) socket$nl_crypto(0x10, 0x3, 0x15) socket(0x0, 0x0, 0x0) pipe(0x0) 02:15:28 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x2}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x20000) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERY_DV_TIMINGS(r2, 0x80845663, &(0x7f0000000140)={0x0, @reserved}) setsockopt$TIPC_GROUP_LEAVE(r1, 0x10f, 0x88) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) r2 = socket$pptp(0x18, 0x1, 0x2) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f0000000140)) fcntl$lock(r0, 0x24, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x4027, 0xffffffffffffffff}) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000100)=0x8, 0x4) 02:15:28 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x1}) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:29 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x5eb857) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000000400), 0x0, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fsetxattr$security_smack_transmute(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r2, &(0x7f0000000c00), 0x4000000000001e6, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) bind$alg(r3, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'ghash\x00'}, 0x58) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r4, 0x4010641a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[0x6, 0x4, 0x6]}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240)={{r5, r6/1000+10000}, {0x0, 0x2710}}) 02:15:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r1, 0x112, 0xa, &(0x7f0000000040)=0x7fffffff, &(0x7f00000000c0)=0x4) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x0, 0x2}) 02:15:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x0, r3}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000140)={0x2, 0x448, [{0x2, 0x0, 0x6}, {0x1143, 0x0, 0x7}]}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x331400) 02:15:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(r1, 0xc0045516, &(0x7f0000000000)=0x8) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x4100, 0x0) r2 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r2, 0x7, &(0x7f0000027000)={0x1}) r3 = creat(&(0x7f0000000000)='./file0/bus\x00', 0x0) dup2(r3, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000240)={r4, 0x9}, 0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f00000000c0)={r4, 0x3}, &(0x7f0000000140)=0x8) 02:15:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x0, r3}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000140)={0x2, 0x448, [{0x2, 0x0, 0x6}, {0x1143, 0x0, 0x7}]}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x331400) 02:15:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000100)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1, 0x0, r3}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$KVM_SET_XCRS(r4, 0x4188aea7, &(0x7f0000000140)={0x2, 0x448, [{0x2, 0x0, 0x6}, {0x1143, 0x0, 0x7}]}) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xfffffffffffffffb, 0x331400) 02:15:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000002400070500"/20, @ANYRES32=r2, @ANYBLOB="00000000ff8f7df3c10000000900010070726967000000a1ff169d63636be9b8d31800020000000000030000007b45638238fecb"], 0x48}}, 0x0) 02:15:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) fsetxattr$security_smack_entry(r1, &(0x7f0000000040)='security.SMACK64IPIN\x00', &(0x7f00000000c0)='#-/\x00', 0x4, 0x4) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x101) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000000)) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x13, 0x0) epoll_create1(0x80000) ptrace(0x10, r4) fcntl$lock(r1, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, r4}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x5, &(0x7f0000000080)) 02:15:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x600, 0x0) ioctl$UI_DEV_SETUP(r4, 0x405c5503, &(0x7f0000000040)={{0x3ff, 0x52, 0x3f, 0xbd}, 'syz1\x00', 0xf}) setsockopt$inet6_int(r3, 0x29, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x51, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 196.795840] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.3'. 02:15:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x2052}, {0xffffffffffffffff, 0x54a0}], 0x3, 0x0) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000100)=0x1, 0x4) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000002c0), &(0x7f0000000300)=0x4) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000000200)) accept$unix(r2, &(0x7f0000000140), &(0x7f00000001c0)=0x6e) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x1, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r5, 0x400448c8, &(0x7f00000003c0)={r6, r7, 0x433, 0x2d, &(0x7f0000000380)="e11f42af74a49e6927f45c3138df415f2b94eb1580a608a3a99be7e078765e1168d65b2e0b78f8c525e2f3e5c28dbe1fcb1a6b6cfcbfa9c3d0dd", 0x0, 0x6, 0x7fff, 0x1000, 0x4, 0x2, 0x401, 'syz0\x00'}) r8 = getpid() rt_tgsigqueueinfo(r8, r8, 0x16, 0x0) ptrace(0x10, r8) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r9, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r9, 0x118, 0x1, 0x0, 0x0) fcntl$lock(r9, 0x24, &(0x7f0000000040)={0x1, 0x1, 0x1, 0x21, r8}) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) r10 = getpid() rt_tgsigqueueinfo(r10, r10, 0x16, 0x0) ptrace(0x10, r10) fcntl$lock(r0, 0x3, &(0x7f0000000480)={0x0, 0x1, 0x0, 0x1, r10}) r11 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x60160, 0x0) setsockopt$bt_BT_RCVMTU(r11, 0x112, 0xd, &(0x7f0000000280)=0x90, 0x2) 02:15:29 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x420200, 0x0) ioctl$TCFLSH(r0, 0x80045438, 0x719000) dup(r0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$uinput_user_dev(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) read(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux\'policy\x00') r2 = gettid() tkill(r2, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r4, 0xc0305710, &(0x7f0000000000)={0x1, 0x20, 0x8, 0x3}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) syz_read_part_table(0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000002900)="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", 0x290}, {0x0}]) r6 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 02:15:29 executing program 1: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x2, 0x0) r1 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$ndb(0x0, 0x0, 0x80240) ioctl$NBD_SET_SOCK(r1, 0xab00, r0) ioctl$NBD_SET_SIZE_BLOCKS(r2, 0xab07, 0x7) ioctl$NBD_CLEAR_SOCK(r2, 0xab03) syz_open_dev$ndb(0x0, 0x0, 0x0) syz_open_dev$dspn(0x0, 0xd911, 0x0) r3 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r4 = memfd_create(&(0x7f0000000040)='\x00', 0x4) ftruncate(r4, 0x1000000) sendfile(0xffffffffffffffff, r4, &(0x7f00000000c0)=0xf18001, 0x0) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000480), 0x43c866) setsockopt$bt_BT_DEFER_SETUP(r3, 0x112, 0x7, &(0x7f0000000200)=0x1, 0xfffffffffffffefe) ptrace$setsig(0x4203, 0x0, 0x1b, &(0x7f0000000100)={0x10, 0x1ff, 0x101}) ftruncate(0xffffffffffffffff, 0x1000000) sendfile(r3, 0xffffffffffffffff, 0x0, 0xeefffdef) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0x0) r5 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r6 = memfd_create(&(0x7f0000000040)='\x00', 0x4) sendfile(r5, r6, 0x0, 0xeefffdef) setsockopt$inet_tcp_TCP_CONGESTION(r5, 0x6, 0xd, &(0x7f0000000180)='veno\x00', 0x5) r7 = syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) memfd_create(&(0x7f0000000040)='\x00', 0x4) syz_open_dev$vbi(&(0x7f0000000580)='/dev/vbi#\x00', 0x1, 0x2) r8 = memfd_create(0x0, 0x0) ftruncate(r8, 0x1000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r7, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x64, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x4, @empty}, @in6={0xa, 0x4e24, 0x783f5e47, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e21, 0x3f, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x7}]}, &(0x7f0000000380)=0x10) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f00000000c0)=0x4) 02:15:29 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) [ 196.959052] devpts: called with bogus options 02:15:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x141200, 0x0) write$P9_RFSYNC(r1, &(0x7f00000000c0)={0x7, 0x33, 0x1}, 0x7) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000180)={'bridge_slave_0\x00', 0x0}) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet_buf(r6, 0x0, 0x4, &(0x7f0000000240)=""/189, &(0x7f0000000300)=0xbd) setsockopt$inet_mreqn(r4, 0x0, 0x20, &(0x7f00000001c0)={@multicast2, @multicast1, r5}, 0xc) openat$full(0xffffffffffffff9c, &(0x7f0000000200)='/dev/full\x00', 0x200, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000140)=[@in6={0xa, 0x1, 0x4, @mcast2, 0x8}, @in={0x2, 0x4e21, @broadcast}], 0x2c) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:29 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r6}, 0x10) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x9001) fallocate(r0, 0x11, 0x0, 0x107fff) [ 197.041946] Dev loop3: unable to read RDB block 1 [ 197.046886] loop3: unable to read partition table [ 197.051971] loop3: partition table beyond EOD, truncated [ 197.057451] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 197.077061] devpts: called with bogus options 02:15:29 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) getdents(0xffffffffffffff9c, &(0x7f0000000100)=""/77, 0x4d) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) r3 = syz_open_dev$binderN(&(0x7f0000000240)='/dev/binder#\x00', 0x0, 0x800) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x4, 0x100010, r3, 0x0) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x540100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, 0x0, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x84) [ 197.142519] Dev loop3: unable to read RDB block 1 [ 197.147478] loop3: unable to read partition table [ 197.152565] loop3: partition table beyond EOD, truncated [ 197.158048] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 197.199168] audit: type=1804 audit(1571278530.019:69): pid=9431 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/89/bus" dev="sda1" ino=16782 res=1 [ 197.231327] block nbd1: Receive control failed (result -22) 02:15:30 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") setsockopt$inet_udp_int(r1, 0x11, 0x0, &(0x7f0000000040)=0x1ff, 0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000640), &(0x7f0000000680)=0x4) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r5, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000005c0)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r7, @ANYBLOB="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"], 0x1cc}, 0x1, 0x0, 0x0, 0x200448c0}, 0x4880) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3660, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_xfrm(r2, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000000200)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff01000000ffffffffff08ffe2000001e000000100000000800000000000000000000000000000000a0001000000002e9ad08fbfcd5cb59875e3a0a779e7e6e59602fe14ec739a2577538b602ac6be88ab4adc4e3f82247a06dd1dda6eae4e2234d2f6828fefbc08ee6dfd7bb6b52e7d2fcace335aea2a140449a3f7e83a8e786440", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000fbbccf810000000000000000fd85b8c879bad40ac3794899000000000000000000000000000000d94bfeadbfce0d4ed6f71b242b42000000ea0000000000000000000000000000000000000500000000000000000000000000000000000000e6010000000100000000002000"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r8 = openat$md(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BLKTRACESTOP(r8, 0x1275, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@local}, &(0x7f0000000140)=0x14) 02:15:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) [ 197.267355] block nbd1: shutting down sockets 02:15:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r1, 0x26, &(0x7f0000000080)) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f00000000c0)={'L+', 0x6}, 0x28, 0x3) [ 197.321495] audit: type=1400 audit(1571278530.079:70): avc: denied { map } for pid=9432 comm="syz-executor.2" path="/dev/binder2" dev="devtmpfs" ino=401 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 197.349523] block nbd1: Receive control failed (result -22) [ 197.366795] block nbd1: Attempted send on invalid socket [ 197.372542] block nbd1: shutting down sockets [ 197.377563] print_req_error: I/O error, dev nbd1, sector 0 [ 197.383825] Buffer I/O error on dev nbd1, logical block 0, async page read [ 197.392414] print_req_error: I/O error, dev nbd1, sector 2 [ 197.398132] Buffer I/O error on dev nbd1, logical block 1, async page read [ 197.405249] Buffer I/O error on dev nbd1, logical block 2, async page read [ 197.412450] Buffer I/O error on dev nbd1, logical block 3, async page read 02:15:30 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x40, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000013c0)={0x7, 0x4d, 0x2}, 0x7) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r2, 0x200}], 0x3, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f00000012c0)={0x728, 0x0, {0x2, 0x3, 0x101, 0x2, 0x7}}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r3, 0x6611) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$vcsn(&(0x7f0000001340)='/dev/vcs#\x00', 0x4, 0x20100) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r6) r7 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r8 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r7, 0x50}, {r8, 0x200}], 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r7, 0x81785501, &(0x7f0000001400)=""/201) r9 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x3d4d9ddf, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r9, 0x200}], 0x3, 0x0) r10 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r10, 0x400, 0x70bd27, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) ioctl$VHOST_SET_VRING_NUM(r5, 0x4008af10, &(0x7f0000000240)={0x0, 0x4}) fcntl$lock(r4, 0x5, &(0x7f0000000080)) ioctl$USBDEVFS_CONTROL(r5, 0xc0185500, &(0x7f0000001280)={0x1, 0xf, 0x37, 0x18dc, 0x1000, 0x3, &(0x7f0000000280)="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"}) open(&(0x7f0000000000)='./file0\x00', 0x8b8ee991ba5a9eb7, 0x32c) 02:15:30 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r6}, 0x10) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x9001) fallocate(r0, 0x11, 0x0, 0x107fff) [ 197.420263] print_req_error: I/O error, dev nbd1, sector 0 [ 197.425917] Buffer I/O error on dev nbd1, logical block 0, async page read [ 197.434978] print_req_error: I/O error, dev nbd1, sector 2 [ 197.440716] Buffer I/O error on dev nbd1, logical block 1, async page read [ 197.447869] print_req_error: I/O error, dev nbd1, sector 4 [ 197.453841] Buffer I/O error on dev nbd1, logical block 2, async page read [ 197.461074] print_req_error: I/O error, dev nbd1, sector 6 [ 197.466720] Buffer I/O error on dev nbd1, logical block 3, async page read [ 197.474092] print_req_error: I/O error, dev nbd1, sector 0 [ 197.479748] Buffer I/O error on dev nbd1, logical block 0, async page read [ 197.486955] print_req_error: I/O error, dev nbd1, sector 2 [ 197.492658] Buffer I/O error on dev nbd1, logical block 1, async page read [ 197.500721] print_req_error: I/O error, dev nbd1, sector 4 [ 197.506505] print_req_error: I/O error, dev nbd1, sector 0 [ 197.513662] ldm_validate_partition_table(): Disk read failed. 02:15:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x5b, 0x6, 0x4, 0x0, 0x0, 0x8001, 0x20, 0xd82ff78cf846cd6c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0x90c, 0x100000000}, 0x20, 0x100000000, 0x8000, 0x3, 0x100000001, 0x0, 0x5}, r1, 0x0, r2, 0xa) [ 197.525776] Dev nbd1: unable to read RDB block 0 [ 197.578349] nbd1: unable to read partition table [ 197.613221] nbd1: partition table beyond EOD, truncated 02:15:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08b0be97eeee0f2af8baa100b000ee", 0xfffffffffffffe7b}], 0xaaaab16, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f00000001c0)={0x0, 0x0, [0x20, 0xd113, 0x2, 0x1]}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) ioctl$TCGETS(r5, 0x5401, &(0x7f0000000180)) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x1, 0x0, "00f45c060500cb160000000000b6ad71c03cb2aa506b39263fc066b5f62a6feba7da240eb2ca83e630e3b925b24361dc00", 0x9}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) dup2(r4, r7) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r8 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r9 = msgget$private(0x0, 0x410) msgctl$IPC_INFO(r9, 0x3, &(0x7f0000000400)=""/156) accept4(0xffffffffffffffff, &(0x7f0000000580)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, &(0x7f0000000000)=0x80, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r8, 0xae80, 0x0) ioctl$KVM_RUN(r8, 0xae80, 0x0) 02:15:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = getpid() fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x0, 0x0, 0x0, 0x0, r1}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:30 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x80, 0x155) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) dup2(r2, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x7a, &(0x7f000059aff8)={r3}, &(0x7f000034f000)=0x2059b000) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={r3, 0x9}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000100)={r3}, 0x8) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r4, 0x7, &(0x7f0000002000)={0x2, 0x2}) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r4, 0x5, &(0x7f0000000080)) [ 197.700472] audit: type=1400 audit(1571278530.109:71): avc: denied { map } for pid=9432 comm="syz-executor.2" path="/dev/null" dev="devtmpfs" ino=13688 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:null_device_t:s0 tclass=chr_file permissive=1 02:15:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x1) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, &(0x7f00000002c0)=0x101) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm_plock\x00', 0x60400, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) fcntl$getown(r2, 0x9) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/8, &(0x7f0000000240)=0x8) ioctl$KVM_GET_MP_STATE(0xffffffffffffffff, 0x8004ae98, &(0x7f0000000280)) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000040)={0x7, 0x8, 0x2, 0x0, 0x1}) 02:15:30 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r6}, 0x10) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x9001) fallocate(r0, 0x11, 0x0, 0x107fff) [ 197.944787] audit: type=1804 audit(1571278530.129:72): pid=9438 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/89/bus" dev="sda1" ino=16782 res=1 [ 198.055641] audit: type=1804 audit(1571278530.429:73): pid=9470 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/90/bus" dev="sda1" ino=16785 res=1 02:15:30 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x3, 0xc) sendmsg(r3, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="24000000020707041dfffd946fa2830020200a0010000100021d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01c", 0x4b}], 0x1}, 0x0) 02:15:30 executing program 2: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000280)={0x7203, 0x0, [], {0x0, @reserved}}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x5, &(0x7f0000000080)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$VIDIOC_EXPBUF(r2, 0xc0405610, &(0x7f0000000040)={0x5, 0x9, 0x0, 0x84000}) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {0xffffffffffffffff, 0x50}, {r4, 0x200}], 0x3, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, &(0x7f00000001c0)={0x402, 0x3, [0xf800, 0x3, 0x1, 0x4, 0x18], 0xff}) syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x9, 0x12000) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) fcntl$dupfd(r1, 0x406, r5) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r6, 0xaead) 02:15:30 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:30 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) [ 198.088793] audit: type=1804 audit(1571278530.669:74): pid=9490 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir927298927/syzkaller.KWB5zN/107/file0" dev="sda1" ino=16786 res=1 [ 198.120561] audit: type=1804 audit(1571278530.829:75): pid=9506 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/91/bus" dev="sda1" ino=16779 res=1 02:15:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) r3 = geteuid() r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000140)={{{@in=@broadcast, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000240)=0xe8) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x81010, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@msize={'msize', 0x3d, 0x20}}, {@cache_fscache='cache=fscache'}, {@afid={'afid', 0x3d, 0x4}}, {@uname={'uname', 0x3d, 't{wlan0&em0-em0em0bdevsecuritymime_typeproc\'-/'}}, {@access_uid={'access', 0x3d, r3}}, {@cachetag={'cachetag', 0x3d, 'selinux&)keyring]vboxnet0'}}, {@version_L='version=9p2000.L'}], [{@uid_eq={'uid', 0x3d, r5}}]}}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8050400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x20004000) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, &(0x7f00000001c0)='\x87\a\x04\x00\x00\x00\x00\x00\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX=r5, @ANYRES16=0x0, @ANYRESHEX=r6, @ANYBLOB="7e28cc3c4724746d2c3430940df171d0cb7230fcea22b36d553fc5296cd52bfbb0f9394b6170fe98eba052fdfa052c903ff1a3f76453610b43677956c35973e27afeb12738369d687132b5397a", @ANYRES64=r7], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r8, @ANYRESOCT, @ANYRES16=r1, @ANYRESHEX, @ANYRES32=r7, @ANYRESHEX, @ANYRES16, @ANYBLOB="c03088922804a7f783ad87022023e128bb5f234c6e104a6902985448f8da02"], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="e0030a9aff706b", @ANYBLOB="f9e895b01966e273408581a0f5c96fe9b9a90da661baff889135bbead5a26dff3dc5965cdd796cd47951f7e2e5a4efab2607f5b0f443b352a71fbd4b8bea94df2c3020b32d3838be51b97687c1e817d3412a0d9b9a86dd9531ea06f6e735b79aee981391cb2350982557d76ecf27ea85f76f49fc3defb265fc1777d141c009e47a0ed197b08d9f4a248fb5f898b3455d80918cc4a54cb31042d2aad4161a858d223f72b176c552a5bb10c3b9cf20753681db1b169a7a898bdc454046205d8fe2a087ee3104e290"]], 0xfffffefa) 02:15:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000002140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="4dd11f038c51"}, 0x14) r0 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'ip6_vti0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ffb000/0x2000)=nil) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000002c0)=0x596, 0x4) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x9af, 0xfffd, 0x100, 0xc4d1}, 0x14) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) recvmmsg(r0, &(0x7f0000004240)=[{{&(0x7f0000000140)=@ipx, 0x80, &(0x7f0000001600)=[{&(0x7f00000001c0)=""/128, 0x80}, {&(0x7f0000000280)=""/45, 0x2d}, {&(0x7f0000000440)=""/92, 0x5c}, {&(0x7f00000004c0)=""/104, 0x68}, {&(0x7f0000000540)=""/171, 0xab}, {&(0x7f0000000600)=""/4096, 0x1000}], 0x6, &(0x7f0000001680)=""/182, 0xb6}, 0x94}, {{&(0x7f0000001740)=@nl=@unspec, 0x80, &(0x7f00000019c0)=[{&(0x7f00000017c0)=""/206, 0xce}, {&(0x7f00000018c0)=""/229, 0xe5}], 0x2, &(0x7f0000001a00)=""/41, 0x29}, 0x1}, {{&(0x7f0000001a40)=@generic, 0x80, &(0x7f0000001c40)=[{&(0x7f0000001ac0)=""/141, 0x8d}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000001b80)=""/169, 0xa9}], 0x3, &(0x7f0000001c80)=""/177, 0xb1}, 0x80000001}, {{&(0x7f0000001d40)=@nfc_llcp, 0x80, &(0x7f0000001fc0)=[{&(0x7f0000001dc0)=""/254, 0xfe}, {&(0x7f0000001ec0)=""/226, 0xe2}], 0x2, &(0x7f0000002000)=""/152, 0x98}, 0x1000}, {{&(0x7f00000020c0)=@un=@abs, 0x80, &(0x7f0000004200)=[{&(0x7f0000003180)=""/4096, 0x1000}, {&(0x7f0000004180)=""/79, 0x4f}], 0x2}, 0x80000001}], 0x5, 0x40002023, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000004380)={'filter\x00'}, &(0x7f0000004400)=0x54) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000300)={0x0, 0x200, 0x1, 0x0, 0x0, [], [], [], 0x1bdf, 0x3}) 02:15:31 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r6}, 0x10) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x9001) fallocate(r0, 0x11, 0x0, 0x107fff) [ 198.240999] autofs4:pid:9531:autofs4_fill_super: called with bogus options 02:15:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8050400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x20004000) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, &(0x7f00000001c0)='\x87\a\x04\x00\x00\x00\x00\x00\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX=r5, @ANYRES16=0x0, @ANYRESHEX=r6, @ANYBLOB="7e28cc3c4724746d2c3430940df171d0cb7230fcea22b36d553fc5296cd52bfbb0f9394b6170fe98eba052fdfa052c903ff1a3f76453610b43677956c35973e27afeb12738369d687132b5397a", @ANYRES64=r7], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r8, @ANYRESOCT, @ANYRES16=r1, @ANYRESHEX, @ANYRES32=r7, @ANYRESHEX, @ANYRES16, @ANYBLOB="c03088922804a7f783ad87022023e128bb5f234c6e104a6902985448f8da02"], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="e0030a9aff706b", @ANYBLOB="f9e895b01966e273408581a0f5c96fe9b9a90da661baff889135bbead5a26dff3dc5965cdd796cd47951f7e2e5a4efab2607f5b0f443b352a71fbd4b8bea94df2c3020b32d3838be51b97687c1e817d3412a0d9b9a86dd9531ea06f6e735b79aee981391cb2350982557d76ecf27ea85f76f49fc3defb265fc1777d141c009e47a0ed197b08d9f4a248fb5f898b3455d80918cc4a54cb31042d2aad4161a858d223f72b176c552a5bb10c3b9cf20753681db1b169a7a898bdc454046205d8fe2a087ee3104e290"]], 0xfffffefa) 02:15:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="d803bf303d555874e7ecf43273bcee8d56032912dd788f3e504640958149fb5a417a2de95be55f3f568dc8c57e2d4a8f1357dd4680fee646aa0a8db29b5254c48e445169a2d4d5bef1a7f1c4c8eb537b51a5c61ebd51fcc67698e3f63b8b05cb9c03b6da585f9b6cd3ae7a2a30dcd8c87434633f803d05f1dbf18406", 0x3f8}, {&(0x7f0000000180)="a4549d93f20875c4317f451e00e4b35ea56fc4333246627c45605602e93f6a78cb24441d6d8da8116b9c66ca14997991c47660e2a916a8e082d390b50fa3c0f39195d5e2e5a74f030ff0c445ac6e4528ca66dfe63648cc258aacb949455d6b40d0655ba8db05", 0x66}, {&(0x7f0000000000)="a54f67a81ea2d8707f203688c89fb6355b1ad0e236146979122f1214293d2be8423f6f1e45cf3b0b0f4a5a0ecc", 0x2d}, {&(0x7f0000000200)="31823bb6d387e52a50a38617d53288a83e08266f0811e2eb3d1f6cc5ae34872bac296e185166ea4bfbc5b7eea671f05d77029d59dbcb8ff998989a805c2e38349b295ad888caeaa5e0d100fd78a7a6ea6415e7090c61ca52247c381e1c814d38577a82c27b18aa90b4fd98863cbe4c763f5ad32994b67727f803ec6af8466c6f27c4f6a1454da39f28f24b5893699e0e3dcfbc442667188da57f20a201f2e60a044ce9384b76f53edcd3fe780b871933cef277e2d804181e", 0xb8}, {&(0x7f00000002c0)="1a1748ae59defe7d6337d06a084c56c096367a93e1062bd4b991b079d9d17099e06a38bbc40866b90277239767e91849768ccafae4b8253ca4cb856dc18580c3ba6791b8955c48154b3fd4d2047bf2ddb34812cafa4e127016421e176a5068ab91cb6b5623f037bd3b18298cf2e49f00d133edb4b3a516ccbac20b7ff457404a25ab26843045ff62d1ea5718015e98b9083ffd", 0x93}], 0x5) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x800, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000080)={0x4}) getrlimit(0xa, &(0x7f00000004c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000007c0)={0x9b0000, 0x1, 0x4, [], &(0x7f0000000780)={0x9e0907, 0x9, [], @p_u32=&(0x7f0000000740)=0x400}}) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r6, 0x50}, {r7, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={0x0, 0x4}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000600)={r8, 0xeb, "e9233468e6b7a94da878b3ba1547401bb4088cf0f4f424c08ab5534d67a0a9c3a36d46a63e140d0866dba417d8c0c35be602cb88a56a885c2ef562775c66b218d91ae086d43d27d16c87e0c078526cc5d2e9f420f887eee4eeed163c4e4eaf06961c8320200a564f2327de32cd5b03be0ec8ef9b8e4d431517ab4d3880785ff1930b6167fd0f524ab3472757beb00de1469e82eeb8589225e37156da737d18f7693498b3797230776d04d86a40ed0469d5612034c20ffd57124455ad82291fa84fbca47104df3472a01439dc34c130918d2704ef81825fcd3d929629f16e2636b048bfc8056e092f7fc86c"}, &(0x7f0000000700)=0xf3) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000540)={0x0, {}, 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000480)=0x89b, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x4480, 0x0) 02:15:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x10b002, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={0x0, 0x10001, 0x20}, &(0x7f0000000140)=0xc) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000180)={r3, 0xfffffe01, 0x3b34, 0x3, 0x7, 0x8, 0x2, 0x5, {0x0, @in6={{0xa, 0x4e24, 0x7, @local, 0x1ff}}, 0xffffffe1, 0x7, 0x0, 0x7, 0x2}}, &(0x7f0000000240)=0xb0) syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0xe05, 0x100) [ 198.382554] audit: type=1804 audit(1571278531.209:76): pid=9546 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/92/bus" dev="sda1" ino=16577 res=1 [ 198.394376] autofs4:pid:9548:autofs4_fill_super: called with bogus options 02:15:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) syz_open_dev$char_usb(0xc, 0xb4, 0x8) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) ioctl$USBDEVFS_RESET(r1, 0x5514) getsockopt$inet6_tcp_int(r1, 0x6, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r3, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000140)={0x7}, &(0x7f00000000c0)=0x3) fcntl$lock(r0, 0x7, &(0x7f0000002000)) getsockopt$inet_int(r1, 0x0, 0x31, &(0x7f0000000180), &(0x7f00000001c0)=0x4) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r3, 0x890c, &(0x7f0000000240)={0x2, @bcast, @rose={'rose', 0x0}, 0x100, 'syz0\x00', @null, 0x0, 0x2, [@bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}) r4 = getpid() rt_tgsigqueueinfo(r4, r4, 0x16, 0x0) ptrace(0x10, r4) fcntl$lock(r0, 0x26, &(0x7f0000000080)={0x0, 0x4, 0x4, 0x0, r4}) 02:15:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8050400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x20004000) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, &(0x7f00000001c0)='\x87\a\x04\x00\x00\x00\x00\x00\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX=r5, @ANYRES16=0x0, @ANYRESHEX=r6, @ANYBLOB="7e28cc3c4724746d2c3430940df171d0cb7230fcea22b36d553fc5296cd52bfbb0f9394b6170fe98eba052fdfa052c903ff1a3f76453610b43677956c35973e27afeb12738369d687132b5397a", @ANYRES64=r7], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r8, @ANYRESOCT, @ANYRES16=r1, @ANYRESHEX, @ANYRES32=r7, @ANYRESHEX, @ANYRES16, @ANYBLOB="c03088922804a7f783ad87022023e128bb5f234c6e104a6902985448f8da02"], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="e0030a9aff706b", @ANYBLOB="f9e895b01966e273408581a0f5c96fe9b9a90da661baff889135bbead5a26dff3dc5965cdd796cd47951f7e2e5a4efab2607f5b0f443b352a71fbd4b8bea94df2c3020b32d3838be51b97687c1e817d3412a0d9b9a86dd9531ea06f6e735b79aee981391cb2350982557d76ecf27ea85f76f49fc3defb265fc1777d141c009e47a0ed197b08d9f4a248fb5f898b3455d80918cc4a54cb31042d2aad4161a858d223f72b176c552a5bb10c3b9cf20753681db1b169a7a898bdc454046205d8fe2a087ee3104e290"]], 0xfffffefa) 02:15:31 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x7, &(0x7f0000002000)) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) writev(r0, &(0x7f0000000380)=[{&(0x7f0000000100)="d803bf303d555874e7ecf43273bcee8d56032912dd788f3e504640958149fb5a417a2de95be55f3f568dc8c57e2d4a8f1357dd4680fee646aa0a8db29b5254c48e445169a2d4d5bef1a7f1c4c8eb537b51a5c61ebd51fcc67698e3f63b8b05cb9c03b6da585f9b6cd3ae7a2a30dcd8c87434633f803d05f1dbf18406", 0x3f8}, {&(0x7f0000000180)="a4549d93f20875c4317f451e00e4b35ea56fc4333246627c45605602e93f6a78cb24441d6d8da8116b9c66ca14997991c47660e2a916a8e082d390b50fa3c0f39195d5e2e5a74f030ff0c445ac6e4528ca66dfe63648cc258aacb949455d6b40d0655ba8db05", 0x66}, {&(0x7f0000000000)="a54f67a81ea2d8707f203688c89fb6355b1ad0e236146979122f1214293d2be8423f6f1e45cf3b0b0f4a5a0ecc", 0x2d}, {&(0x7f0000000200)="31823bb6d387e52a50a38617d53288a83e08266f0811e2eb3d1f6cc5ae34872bac296e185166ea4bfbc5b7eea671f05d77029d59dbcb8ff998989a805c2e38349b295ad888caeaa5e0d100fd78a7a6ea6415e7090c61ca52247c381e1c814d38577a82c27b18aa90b4fd98863cbe4c763f5ad32994b67727f803ec6af8466c6f27c4f6a1454da39f28f24b5893699e0e3dcfbc442667188da57f20a201f2e60a044ce9384b76f53edcd3fe780b871933cef277e2d804181e", 0xb8}, {&(0x7f00000002c0)="1a1748ae59defe7d6337d06a084c56c096367a93e1062bd4b991b079d9d17099e06a38bbc40866b90277239767e91849768ccafae4b8253ca4cb856dc18580c3ba6791b8955c48154b3fd4d2047bf2ddb34812cafa4e127016421e176a5068ab91cb6b5623f037bd3b18298cf2e49f00d133edb4b3a516ccbac20b7ff457404a25ab26843045ff62d1ea5718015e98b9083ffd", 0x93}], 0x5) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000400)='/dev/cachefiles\x00', 0x800, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000080)={0x4}) getrlimit(0xa, &(0x7f00000004c0)) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000007c0)={0x9b0000, 0x1, 0x4, [], &(0x7f0000000780)={0x9e0907, 0x9, [], @p_u32=&(0x7f0000000740)=0x400}}) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r7 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r6, 0x50}, {r7, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000000580)={0x0, 0x4}, &(0x7f00000005c0)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000600)={r8, 0xeb, "e9233468e6b7a94da878b3ba1547401bb4088cf0f4f424c08ab5534d67a0a9c3a36d46a63e140d0866dba417d8c0c35be602cb88a56a885c2ef562775c66b218d91ae086d43d27d16c87e0c078526cc5d2e9f420f887eee4eeed163c4e4eaf06961c8320200a564f2327de32cd5b03be0ec8ef9b8e4d431517ab4d3880785ff1930b6167fd0f524ab3472757beb00de1469e82eeb8589225e37156da737d18f7693498b3797230776d04d86a40ed0469d5612034c20ffd57124455ad82291fa84fbca47104df3472a01439dc34c130918d2704ef81825fcd3d929629f16e2636b048bfc8056e092f7fc86c"}, &(0x7f0000000700)=0xf3) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS(r2, 0xc0385720, &(0x7f0000000540)={0x0, {}, 0x1, 0x1}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000480)=0x89b, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcs\x00', 0x4480, 0x0) 02:15:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) fcntl$lock(r0, 0x0, &(0x7f0000000080)={0x3, 0x4, 0x0, 0x0, r1}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) fsetxattr$security_evm(r2, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "0afa399c961e7989a6e47175b5634526"}, 0x11, 0xc33d6d40ee0e2c1b) 02:15:31 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r6}, 0x10) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x9001) [ 198.684816] autofs4:pid:9578:autofs4_fill_super: called with bogus options 02:15:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, 0x0) ptrace(0x10, r1) fcntl$lock(r0, 0x5, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, r1}) 02:15:31 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8050400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x800, 0x70bd2d, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000014}, 0x20004000) creat(&(0x7f0000000200)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='autofs\x00', 0x0, &(0x7f00000001c0)='\x87\a\x04\x00\x00\x00\x00\x00\x00') r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r3, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r4, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r4, 0x118, 0x1, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r6, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r6, 0x118, 0x1, 0x0, 0x0) r7 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r7, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r7, 0x118, 0x1, 0x0, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f0000000480)=ANY=[@ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESOCT, @ANYRESHEX=r5, @ANYRES16=0x0, @ANYRESHEX=r6, @ANYBLOB="7e28cc3c4724746d2c3430940df171d0cb7230fcea22b36d553fc5296cd52bfbb0f9394b6170fe98eba052fdfa052c903ff1a3f76453610b43677956c35973e27afeb12738369d687132b5397a", @ANYRES64=r7], @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYRES16=r8, @ANYRESOCT, @ANYRES16=r1, @ANYRESHEX, @ANYRES32=r7, @ANYRESHEX, @ANYRES16, @ANYBLOB="c03088922804a7f783ad87022023e128bb5f234c6e104a6902985448f8da02"], @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYBLOB="e0030a9aff706b", @ANYBLOB="f9e895b01966e273408581a0f5c96fe9b9a90da661baff889135bbead5a26dff3dc5965cdd796cd47951f7e2e5a4efab2607f5b0f443b352a71fbd4b8bea94df2c3020b32d3838be51b97687c1e817d3412a0d9b9a86dd9531ea06f6e735b79aee981391cb2350982557d76ecf27ea85f76f49fc3defb265fc1777d141c009e47a0ed197b08d9f4a248fb5f898b3455d80918cc4a54cb31042d2aad4161a858d223f72b176c552a5bb10c3b9cf20753681db1b169a7a898bdc454046205d8fe2a087ee3104e290"]], 0xfffffefa) 02:15:31 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) 02:15:31 executing program 2: ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000100)={0x0, @tick=0x80, 0x4, {0x5, 0x5}, 0x0, 0x0, 0x7}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) [ 198.718384] audit: type=1804 audit(1571278531.539:77): pid=9586 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/93/bus" dev="sda1" ino=16791 res=1 02:15:31 executing program 1: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r1, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) socket$bt_bnep(0x1f, 0x3, 0x4) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, 0x0, 0x0) fcntl$getown(r1, 0x9) r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ptrace(0x10, r2) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) rt_tgsigqueueinfo(r3, r0, 0x14, &(0x7f00000000c0)={0x6, 0xffffffff}) ptrace(0x10, r0) clone(0x10802102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) 02:15:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:31 executing program 1: getpid() ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = dup(0xffffffffffffffff) accept$alg(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) prctl$PR_GET_CHILD_SUBREAPER(0x25) gettid() syz_open_procfs(0x0, &(0x7f0000000000)='syscall\x00') ioctl$sock_inet6_SIOCADDRT(r1, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='uid_map\x00') r4 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r4, 0x29, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="000200000200008002011d07090000000000000000000100"], 0x18) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x2000d031, 0x5}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffffffffffffec, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f0000000180)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000280)=0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)) write$P9_RSETATTR(r3, 0x0, 0x0) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, &(0x7f00000001c0)) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r5, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r5, 0x118, 0x1, 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r2) ioctl$sock_inet_SIOCDARP(r6, 0x8953, &(0x7f00000002c0)={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x17}}, {0x1, @dev={[], 0x29}}, 0x46, {0x2, 0x4e24, @rand_addr=0x6}, 'lapb0\x00'}) connect$unix(0xffffffffffffffff, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e22}, 0x6e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) [ 198.850997] autofs4:pid:9599:autofs4_fill_super: called with bogus options 02:15:31 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x3c) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x30, 0xedd20b267b60fdd9, 0x0, 0x0, 0x5}, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r2, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) write(r4, &(0x7f0000000340), 0x41395527) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/null\x00', 0x40000, 0x0) r6 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r5, 0x50}, {r6, 0x200}], 0x3, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r4, &(0x7f0000000600)={0x16, 0x98, 0xfa00, {&(0x7f0000000380)={0xffffffffffffffff}, 0x2, 0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x4e22, 0x8, @loopback}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r5, &(0x7f00000003c0)={0x11, 0x10, 0xfa00, {&(0x7f0000000340), r7}}, 0x18) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r8, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r8, 0x118, 0x1, 0x0, 0x0) finit_module(r8, &(0x7f00000002c0)='!keyring^}#eth0eth1em0\x00', 0x3) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r9 = open(&(0x7f00000000c0)='./file0\x00', 0x1ada42, 0x0) ftruncate(r9, 0x28007d) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB="32700153ef4e26e2e3e3ef673e16dafac896c1a251f46189df8875ed5745439a0e76754fdcb449cfd9124f4da67e45518284dcc39e1a39812e08a6dbf7abf517d6d8c0bd511a04ad306657f4a6aee66026231000cb6024f9b3861f71621d108773e809491a756498da9074bb1105e6c0c012299f6364b16880dfacbcdc45e4e6e24eb15b96644eac15e02ed358b1c277cfcc2905c45e4eb93d3c3d8af8b8aab93927f35b2aebabbb82d32e11a28551a1b5b2d5c940f693", @ANYRESDEC=0x0, @ANYBLOB=',group_id', @ANYRESDEC=0x0]) sendfile(r9, r9, 0x0, 0x2008000fffffffe) r10 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r10, 0x81007702, &(0x7f0000000500)=""/235) 02:15:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) connect$bt_sco(r1, &(0x7f0000000000)={0x1f, {0x2, 0x41, 0x2, 0x20, 0x0, 0x3f}}, 0x8) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) 02:15:31 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r6}, 0x10) dup(r3) sendfile(r1, r2, 0x0, 0x9001) [ 198.974128] devpts: called with bogus options 02:15:31 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x2, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) [ 199.002148] audit: type=1804 audit(1571278531.829:78): pid=9628 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/94/bus" dev="sda1" ino=16791 res=1 02:15:31 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:32 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000100)={0x27, 0x3, 0x0, 0x0, 0x0, 0x0, "8811e78754a503d39c2bd6a40f03c8aa024d00000000fffffffffeff7f261e21ccf67e1d0000e561aa9a9d32c7627ffe7a54cdbd6eb300"}, 0x60) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000001400)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000001440)=0x1, 0x4) 02:15:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x5) writev(r2, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000000200000f07000000000000000a4000000000000000000", 0xffffffe5}], 0x2) socket$netlink(0x10, 0x3, 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r0, 0x5, &(0x7f0000000080)) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f0000000200)={0x3, 0x2e, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev}, r4}}, 0x2de) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r1, &(0x7f0000000140)={0x15, 0x110, 0xfa00, {r4, 0x3, 0x0, 0x0, 0x0, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}, @in={0x2, 0x4e21, @loopback}}}, 0x118) 02:15:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r6}, 0x10) dup(r3) sendfile(r1, r2, 0x0, 0x9001) 02:15:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/d\x01\x80\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x20005}, 0x1) [ 199.250648] audit: type=1800 audit(1571278532.079:79): pid=9639 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16782 res=0 [ 199.314504] Unknown ioctl -2130675966 02:15:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) [ 199.438055] audit: type=1804 audit(1571278532.179:80): pid=9654 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/95/bus" dev="sda1" ino=16803 res=1 02:15:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r6}, 0x10) dup(r3) sendfile(r1, r2, 0x0, 0x9001) [ 199.623622] audit: type=1804 audit(1571278532.409:81): pid=9669 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/96/bus" dev="sda1" ino=16803 res=1 [ 199.761148] devpts: called with bogus options 02:15:32 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/d\x01\x80\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x20005}, 0x1) 02:15:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:32 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r2, 0x118, 0x1, 0x0, 0x0) fcntl$lock(r0, 0x24, &(0x7f0000002000)={0x0, 0x0, 0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) fcntl$lock(r1, 0x5, &(0x7f0000000080)) 02:15:32 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x2, 0x1, 0x20000000000000, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x2, 0x0, 0x1, 0x5}) fcntl$lock(r0, 0x26, &(0x7f0000000080)) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r1, 0x50}, {r2, 0x200}], 0x3, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r7, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r11, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r11, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'vcan0\x00', 0x0}) r13 = socket$nl_route(0x10, 0x3, 0x0) r14 = socket$netlink(0x10, 0x3, 0x0) r15 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r15, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r15, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r14, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r16, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r13, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r16, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r16, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000340)=0x14) r18 = socket$nl_route(0x10, 0x3, 0x0) r19 = socket$netlink(0x10, 0x3, 0x0) r20 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r20, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r20, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r19, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r21, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r18, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r21, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r21, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r22 = socket$nl_route(0x10, 0x3, 0x0) r23 = socket$netlink(0x10, 0x3, 0x0) r24 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r24, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r24, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r23, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r25, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r22, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r25, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r25, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000380)={'vcan0\x00', r25}) r27 = socket$nl_route(0x10, 0x3, 0x0) r28 = socket$netlink(0x10, 0x3, 0x0) r29 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r29, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r29, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r28, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r30, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r27, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r30, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r30, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r31 = socket$nl_route(0x10, 0x3, 0x0) r32 = socket$netlink(0x10, 0x3, 0x0) r33 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r33, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r32, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r31, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, 0x0, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r34 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r34, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r34, 0x118, 0x1, 0x0, 0x0) r35 = socket$nl_route(0x10, 0x3, 0x0) r36 = socket$netlink(0x10, 0x3, 0x0) r37 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r37, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r37, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r36, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r38, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r35, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r38, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r38, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) ioctl$sock_SIOCGIFINDEX(r34, 0x8933, &(0x7f0000000480)={'ip6_vti0\x00', r38}) r40 = socket$nl_route(0x10, 0x3, 0x0) r41 = socket$netlink(0x10, 0x3, 0x0) r42 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r42, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r42, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r41, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r43, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r40, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r43, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r43, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r44 = socket$nl_route(0x10, 0x3, 0x0) r45 = socket$netlink(0x10, 0x3, 0x0) r46 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r46, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r46, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r45, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r47, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r44, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r47, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r47, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r51, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r48, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r51, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r51, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r52 = socket$nl_route(0x10, 0x3, 0x0) r53 = socket$netlink(0x10, 0x3, 0x0) r54 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r54, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r54, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r53, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r55, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r52, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r55, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r55, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000580)={{{@in6=@empty, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@remote}}, &(0x7f0000000680)=0xe8) r57 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r57, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r57, 0x118, 0x1, 0x0, 0x0) getpeername(r57, &(0x7f0000001c40)=@can={0x1d, 0x0}, &(0x7f0000001cc0)=0x80) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001dc0)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f0000001ec0)=0xe8) r60 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r60, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "00f40c442848cb166b002ee8dc4da7ae20d7c965d4fab6ad71c03cb2aa506b39b663e1c4c87d263fc05a6a042b6feba7da240eb2ca83e630e3b925b24361dc", 0x1}, 0x60) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r60, 0x118, 0x1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r60, 0x8933, &(0x7f0000001f00)={'team0\x00', 0x0}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000003040)={{{@in=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6}}, &(0x7f0000001f40)=0xe8) r63 = socket$nl_route(0x10, 0x3, 0x0) r64 = socket$netlink(0x10, 0x3, 0x0) r65 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r65, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r65, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r64, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r66, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x5}, 0x1, 0x0, 0x0, 0x48936b0168826b09}, 0x0) sendmsg$nl_route_sched(r63, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r66, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r66, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r67 = socket$nl_route(0x10, 0x3, 0x0) r68 = socket$netlink(0x10, 0x3, 0x0) r69 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r69, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r69, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r68, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r70, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r67, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r70, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r70, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001fc0)={0x0, @loopback, @empty}, &(0x7f0000003200)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000003300)={@remote, 0x0}, &(0x7f0000003340)=0x14) r73 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r73, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") getsockopt$inet_mreqn(r73, 0x0, 0x24, &(0x7f0000003400)={@dev, @multicast1, 0x0}, &(0x7f0000003440)=0xc) r75 = socket$nl_route(0x10, 0x3, 0x0) r76 = socket$netlink(0x10, 0x3, 0x0) r77 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r77, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r77, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r76, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r78, @ANYBLOB="0000000000000000280012000c0001007614000100000000000022000000000000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x5}}, 0x0) sendmsg$nl_route_sched(r75, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r78, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r78, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r79 = socket$nl_route(0x10, 0x3, 0x0) r80 = socket$netlink(0x10, 0x3, 0x0) r81 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r81, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r81, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r80, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r82, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r79, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r82, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r82, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r83 = socket$nl_route(0x10, 0x3, 0x0) r84 = socket$netlink(0x10, 0x3, 0x0) r85 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r85, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r85, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r84, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r86, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r83, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r86, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r86, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r87 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r87, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0x4) getpeername$packet(r87, &(0x7f00000034c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000003500)=0x14) r89 = socket$nl_route(0x10, 0x3, 0x0) r90 = socket$netlink(0x10, 0x3, 0x0) r91 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r91, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r91, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r90, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r92, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000080000000091a3941fe299e0d3742c84b28fb17180a21676556896948942286dc018840742947001fa2c5731695e5de58996c75bb7499a9854629abb8fa5a6292dda5d1a90c3cb4979aab18995c1ad336c16d3b7588c46ed3388e5432b738e23a51d5e5b03945f7b62c055dab6439b672b388056340a0acb9cf990214931cfbb11c47b4c1f932575daff17853f89463eb391316e1d092d84ce40e3b7d2b87e5abed0a0e5ca5914"], 0x48}}, 0x0) sendmsg$nl_route_sched(r89, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newqdisc={0x58, 0x24, 0x507, 0x0, 0x0, {0x0, r92, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="440000002c00010700"/20, @ANYRES32=r92, @ANYBLOB="000400000000000003000b0008000100753332001800020014000500000000000000d3d1012a838b5b48dd72bf4764ccfc0a942c0cfc6d2495e3cf72b06acc357829dcdc5c5801ee1c8f0ff18a"], 0x44}}, 0x0) r93 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r94 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r93, 0x50}, {r94, 0x200}], 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r93, 0x8933, &(0x7f0000003c40)={'vcan0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f00000048c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8020000}, 0xc, &(0x7f0000004880)={&(0x7f0000003c80)={0xbf0, r3, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [{{0x8, 0x1, r7}, {0x1a8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r11}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r12}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x80000001}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r16}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x400}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r17}}}]}}, {{0x8, 0x1, r21}, {0xbc, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r26}}}, {0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x7, 0x7, 0x7, 0x5}, {0x100, 0x28, 0x1, 0x7fff}, {0x0, 0x6, 0x3f, 0x1}, {0x8, 0x40, 0x1f, 0x8}, {0x3ff, 0x4, 0x0, 0x2}, {0x5, 0x9, 0x2, 0x10001}, {0x38f1, 0x7c, 0x76, 0x401}, {0x1, 0xc9, 0x7f, 0x1}, {0xc3d, 0x1f, 0x93, 0x5}]}}}]}}, {{0x8, 0x1, r30}, {0x214, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0xe4c4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r39}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xd12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8}}}]}}, {{0x8, 0x1, r43}, {0x250, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0xb637}}, {0x8, 0x6, r47}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x24, 0x4, [{0x100, 0xef, 0x40, 0xab}, {0x7080, 0x9, 0x3, 0x7}, {0xa5, 0x5, 0x81, 0x6}, {0x4f, 0x3, 0x8, 0xdeb3}]}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r51}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r55}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r56}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r58}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r59}}}]}}, {{0x8, 0x1, r61}, {0x2b4, 0x2, [{0x7c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x4c, 0x4, [{0x5, 0xff, 0x72, 0x7ab3}, {0x19ab, 0x1, 0x5}, {0x100, 0x4, 0xc8}, {0x1, 0x4, 0x1, 0x7b}, {0x6, 0x4, 0xb5, 0x7}, {0x3, 0x3f, 0x8, 0x1}, {0x4, 0x5, 0x40, 0x2}, {0x7ff, 0x1, 0x9, 0x1}, {0x8, 0x8, 0x0, 0x401}]}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x8000}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r62}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x368}}, {0x8, 0x6, r66}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xae8a}}, {0x8, 0x6, r70}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r71}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r72}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r74}}}]}}, {{0x8, 0x1, r78}, {0x44, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x101}}, {0x8, 0x6, r82}}}]}}, {{0x8, 0x1, r86}, {0xe8, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r88}}, {0x8}}}, {0x6c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x3c, 0x4, [{0x7fff, 0x4, 0x20, 0x3}, {0x0, 0x36, 0x9a, 0x1}, {0x7, 0x3, 0x47, 0x91b}, {0x40, 0x1, 0x7, 0xffffff08}, {0x6, 0x7f, 0x2f, 0x7fff}, {0xa0, 0x1, 0x12, 0xeb}, {0x1, 0x0, 0x4, 0x40}]}}}]}}, {{0x8}, {0xf4, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0xffffb26b}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r92}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r95}}}]}}]}, 0xbf0}, 0x1, 0x0, 0x0, 0x4}, 0x10) 02:15:32 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x9001) 02:15:32 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000280)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x1f2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xa100}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = semget(0x3, 0x5, 0x2e3) semget(0x2, 0x0, 0x200) r2 = semget(0x2, 0x3, 0x8) semop(r2, 0x0, 0xa9b01d486ca589ab) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x40}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_pts(r3, 0x40000) write$binfmt_aout(r3, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r4, 0x5406, &(0x7f00000004c0)={0xfffffffffffffffd, 0x40000004, 0x0, 0xfc63, 0xfffffffffffffffc, 0x0, 0x0, 0x2000000000000, 0x0, 0x4}) ioctl$TCSETSF(r4, 0x5412, &(0x7f0000000040)={0x17, 0x5b03}) time(&(0x7f0000000440)) socket$nl_generic(0x10, 0x3, 0x10) r5 = getpgrp(0x0) r6 = gettid() rt_tgsigqueueinfo(r5, r6, 0x200000000000011, &(0x7f0000000100)={0x0, 0x0, 0x1}) perf_event_open(&(0x7f0000000180)={0xfffffffffffffffd, 0x70, 0x3, 0x0, 0x9, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x4}, r6, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x3, 0x0) r7 = syz_open_dev$vcsa(&(0x7f00000003c0)='/dev/vcsa#\x00', 0x100000000014b5, 0x8800) mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) r8 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000940)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r8}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r7, 0x40485404, &(0x7f0000000340)={{0x0, 0x1, 0x100, 0x0, 0x5475}, 0xaa3, 0x6}) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r10 = creat(&(0x7f0000000000)='./file0\x00', 0x0) write$uinput_user_dev(r10, 0x0, 0x0) fallocate(r10, 0x0, 0x0, 0x2000002) fallocate(r9, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r9, 0xc028660f, &(0x7f0000000040)={0x0, r10, 0x0, 0x8, 0x20}) r11 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000100)='loginuid\x00') sendfile(r11, r11, 0x0, 0x3) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, 0x7, 0x0, 0x1, 0x0, 0x4, 0x0, 0x0, 0x10000, 0x2, 0x0, 0x4000000000000000, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x48}, 0x0, 0xfffffffffffffffc, r11, 0x0) syz_open_procfs(0x0, &(0x7f0000000400)='mountinfo\x00') rename(&(0x7f0000000780)='./file0\x00', &(0x7f00000006c0)='./file1\x00') r12 = syz_open_dev$vcsa(&(0x7f0000000500)='/d\x01\x80\x00', 0x3, 0x404800) ioctl$EXT4_IOC_MOVE_EXT(r12, 0xc028660f, &(0x7f0000000540)={0x0, r0, 0x2, 0x100, 0x3}) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffffffffffa3}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYRES64=r1], 0x1}, 0x1, 0x0, 0x0, 0x20005}, 0x1) [ 199.864801] audit: type=1800 audit(1571278532.689:82): pid=9677 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16782 res=0 [ 199.865613] Unknown ioctl -2130675966 02:15:32 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x41, &(0x7f0000000000)=0x4440, 0x4) fcntl$lock(r0, 0x6e, &(0x7f0000000140)={0x1, 0x0, 0x1}) [ 199.968966] audit: type=1804 audit(1571278532.789:83): pid=9687 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/97/bus" dev="sda1" ino=16805 res=1 02:15:32 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'eql\x00', 0x10000803}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_flags}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r2, 0x8914, &(0x7f0000000200)={'eql\x00`\x00\xa9[,\x06^\x01\x03\x03\xf0\n', @ifru_mtu=0x1}) 02:15:33 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x9001) 02:15:33 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000700)="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", 0x200}]) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) ioctl$LOOP_SET_DIRECT_IO(r3, 0x4c08, 0xffffffffdcba33c7) 02:15:33 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x2000000000000038, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x5, 0xe001}]}, &(0x7f0000003ff6)='G\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 02:15:33 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r3 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r2, 0x50}, {r3, 0x200}], 0x3, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000002080)=0x1) fcntl$lock(r1, 0x7, &(0x7f0000002000)) sendmsg(r1, &(0x7f0000001f40)={&(0x7f0000000100)=@generic={0x3, "3f4cee10be776e1d9695e08e194f879d23fac27cd81c441dfc5beb215a0dbe673f468a3cff8c032b55eb0922e28c7d2a51d8dfd4034415c7abb277060c914b443d79dd5c89693e3ea1d445dd72f4c96073a4f10897e250f8a37bc6d3f92a2bad62e99e8a7a705978071e3f053fc06df4f11ebee7c3ea5adecfe9867e3a1d"}, 0x21d, &(0x7f0000001740)=[{&(0x7f0000000180)="3996bb7da03f0e7ce3378b7442fb9c5c146041ea2ef9735dd5373a6eb7d8869af3e442fd625f8bbba005c3bd1bc0c4aac6849b7acee63503f5e7d63c24e3aaa04e9df37f04c6e2b092d9c7fbb98a334278d51838b6fee05d7d17b3a3f040b3232e927d66f9e7aa023390c244654b1cb284c95471a7c2218812b55e69946f2350dfd4f0dc4b3e50f31c53bdb23d825c07b29e8fb2cea63fb30dce480ad07b560fa571786292e102dc86ba975a3a6f06592387d1b28410c7d3fdc47a8d29193a15da870f1b19ef081bff5bd4a700cb96553f8eb7557ce8c9", 0xd7}, {&(0x7f0000000280)="7077defa0f3fb4e934b7809a52c12ba55810268f8e356eb3b0d5eeb102f8a1eac2a19483317a9f2cf1acd4ef19e352ae79bae78b62822773b9fbc5bb72620e4dacd5706d1b81c1aedec34447cb96340d1cf729f47cc87c71a44c1f6e10d739a27f4ff1ecd39b", 0x66}, {&(0x7f0000000000)="8af075306c5604bc68fddb9b7a0ea3c04e0c689d951503ea19a6ca1207", 0x1d}, {&(0x7f0000000300)="6be60f81b510ad9f1e96ad1f2392727ba6b8e9de0fb7db8fff3903e4b21acb9723e3a8f59769f3e5317c85f59bf97ba1bede4944ca1aa4bb7b6bed324e0c1bc58f1b33bc2f1356707cbe6d03d340930503a3f6885d5119a0eab828f43ccd2e06070b4f0270b2eeba7e4205ac6121837371e99981406b3bfa5ee64cb9a713b6fcd4ec12c8584952ee0d9ad9bc8b17d02d52b4dc85741c3864c04f6d1aca35fab6dc2bd9bb24da2e68ecf26c62067de441b95786671ff0e3fabdf86169be0c90b2f89c9a014fd403170c49155e2318a3fed667c00e9e905e39c95a13930643eccb1d533dae1616fa0f744010abbb5f6c61fb59", 0xf2}, {&(0x7f0000000400)="a673dd00def4b3d411c921608e1ae480cca1782d15432726674d8320645a6c57ed4a1c57f61c471307d570dd0644a47e147a99aac0fdadaa37b646660918abeb7f3f300a1426254438edfaa585c0f9d7a3e2a075059e30aa2424547b8efb903946c7f961bc71913266bef9ffeb4df8bcee145d0535d4db780622a0aeca2cd7152511584fee65558c351160beb0398c9e9328ed37e143546c45a369ca7b2cc6d626925dbe89f1e962fd9032c033b7", 0xae}, {&(0x7f00000004c0)="b4939f3055c63e5206ad3becf3adb9e955bb91062c813c8d8c005ba960a1677bc58afb898eb6a94cc3e62ee066ca", 0x2e}, {&(0x7f0000002100)="7bf6075954130c4d5b7f71ba823944e96e5f59e84801baf3c2b9ce56354f01d89ba4f7718a4be7511835ea73be4e5d202dc58b4077db48cbc5e71b017df3cd7976e89b30", 0x44}, {&(0x7f0000000580)="4611c7682ff0a0640942454b73e5c484ac228f4c161bde2194c98b9793992fb1544036dc398501ef3ba82de6b0a133e8f83b070e22550fda8efc463f17a53c42178f3a8a0fb1a1e7e6e58f0edc9424a4e164b2e8c95caf977d1496091987f5449e458356bfc440080b42d4d4e3014f07d6d03e08f503a7424fa45824139160870a3284fd385bd92c970f1b2c8dc429f50293d6b6bc150a26ce9e4bc82492946c590eb88aef6360a8a3d4fd96b28da2c001fee9f42ba00da2752471484235c9604998d340a9be1456a45215cfc4e46ce33aa00f5b", 0xd4}, {&(0x7f0000000680)="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", 0x1000}, {&(0x7f0000001680)="bcaee32e40641683e6d1111beb9fa05a6d6d0d97184946542a4f722ec5baa81c74c2fc46bed99715eb7f0d0b787cd518f6cff732f107269bb8f97e6fbdca4602928cc8c0eb0ee98283f282e51575b02c75dd4599895ca3db797b2a8155436b27e3cc2e6abc959135e90af8b2baf4df86115c5ea515a0210b7411d4b3108881fbcf274c6e17d916a4e7", 0x89}], 0xa, &(0x7f0000002a40)=ANY=[@ANYBLOB="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"], 0x738}, 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x1}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000500)=0x423, 0xffffffffffffffaf) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) ioctl$NBD_SET_TIMEOUT(r4, 0xab09, 0x2) syz_open_dev$radio(&(0x7f0000001f80)='/dev/radio#\x00', 0x2, 0x2) openat$selinux_member(0xffffffffffffff9c, &(0x7f00000020c0)='/selinux/member\x00', 0x2, 0x0) fcntl$lock(r1, 0x5, &(0x7f0000000080)) r6 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000540)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$FS_IOC_SETVERSION(r6, 0x40087602, &(0x7f0000001800)=0xc3a) 02:15:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r0, 0x50}, {r1, 0x200}], 0x3, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000400)="a56ed1751d38c3c07ed8363cd5adc3db", 0x10) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_buf(r2, 0x107, 0xb, &(0x7f0000651000)=""/240, &(0x7f0000000040)=0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, &(0x7f00000003c0)={0xa, &(0x7f0000000340)=[{0x1, 0x7f, 0x1, 0x6}, {0x1, 0x3f, 0x5, 0xfffffff7}, {0x5, 0x1f, 0x5, 0x1}, {0x2683, 0x5, 0x6, 0xcef}, {0x8, 0x52, 0x6, 0xbe6c}, {0x8, 0x7f, 0x2, 0x3ff}, {0x3, 0x8, 0x90, 0x8}, {0xffff, 0x76, 0x1f, 0x3f}, {0x20, 0x1, 0x6f, 0x6e32}, {0x7ff, 0x0, 0x8, 0x6}]}, 0x10) getpid() clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) pipe(0x0) close(0xffffffffffffffff) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) syslog(0x3, &(0x7f00000000c0)=""/147, 0x37a8ec531be3c41f) r3 = open(&(0x7f0000000e00)='./file0\x00', 0x0, 0x0) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r5 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r4, 0x50}, {r5, 0x200}], 0x3, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r4, &(0x7f0000000480)={0x1, 0x10, 0xfa00, {&(0x7f0000000440)}}, 0x18) mount(&(0x7f0000000200)=ANY=[], &(0x7f0000000200)='./file0/file0\x00', &(0x7f0000000080)='ramfs\x00', 0x200000, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='mounts\x00') sendfile(r6, r6, &(0x7f0000000180)=0x74000000, 0x5) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0)={r7, 0xc2, 0x200, 0x400}, &(0x7f0000000300)=0x10) [ 200.275040] audit: type=1804 audit(1571278533.099:84): pid=9709 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir927729902/syzkaller.OKrp0Q/98/bus" dev="sda1" ino=16776 res=1 02:15:33 executing program 3: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000002800)='/dev/ashmem\x00', 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x81806) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x2, 0x0) dup2(r0, r1) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000010c0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0xa66ce6903e9b9fc3}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x1c, 0x0, 0x0, 0x70bd26, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40060}, 0x0) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x80000, 0x0) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x38, r3, 0x100, 0x70bd28, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1e}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_TUN_PORT={0x8, 0xe, 0x1ff}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xcf}]}, 0x38}}, 0x8000) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 02:15:33 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x40000141042, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x323) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x40000, 0x0) r4 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x121800) poll(&(0x7f0000000100)=[{0xffffffffffffffff, 0xc8}, {r3, 0x50}, {r4, 0x200}], 0x3, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x2, 0x7f}, &(0x7f0000000080)=0x18) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000000c0)={0x0, 0x8005, 0x4, 0x6, r5}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x9001) [ 200.627429] ================================================================== [ 200.635901] BUG: KASAN: null-ptr-deref in llcp_sock_getname+0x38f/0x4a0 [ 200.642717] Read of size 1 at addr (null) by task syz-executor.4/9690 [ 200.650150] [ 200.651885] CPU: 0 PID: 9690 Comm: syz-executor.4 Not tainted 4.14.149 #0 [ 200.658803] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.668264] Call Trace: [ 200.670852] dump_stack+0x138/0x197 [ 200.674598] ? vprintk_func+0x65/0x159 [ 200.678504] ? llcp_sock_getname+0x38f/0x4a0 [ 200.678527] kasan_report.cold+0x127/0x2af [ 200.687187] check_memory_region+0x123/0x190 [ 200.687195] memcpy+0x24/0x50 [ 200.687207] llcp_sock_getname+0x38f/0x4a0 [ 200.687221] ? security_socket_getpeername+0x79/0xa0 [ 200.694712] SYSC_getpeername+0x120/0x270 [ 200.694722] ? SYSC_getsockname+0x1f0/0x1f0 [ 200.694733] ? kasan_check_read+0x11/0x20 [ 200.704130] ? SyS_clock_gettime+0xf8/0x180 [ 200.704144] SyS_getpeername+0x24/0x30 [ 200.704151] ? SyS_getsockname+0x30/0x30 [ 200.704167] do_syscall_64+0x1e8/0x640 [ 200.704178] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.708382] kobject: 'queues' (ffff8880a10efe48): kobject_uevent_env [ 200.712623] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.712632] RIP: 0033:0x459a59 [ 200.712636] RSP: 002b:00007fcfaf179c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 200.712646] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 200.712651] RDX: 0000000020001cc0 RSI: 0000000020001c40 RDI: 000000000000002d [ 200.712658] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 200.716830] kobject: 'queues' (ffff8880a10efe48): kobject_uevent_env: filter function caused the event to drop! [ 200.721096] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcfaf17a6d4 [ 200.721102] R13: 00000000004c056b R14: 00000000004d2dc8 R15: 00000000ffffffff [ 200.721119] ================================================================== [ 200.721123] Disabling lock debugging due to kernel taint [ 200.721271] Kernel panic - not syncing: panic_on_warn set ... [ 200.721271] [ 200.726680] kobject: 'rx-0' (ffff8880996c70d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 200.729420] CPU: 0 PID: 9690 Comm: syz-executor.4 Tainted: G B 4.14.149 #0 [ 200.729427] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 200.734713] kobject: 'rx-0' (ffff8880996c70d0): kobject_uevent_env [ 200.738122] Call Trace: [ 200.738136] dump_stack+0x138/0x197 [ 200.738210] ? llcp_sock_getname+0x38f/0x4a0 [ 200.744855] kobject: 'rx-0' (ffff8880996c70d0): fill_kobj_path: path = '/devices/virtual/net/veth28/queues/rx-0' [ 200.749845] panic+0x1f2/0x426 [ 200.749855] ? add_taint.cold+0x16/0x16 [ 200.753377] kobject: 'tx-0' (ffff888094828058): kobject_add_internal: parent: 'queues', set: 'queues' [ 200.760743] ? ___preempt_schedule+0x16/0x18 [ 200.760756] kasan_end_report+0x47/0x4f [ 200.760763] kasan_report.cold+0x130/0x2af [ 200.760773] check_memory_region+0x123/0x190 [ 200.768322] kobject: 'tx-0' (ffff888094828058): kobject_uevent_env [ 200.775285] memcpy+0x24/0x50 [ 200.775295] llcp_sock_getname+0x38f/0x4a0 [ 200.775305] ? security_socket_getpeername+0x79/0xa0 [ 200.775314] SYSC_getpeername+0x120/0x270 [ 200.775323] ? SYSC_getsockname+0x1f0/0x1f0 [ 200.783241] kobject: 'tx-0' (ffff888094828058): fill_kobj_path: path = '/devices/virtual/net/veth28/queues/tx-0' [ 200.792915] ? kasan_check_read+0x11/0x20 [ 200.792930] ? SyS_clock_gettime+0xf8/0x180 [ 200.792942] SyS_getpeername+0x24/0x30 [ 200.801255] kobject: 'batman_adv' (ffff8880858bbd80): kobject_add_internal: parent: 'veth28', set: '' [ 200.808423] ? SyS_getsockname+0x30/0x30 [ 200.808435] do_syscall_64+0x1e8/0x640 [ 200.808445] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 200.816298] kobject: 'veth29' (ffff888058d7a630): kobject_add_internal: parent: 'net', set: 'devices' [ 200.821248] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 200.821256] RIP: 0033:0x459a59 [ 200.821259] RSP: 002b:00007fcfaf179c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000034 [ 200.821267] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459a59 [ 200.821277] RDX: 0000000020001cc0 RSI: 0000000020001c40 RDI: 000000000000002d [ 200.830121] kobject: 'veth29' (ffff888058d7a630): kobject_uevent_env [ 200.837963] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 200.837968] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fcfaf17a6d4 [ 200.837972] R13: 00000000004c056b R14: 00000000004d2dc8 R15: 00000000ffffffff [ 200.847728] Kernel Offset: disabled [ 201.062079] Rebooting in 86400 seconds..