[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 30.633042] random: sshd: uninitialized urandom read (32 bytes read) [ 30.901845] kauditd_printk_skb: 9 callbacks suppressed [ 30.901854] audit: type=1400 audit(1566623056.845:35): avc: denied { map } for pid=6844 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 30.957172] random: sshd: uninitialized urandom read (32 bytes read) [ 31.572573] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.47' (ECDSA) to the list of known hosts. [ 37.142968] random: sshd: uninitialized urandom read (32 bytes read) 2019/08/24 05:04:23 fuzzer started [ 37.358054] audit: type=1400 audit(1566623063.295:36): avc: denied { map } for pid=6855 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 39.324158] random: cc1: uninitialized urandom read (8 bytes read) 2019/08/24 05:04:26 dialing manager at 10.128.0.105:39287 2019/08/24 05:04:26 syscalls: 2466 2019/08/24 05:04:26 code coverage: enabled 2019/08/24 05:04:26 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/08/24 05:04:26 extra coverage: extra coverage is not supported by the kernel 2019/08/24 05:04:26 setuid sandbox: enabled 2019/08/24 05:04:26 namespace sandbox: enabled 2019/08/24 05:04:26 Android sandbox: /sys/fs/selinux/policy does not exist 2019/08/24 05:04:26 fault injection: enabled 2019/08/24 05:04:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/08/24 05:04:26 net packet injection: enabled 2019/08/24 05:04:26 net device setup: enabled [ 41.679283] random: crng init done 05:06:28 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.controllers\x00', 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, &(0x7f0000000040)={0x20, 0x3, 0x100, 0x9, 0xfffffffffffffff7}) timerfd_settime(r0, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x77359400}}, &(0x7f00000000c0)) ioctl$VFIO_IOMMU_UNMAP_DMA(r0, 0x3b72, &(0x7f0000000100)={0x20, 0x1, 0x19, 0x8, 0x8}) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) setxattr$security_evm(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.evm\x00', &(0x7f00000001c0)=@sha1={0x1, "18983499e1b8429384159daf49b0c3d1bd72f172"}, 0x15, 0x1) fcntl$getownex(r0, 0x10, &(0x7f0000000200)={0x0, 0x0}) write$P9_RGETLOCK(r0, &(0x7f0000000240)={0x31, 0x37, 0x1, {0x3, 0x8a, 0x5, r1, 0x13, 'cgroup.controllers\x00'}}, 0x31) r2 = fcntl$dupfd(r0, 0x406, r0) mknodat(r2, &(0x7f0000000280)='./file0\x00', 0xc800, 0x3f) fcntl$setlease(r0, 0x400, 0x3) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f00000002c0)={0xe85, 0x8, 0x7, 0x9, 0x11, 0x1}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000340)={0x4, &(0x7f0000000300)=[{0xffffffff, 0x8cb, 0x10000, 0x20}, {0x7, 0x100, 0x100, 0x3ff}, {0xab8, 0x1, 0x8, 0xf7b}, {0x0, 0xfffffffffffffff8, 0xfffffffffffffff9, 0x68538}]}, 0x10) setsockopt$inet6_tcp_int(r0, 0x6, 0x1f, &(0x7f0000000380)=0x7, 0x4) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) accept(r3, &(0x7f00000003c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000440)=0x80) sendmsg$can_raw(r2, &(0x7f0000000540)={&(0x7f0000000480)={0x1d, r4}, 0x10, &(0x7f0000000500)={&(0x7f00000004c0)=@can={{0x2, 0x6, 0x20, 0x6}, 0x7, 0xc5722a525674d912, 0x0, 0x0, "f7dd9200d13247e5"}, 0x10}, 0x1, 0x0, 0x0, 0x4000000}, 0x80) r5 = syz_open_dev$cec(&(0x7f0000000580)='/dev/cec#\x00', 0x0, 0x2) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000005c0)={'tunl0\x00', r4}) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000600)) write$P9_RLERRORu(r2, &(0x7f0000000640)={0x17, 0x7, 0x1, {{0xa, '/dev/cec#\x00'}, 0xffff}}, 0x17) getsockname$ax25(r0, &(0x7f0000000680)={{0x3, @null}, [@default, @default, @netrom, @netrom, @default, @rose, @null, @default]}, &(0x7f0000000700)=0x48) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000740), &(0x7f0000000780)=0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f00000007c0)={0x7fff, 0x7fff, 0x1, 0x5, 0x2, [{0x800, 0x9, 0x9fb7, 0x0, 0x0, 0x2}, {0x6, 0x7, 0x5, 0x0, 0x0, 0x2800}]}) connect$ax25(r5, &(0x7f0000000880)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000900)='/dev/sequencer\x00', 0xe000, 0x0) getsockopt$inet6_buf(r6, 0x29, 0x6, &(0x7f0000000940)=""/127, &(0x7f00000009c0)=0x7f) ioctl$BLKIOOPT(r2, 0x1279, &(0x7f0000000a00)) 05:06:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0xa2c01, 0x0) r1 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x5, 0x400000) r2 = accept$ax25(r1, &(0x7f0000000080)={{0x3, @bcast}, [@null, @bcast, @default, @remote, @netrom, @netrom, @default, @rose]}, &(0x7f0000000100)=0x48) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000140)={0x9, @dev={[], 0x22}}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)={0x0, @speck128, 0x2, "5081ecb20c2253b2"}) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x101400, 0x0) getsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000280), &(0x7f00000002c0)=0x4) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000340)='team\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000380)={'veth0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000003c0)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000029c0)={'veth0_to_bond\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000002a00)={'veth0_to_hsr\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r1, &(0x7f0000002c40)={&(0x7f0000000300), 0xc, &(0x7f0000002c00)={&(0x7f0000002a40)={0x18c, r4, 0x400, 0x70bd25, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x170, 0x2, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8}}}, {0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}]}, 0x18c}, 0x1, 0x0, 0x0, 0x4040011}, 0x8000) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000002c80)={{0x2, 0x4e21, @multicast2}, {0x6}, 0x0, {0x2, 0x4e22, @local}, 'netdevsim0\x00'}) r9 = fcntl$dupfd(r2, 0x406, r1) prctl$PR_CAPBSET_DROP(0x18, 0x7) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000002d00)={0x9, {{0xa, 0x4e22, 0x7f, @mcast1, 0xffffffffffffff7f}}, 0x1, 0x3, [{{0xa, 0x4e22, 0x6, @mcast1, 0x9}}, {{0xa, 0x4e24, 0x4, @remote, 0x7}}, {{0xa, 0x4e24, 0x1, @mcast2, 0x7}}]}, 0x210) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000002f40)=0x2500, 0x4) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000002f80), &(0x7f0000002fc0)=0xc) dup3(r0, r3, 0x80000) r10 = syz_genetlink_get_family_id$net_dm(&(0x7f0000003040)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000003100)={&(0x7f0000003000)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f00000030c0)={&(0x7f0000003080)={0x14, r10, 0x400, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8000) accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$KVM_GET_IRQCHIP(r9, 0xc208ae62, &(0x7f0000003140)) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r1, 0x10e, 0x1, &(0x7f0000003240)=0xc, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000003280)={0x0, 0x0, 0x0}, &(0x7f00000032c0)=0xc) r12 = getegid() r13 = getegid() getgroups(0x3, &(0x7f0000003300)=[r11, r12, r13]) 05:06:28 executing program 3: getresuid(&(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)=0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="d367570feebab4e11a3ad5bef9953928bb4c494b00e70ae741cac644175a434eb776e699bd190e66e2414eed862217d022117b0634f59baf0fcb58bf0b4e04064cfb4ffb9827449bcfd7", 0x4a, 0x5b}], 0x20, &(0x7f0000000280)={[{@type={'type', 0x3d, "19e76c3f"}}], [{@hash='hash'}, {@smackfstransmute={'smackfstransmute', 0x3d, 'keyring(\xd4em0'}}, {@fowner_gt={'fowner>', r0}}, {@obj_user={'obj_user', 0x3d, 'keyring'}}, {@obj_role={'obj_role', 0x3d, '$systemmd5sum'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_lt={'uid<', r2}}]}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/avc/hash_stats\x00', 0x0, 0x0) connect$inet6(r3, &(0x7f0000000380)={0xa, 0x4e20, 0x1000, @empty, 0x10000}, 0x1c) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f00000003c0)={0x1, "f5"}, 0x2) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000400), &(0x7f0000000440)=0x4) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r3, 0x84, 0x20, &(0x7f0000000480), 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x41, &(0x7f00000004c0)=0x2200, 0x4) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000500)=0x8) r4 = perf_event_open(&(0x7f0000000580)={0x5, 0x70, 0x6, 0x34, 0x6, 0x6, 0x0, 0x1, 0x20001, 0x8, 0x0, 0x1ff, 0x8000, 0x7, 0x8001, 0x0, 0x2000000, 0x6, 0xd9, 0x1ff, 0x3, 0x3, 0x9, 0x81, 0x0, 0x7, 0xe1, 0x0, 0x8, 0x6a71, 0x1, 0xfffffffffffffff8, 0x729, 0x4138, 0xfffffffffffffffa, 0xdee9, 0xf80000, 0xae3d, 0x0, 0x5, 0x3, @perf_bp={&(0x7f0000000540), 0x3}, 0x2, 0x3, 0x80, 0xd302c29bcc304d5f, 0x20, 0x7, 0x6afb}, r1, 0x1, r3, 0x0) setsockopt$inet_udp_int(r3, 0x11, 0x67, &(0x7f0000000600)=0x7f, 0x4) ioctl$TIOCMBIC(r4, 0x5417, &(0x7f0000000640)=0x9) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000680)='/dev/autofs\x00', 0x102, 0x0) r6 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_ADD(r5, 0x4c80, r6) setsockopt$inet6_opts(r3, 0x29, 0x37, &(0x7f00000006c0)=@fragment={0x4, 0x0, 0x0, 0x3, 0x0, 0x8, 0x64}, 0x8) bind$bt_l2cap(r5, &(0x7f0000000700)={0x1f, 0x0, {0x0, 0x100, 0x7, 0x2, 0x5, 0x4}, 0x7ff, 0x100000000}, 0xe) ioctl$FS_IOC_GETFLAGS(r3, 0x80086601, &(0x7f0000000740)) connect$inet6(r3, &(0x7f0000000780)={0xa, 0x4e22, 0xf15, @remote, 0x3ff}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000007c0)={{{@in=@empty, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@remote}}, &(0x7f00000008c0)=0xe8) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000900)={@loopback, @dev={0xfe, 0x80, [], 0x25}, @empty, 0x5, 0x7, 0x8000, 0x100, 0x10001, 0x4000000, r7}) ioctl$RTC_UIE_OFF(r5, 0x7004) ioctl$KVM_GET_REGS(r5, 0x8090ae81, &(0x7f0000000980)) setsockopt$RDS_FREE_MR(r3, 0x114, 0x3, &(0x7f0000000a40)={{0x9, 0x1}, 0x65}, 0x10) sendmsg$key(r5, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000a80)={0x2, 0xb, 0x2, 0x0, 0x39, 0x0, 0x70bd2a, 0x25dfdbff, [@sadb_x_nat_t_type={0x1, 0x14, 0x30dd}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d4}, @sadb_key={0xa, 0x0, 0x220, 0x0, "9138b714ed0a20ac8b062d768b70fbcc6a0f897edc2bba0eb50d694a3f621be39b92da1d989a4f1c92db8ae30a3b6a8a12cdb188afe84a436128cd98fcfb3fef3ba88fcb"}, @sadb_x_sec_ctx={0x10, 0x18, 0x7fffffff, 0xc1, 0x71, "bec00b5bc1881737ffdb18c7b0e371df9a95cc4a45b3c2040a29827263f5a9ede6298abdc0ea2d773c3b4d812ae21d3952592228e071e8f8677d90796ff850eb57532d93bb33cbb2825f41265caac4376443153309f6ff30ad1c641c88878498f733c6a1ea50ea692034de09a2208ef331"}, @sadb_x_nat_t_port={0x1, 0x15, 0x4e24}, @sadb_key={0x19, 0x9, 0x5e8, 0x0, "f670481dccdeb09cc7e510e0ad223af6ffad66e2383b3711bb8f5368a243ab8ac1b094d43e4f91b2b138d088eb241eb53880a569a75a4398a946ec591a07bf55011cac76f1eb1cf7377d4dfdc887fd2b4c0c4750e7ff75aef4b8deff0b7cf06d450512e2c247fa80d535f11f5e08db7e0ccf6f82efa81cb33ede6e185fe2dfc7a72673bac7c3a83e74f2d783df3098171c1e324c2d74dd06417f14c7bd1cb45b995a617ec03d5da2cf47817496e7c0701092c80323e47af43f6af0bed9"}]}, 0x1c8}}, 0x40000) r8 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000d00)='/selinux/avc/hash_stats\x00', 0x0, 0x0) getsockopt$inet6_mtu(r8, 0x29, 0x17, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) ioctl$EVIOCGKEYCODE(r5, 0x80084504, &(0x7f0000000dc0)=""/130) fcntl$dupfd(r4, 0x406, r3) 05:06:28 executing program 4: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x1, @multicast2}}, 0x1e) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000080)="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") r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x1, @rand_addr=0x3}}, 0x1e) unshare(0x2000000) connect$pptp(r0, &(0x7f0000000200)={0x18, 0x2, {0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ubi_ctrl\x00', 0xa8e673514cafdb7c, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000300)={0x3, &(0x7f00000002c0)=[{0x5, 0x0, 0xfffffffffffffffb, 0xfff}, {0x0, 0x101, 0x1f, 0x8}, {0xff, 0x10000, 0x40000000000000, 0x2}]}, 0x10) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x210000, 0x0) getsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r4, 0x84, 0x12, &(0x7f0000000380), &(0x7f00000003c0)=0x4) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000400)) r5 = semget$private(0x0, 0x4, 0x110) semctl$GETALL(r5, 0x0, 0xd, &(0x7f0000000440)=""/134) open$dir(&(0x7f0000000500)='./file0\x00', 0x80, 0x40) syz_open_dev$video(&(0x7f0000000540)='/dev/video#\x00', 0x3f, 0x193000) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f0000000580)={0x2, 0x5}, 0x2) ioctl$TIOCLINUX3(r4, 0x541c, &(0x7f00000005c0)) ioctl$MON_IOCX_GET(r1, 0x40189206, &(0x7f0000000700)={&(0x7f0000000600), &(0x7f0000000640)=""/146, 0x92}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r4, 0x84, 0x7c, &(0x7f0000000740)={0x0, 0x73d, 0x1e97}, &(0x7f0000000780)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f00000007c0)=@assoc_value={0x0, 0x6}, &(0x7f0000000800)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r2, 0x84, 0xe, &(0x7f0000000840)={r6, 0x2, 0x0, 0x7861, 0x8, 0x3, 0xba, 0x5, {r7, @in6={{0xa, 0x4e20, 0x9, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xfffffffffffffffd}}, 0xffff, 0x3, 0x1, 0x8, 0x7}}, &(0x7f0000000900)=0xb0) r8 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000980)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_DISABLE(r1, &(0x7f0000000a40)={&(0x7f0000000940)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000a00)={&(0x7f00000009c0)={0x20, r8, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40010}, 0x50) r9 = syz_genetlink_get_family_id$team(&(0x7f0000000ac0)='team\x00') getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000b00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@local}}, &(0x7f0000000c00)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000c40)={'lo\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000c80)={'team0\x00', 0x0}) getsockname$packet(r3, &(0x7f0000000cc0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000d00)=0x14) accept(r1, &(0x7f0000000d40)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000dc0)=0x80) getpeername$packet(r0, &(0x7f0000000e00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000e40)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000e80)={{{@in6=@loopback, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@dev}}, &(0x7f0000000f80)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000fc0)={'erspan0\x00', 0x0}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000001000)={0x0, @multicast1, @broadcast}, &(0x7f0000001040)=0xc) getpeername$packet(r3, &(0x7f0000001080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000010c0)=0x14) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000001100)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@dev}}, &(0x7f0000001200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001400)={{{@in=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@initdev}}, &(0x7f0000001500)=0xe8) sendmsg$TEAM_CMD_OPTIONS_SET(r4, &(0x7f00000019c0)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x2010000}, 0xc, &(0x7f0000001980)={&(0x7f0000001540)={0x438, r9, 0x46139175d134e486, 0x70bd2d, 0x25dfdbfc, {}, [{{0x8, 0x1, r10}, {0x210, 0x2, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x8c02}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r12}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1f}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8, 0x6, r13}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r14}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x81}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r16}}}]}}, {{0x8, 0x1, r17}, {0x80, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r18}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r19}}}]}}, {{0x8, 0x1, r20}, {0x17c, 0x2, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x7c37}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0xf777}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x800}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0xffffffff}}, {0x8, 0x6, r21}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}]}}]}, 0x438}, 0x1, 0x0, 0x0, 0x40000}, 0x1) 05:06:28 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) migrate_pages(r0, 0x7ff, &(0x7f0000000040)=0x400, &(0x7f0000000080)=0xba) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KVM_REINJECT_CONTROL(r2, 0xae71, &(0x7f0000000100)={0x1}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f0000000140)={0x0, 0x4, 0x9}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f00000001c0)={r3, 0x2}, 0x8) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000200)={0x6000, 0x1, 0x1, 0x2, 0x9}) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000240)=0x8, 0x4) ioctl$VIDIOC_ENUMAUDOUT(r1, 0xc0345642, &(0x7f0000000280)={0x0, "d2bf5a8013355b92497ad2a55b88f35c9998a9603eb0cd6057d43bd0454ed91c", 0x2, 0x1}) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x9}, &(0x7f0000000300)=0x8) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000340)=@assoc_value={r3, 0x7}, 0x8) migrate_pages(r0, 0x5, &(0x7f0000000380)=0x1, &(0x7f00000003c0)=0x28) ioctl$RTC_AIE_OFF(r2, 0x7002) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r1, 0xc1105517, &(0x7f0000000440)={{0x9, 0x1, 0x6, 0x800, 'syz1\x00', 0x2}, 0x5, 0x663f100b7666c7f6, 0x2, r0, 0x3, 0x9, 'syz0\x00', &(0x7f0000000400)=['\x00', 'nodev{em0,-##\x00', 'trusted\x00'], 0x17, [], [0x6730ee13, 0x6, 0x6cbf, 0xffffffffffff8000]}) connect$pptp(r1, &(0x7f0000000580)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x1e) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f00000005c0), &(0x7f0000000600)=0x4) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000640)={r3, 0x1}, &(0x7f0000000680)=0x8) ioctl$TIOCSWINSZ(r2, 0x5414, &(0x7f00000006c0)={0x0, 0x4, 0x8001, 0x3}) ioctl$TIOCSERGETLSR(r2, 0x5459, &(0x7f0000000700)) sendmsg$rds(r1, &(0x7f0000000d80)={&(0x7f0000000740)={0x2, 0x4e23, @local}, 0x10, &(0x7f0000000a00)=[{&(0x7f0000000780)=""/138, 0x8a}, {&(0x7f0000000840)=""/212, 0xd4}, {&(0x7f0000000940)=""/151, 0x97}], 0x3, &(0x7f0000000c80)=[@mask_cswp={0x58, 0x114, 0x9, {{0x4, 0xc3db}, &(0x7f0000000a40)=0x3, &(0x7f0000000a80)=0x6d7b, 0x7, 0x100000001, 0x3, 0x1f, 0x30, 0x80}}, @rdma_map={0x30, 0x114, 0x3, {{&(0x7f0000000ac0)=""/237, 0xed}, &(0x7f0000000bc0), 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x6, 0x6}, &(0x7f0000000c00), &(0x7f0000000c40)=0x8, 0x88800, 0x80000001, 0x3a47f778, 0x0, 0x1, 0x7}}, @rdma_dest={0x18, 0x114, 0x2, {0x7, 0x7}}], 0xf8, 0x40}, 0x40000) r6 = open(&(0x7f0000000dc0)='./file0\x00', 0x20000, 0x35) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r6, 0xc0405519, &(0x7f0000000e00)={0x1, 0x0, 0xddc, 0x800, '\x00', 0x100}) r7 = inotify_add_watch(r4, &(0x7f0000000e40)='./file0\x00', 0x1) inotify_rm_watch(r6, r7) lstat(&(0x7f0000000e80)='./file0\x00', &(0x7f0000000ec0)) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000f40)=@assoc_value={r5, 0x80000001}, &(0x7f0000000f80)=0x8) gettid() getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000fc0), &(0x7f0000001000)=0x4) [ 162.893333] audit: type=1400 audit(1566623188.835:37): avc: denied { map } for pid=6855 comm="syz-fuzzer" path="/root/syzkaller-shm251535006" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 05:06:28 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) ioctl$IOC_PR_RESERVE(r0, 0x401070c9, &(0x7f0000000040)={0x4df, 0x9, 0x1}) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000080)) getsockname$netlink(r0, &(0x7f00000000c0), &(0x7f0000000100)=0xc) prctl$PR_GET_DUMPABLE(0x3) ioctl$VHOST_RESET_OWNER(r0, 0xaf02, 0x0) setsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000140)=0x5, 0x2) syz_open_dev$sndtimer(&(0x7f0000000180)='/dev/snd/timer\x00', 0x0, 0x40) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f00000001c0)={0x6, 0x33735f56, 0x9, 0x2, 0x3, @discrete={0x4, 0x9}}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x182) ioctl$SIOCAX25NOUID(r0, 0x89e3, &(0x7f0000000240)) recvmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000280)=@sco, 0x80, &(0x7f0000001700)=[{&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/175, 0xaf}, {&(0x7f00000013c0)=""/79, 0x4f}, {&(0x7f0000001440)=""/81, 0x51}, {&(0x7f00000014c0)=""/168, 0xa8}, {&(0x7f0000001580)=""/237, 0xed}, {&(0x7f0000001680)=""/75, 0x4b}], 0x7, &(0x7f0000001780)}, 0x7}, {{&(0x7f00000017c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001b80)=[{&(0x7f0000001840)=""/153, 0x99}, {&(0x7f0000001900)=""/229, 0xe5}, {&(0x7f0000001a00)=""/174, 0xae}, {&(0x7f0000001ac0)=""/172, 0xac}], 0x4, &(0x7f0000001bc0)=""/179, 0xb3}, 0xfffffffffffffffe}, {{&(0x7f0000001c80)=@ethernet={0x0, @dev}, 0x80, &(0x7f0000003040)=[{&(0x7f0000001d00)=""/158, 0x9e}, {&(0x7f0000001dc0)=""/32, 0x20}, {&(0x7f0000001e00)=""/4096, 0x1000}, {&(0x7f0000002e00)=""/194, 0xc2}, {&(0x7f0000002f00)=""/115, 0x73}, {&(0x7f0000002f80)=""/74, 0x4a}, {&(0x7f0000003000)=""/60, 0x3c}], 0x7}, 0x5}, {{&(0x7f00000030c0)=@ax25={{}, [@bcast, @remote, @netrom, @netrom, @netrom, @bcast, @netrom, @netrom]}, 0x80, &(0x7f0000004480)=[{&(0x7f0000003140)=""/4096, 0x1000}, {&(0x7f0000004140)=""/230, 0xe6}, {&(0x7f0000004240)=""/78, 0x4e}, {&(0x7f00000042c0)=""/127, 0x7f}, {&(0x7f0000004340)=""/19, 0x13}, {&(0x7f0000004380)=""/66, 0x42}, {&(0x7f0000004400)=""/73, 0x49}], 0x7}}, {{&(0x7f0000004500)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, &(0x7f00000045c0)=[{&(0x7f0000004580)=""/51, 0x33}], 0x1}, 0x7}, {{&(0x7f0000004600)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000046c0)=[{&(0x7f0000004680)=""/20, 0x14}], 0x1}, 0x3}, {{&(0x7f0000004700), 0x80, &(0x7f00000047c0)=[{&(0x7f0000004780)=""/56, 0x38}], 0x1, &(0x7f0000004800)=""/87, 0x57}, 0xdb2}, {{&(0x7f0000004880)=@in6={0xa, 0x0, 0x0, @loopback}, 0x80, &(0x7f0000004b80)=[{&(0x7f0000004900)=""/84, 0x54}, {&(0x7f0000004980)=""/171, 0xab}, {&(0x7f0000004a40)=""/10, 0xa}, {&(0x7f0000004a80)=""/135, 0x87}, {&(0x7f0000004b40)=""/26, 0x1a}], 0x5, &(0x7f0000004c00)=""/255, 0xff}, 0x1}, {{&(0x7f0000004d00)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000006100)=[{&(0x7f0000004d80)=""/190, 0xbe}, {&(0x7f0000004e40)=""/196, 0xc4}, {&(0x7f0000004f40)=""/16, 0x10}, {&(0x7f0000004f80)=""/157, 0x9d}, {&(0x7f0000005040)=""/4096, 0x1000}, {&(0x7f0000006040)=""/89, 0x59}, {&(0x7f00000060c0)=""/43, 0x2b}], 0x7, &(0x7f0000006180)=""/64, 0x40}, 0x1}, {{&(0x7f00000061c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000006500)=[{&(0x7f0000006240)=""/244, 0xf4}, {&(0x7f0000006340)=""/191, 0xbf}, {&(0x7f0000006400)=""/58, 0x3a}, {&(0x7f0000006440)=""/162, 0xa2}], 0x4, &(0x7f0000006540)=""/235, 0xeb}, 0x1}], 0xa, 0x10100, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f00000068c0)) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x5387, &(0x7f0000006900)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000006940)=0x1) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000006980)={0x8000, 0x3f}) fsetxattr$security_ima(r4, &(0x7f00000069c0)='security.ima\x00', &(0x7f0000006a00)=@ng={0x4, 0x14, "f9018515d956"}, 0x8, 0x2) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000006a40)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000006a80)={0x0, @in={{0x2, 0x4e23, @loopback}}, [0xffffffffffffff81, 0x312, 0x9b3, 0x1, 0x4, 0x3, 0x3, 0x2, 0x100, 0xffffffffffffffff, 0x4, 0x40, 0x4, 0x9, 0x5]}, &(0x7f0000006b80)=0x100) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000006bc0)={0x1ff, 0x6, 0x2, 0xffffffffffffffac, 0x7a6, 0x7, 0x1f, 0x7fff, r5}, &(0x7f0000006c00)=0x20) keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f0000006c40)=""/88, 0x58) pipe2(&(0x7f0000006cc0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) dup(r2) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000006d00)={0x2, 0x1, 0x2, {0x4, 0x8, 0x4}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000006dc0)={{{@in6=@loopback, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@ipv4={[], [], @initdev}}}, &(0x7f0000006ec0)=0xe8) getresuid(&(0x7f0000006f00)=0x0, &(0x7f0000006f40), &(0x7f0000006f80)) mount$9p_fd(0x0, &(0x7f0000006d40)='./file0\x00', &(0x7f0000006d80)='9p\x00', 0x40000, &(0x7f0000006fc0)={'trans=fd,', {'rfdno', 0x3d, r6}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_client='access=client'}, {@loose='loose'}], [{@euid_lt={'euid<', r7}}, {@appraise='appraise'}, {@fowner_gt={'fowner>', r8}}]}}) getsockopt$SO_COOKIE(r1, 0x1, 0x39, &(0x7f0000007080), &(0x7f00000070c0)=0x8) ioctl$KVM_ASSIGN_DEV_IRQ(r6, 0x4040ae70, &(0x7f0000007100)={0x1, 0x800000000000, 0x5, 0x1}) ioctl$VIDIOC_DQBUF(r6, 0xc0585611, &(0x7f0000007180)={0x1, 0x9, 0x4, 0x0, {0x77359400}, {0x4, 0x2, 0x2bab, 0x0, 0x3, 0x6, "f1d2e28d"}, 0x405c, 0x1, @planes=&(0x7f0000007140)={0x10000, 0x800000, @userptr=0x2, 0x2}, 0x4}) [ 162.927920] audit: type=1400 audit(1566623188.855:38): avc: denied { map } for pid=6873 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13820 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 163.400908] IPVS: ftp: loaded support on port[0] = 21 [ 164.218416] chnl_net:caif_netlink_parms(): no params data found [ 164.226830] IPVS: ftp: loaded support on port[0] = 21 [ 164.262608] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.269383] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.276686] device bridge_slave_0 entered promiscuous mode [ 164.283855] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.290310] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.297154] device bridge_slave_1 entered promiscuous mode [ 164.324834] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.335372] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.357359] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.364894] team0: Port device team_slave_0 added [ 164.365612] IPVS: ftp: loaded support on port[0] = 21 [ 164.372083] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.382283] team0: Port device team_slave_1 added [ 164.390957] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.398570] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.462787] device hsr_slave_0 entered promiscuous mode [ 164.520450] device hsr_slave_1 entered promiscuous mode [ 164.590681] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 164.599526] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 164.654396] chnl_net:caif_netlink_parms(): no params data found [ 164.674406] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.680880] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.687980] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.694365] bridge0: port 1(bridge_slave_0) entered forwarding state [ 164.737087] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.743750] bridge0: port 1(bridge_slave_0) entered disabled state [ 164.751826] IPVS: ftp: loaded support on port[0] = 21 [ 164.758766] device bridge_slave_0 entered promiscuous mode [ 164.772264] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.778640] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.786298] device bridge_slave_1 entered promiscuous mode [ 164.805441] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 164.836576] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 164.864690] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 164.871946] team0: Port device team_slave_0 added [ 164.879140] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 164.886247] team0: Port device team_slave_1 added [ 164.891762] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 164.899102] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 164.921627] chnl_net:caif_netlink_parms(): no params data found [ 164.982956] device hsr_slave_0 entered promiscuous mode [ 165.050325] device hsr_slave_1 entered promiscuous mode [ 165.123425] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.131241] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.166547] IPVS: ftp: loaded support on port[0] = 21 [ 165.172910] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.179252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.185879] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.192284] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.227695] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.234508] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.241707] device bridge_slave_0 entered promiscuous mode [ 165.248366] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.255175] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.263023] device bridge_slave_1 entered promiscuous mode [ 165.275303] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 165.281761] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.297297] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.314913] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.323368] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 165.331876] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.338618] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.365089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 165.387391] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 165.398547] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 165.407506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 165.431584] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 165.438430] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 165.458145] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 165.464760] 8021q: adding VLAN 0 to HW filter on device team0 [ 165.475476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 165.485975] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 165.494334] team0: Port device team_slave_0 added [ 165.499416] chnl_net:caif_netlink_parms(): no params data found [ 165.507555] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 165.516221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 165.524028] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.530503] bridge0: port 1(bridge_slave_0) entered forwarding state [ 165.539737] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 165.547858] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 165.556607] team0: Port device team_slave_1 added [ 165.563024] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 165.563786] IPVS: ftp: loaded support on port[0] = 21 [ 165.570629] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 165.586296] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 165.594197] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 165.602002] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.608393] bridge0: port 2(bridge_slave_1) entered forwarding state [ 165.617764] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 165.672102] device hsr_slave_0 entered promiscuous mode [ 165.710449] device hsr_slave_1 entered promiscuous mode [ 165.752907] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 165.762994] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 165.784261] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 165.792361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 165.805185] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 165.818044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 165.845611] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 165.854060] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 165.867884] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 165.902515] bridge0: port 1(bridge_slave_0) entered blocking state [ 165.908887] bridge0: port 1(bridge_slave_0) entered disabled state [ 165.916166] device bridge_slave_0 entered promiscuous mode [ 165.924679] bridge0: port 2(bridge_slave_1) entered blocking state [ 165.931167] bridge0: port 2(bridge_slave_1) entered disabled state [ 165.938094] device bridge_slave_1 entered promiscuous mode [ 165.944268] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 165.951924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 165.959565] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 165.968776] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 165.978230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 165.995288] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 166.009381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.017388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.026895] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.038691] chnl_net:caif_netlink_parms(): no params data found [ 166.059381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 166.085384] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 166.094267] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.102549] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 166.111604] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.128009] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 166.137529] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 166.145544] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 166.152261] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 166.162725] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.187204] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 166.193961] 8021q: adding VLAN 0 to HW filter on device team0 [ 166.213788] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.221178] team0: Port device team_slave_0 added [ 166.226808] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.234531] team0: Port device team_slave_1 added [ 166.247005] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 166.257188] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.264021] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.271576] device bridge_slave_0 entered promiscuous mode [ 166.278576] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.285396] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.292307] device bridge_slave_1 entered promiscuous mode [ 166.298595] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.306691] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.314723] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 166.322696] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 166.330648] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.336997] bridge0: port 1(bridge_slave_0) entered forwarding state [ 166.345868] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 166.355821] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 166.386472] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.396842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 166.405037] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 166.413098] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.419442] bridge0: port 2(bridge_slave_1) entered forwarding state [ 166.479731] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 166.491195] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 166.500865] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 166.562186] device hsr_slave_0 entered promiscuous mode [ 166.600369] device hsr_slave_1 entered promiscuous mode [ 166.641376] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 166.647891] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 166.656228] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 166.678458] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 166.686548] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 166.693710] chnl_net:caif_netlink_parms(): no params data found [ 166.707043] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 166.716161] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 166.723779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 166.740584] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 166.747426] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 166.755056] team0: Port device team_slave_0 added [ 166.766387] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 166.782690] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 166.789920] team0: Port device team_slave_1 added [ 166.795717] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 166.806146] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 166.813966] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 166.825747] 8021q: adding VLAN 0 to HW filter on device bond0 [ 166.847247] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 166.855747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 166.875108] bridge0: port 1(bridge_slave_0) entered blocking state [ 166.882155] bridge0: port 1(bridge_slave_0) entered disabled state [ 166.889557] device bridge_slave_0 entered promiscuous mode [ 166.898682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 166.906819] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 166.921265] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 166.933532] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 166.941552] bridge0: port 2(bridge_slave_1) entered blocking state [ 166.949134] bridge0: port 2(bridge_slave_1) entered disabled state [ 166.956978] device bridge_slave_1 entered promiscuous mode [ 166.984363] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 166.994914] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 167.004643] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.013032] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:06:33 executing program 4: rt_sigprocmask(0x0, &(0x7f0000000000)={0xfffffffffffffffd}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000000200)={0x0, 0x32, 0x4, @tid=r0}, &(0x7f0000000240)) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x408c00, 0x0) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000180), 0x10) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1}, {0x0, 0xe4c}}, 0x0) r2 = signalfd4(0xffffffffffffffff, &(0x7f00000001c0)={0xfffffffffffffdb0}, 0x8, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x2) ioctl$VT_SETMODE(r4, 0x5602, &(0x7f0000000040)={0x8001, 0x3, 0x9, 0x3, 0x54}) read(r2, &(0x7f0000000080)=""/128, 0xae3f1a6) [ 167.024318] audit: type=1400 audit(1566623192.965:39): avc: denied { create } for pid=6909 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.072997] audit: type=1400 audit(1566623192.965:40): avc: denied { write } for pid=6909 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.107863] audit: type=1400 audit(1566623192.965:41): avc: denied { read } for pid=6909 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 167.136177] device hsr_slave_0 entered promiscuous mode [ 167.180669] device hsr_slave_1 entered promiscuous mode [ 167.222072] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.229161] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.239562] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.253458] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.264079] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.270449] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.287352] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.294789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.307850] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.316440] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 167.322731] 8021q: adding VLAN 0 to HW filter on device team0 [ 167.330236] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 167.338687] team0: Port device team_slave_0 added [ 167.346486] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 167.355977] team0: Port device team_slave_1 added [ 167.367746] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 167.378021] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 167.386881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 167.400535] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 167.411739] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 167.421849] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 167.435569] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 167.443729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 167.451664] bridge0: port 1(bridge_slave_0) entered blocking state [ 167.458039] bridge0: port 1(bridge_slave_0) entered forwarding state [ 167.465020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 167.473569] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 167.481265] bridge0: port 2(bridge_slave_1) entered blocking state [ 167.487980] bridge0: port 2(bridge_slave_1) entered forwarding state [ 167.495258] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 167.503386] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 167.514446] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 167.531220] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 167.539670] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 167.593847] device hsr_slave_0 entered promiscuous mode [ 167.630455] device hsr_slave_1 entered promiscuous mode [ 167.680892] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 167.688610] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 167.696561] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 167.705295] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 167.714892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 167.730382] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 167.743217] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.751827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 167.759564] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 167.779395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 167.787319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 167.795059] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 167.808157] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 167.819007] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 167.829890] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 167.840637] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.849028] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 167.858303] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 167.866164] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 05:06:33 executing program 4: clone(0x0, &(0x7f00000000c0), 0x0, 0x0, 0x0) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) fcntl$setownex(r1, 0xf, &(0x7f0000000280)={0x2, r0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x800, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x183100, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x41) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x8080, 0x0) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm_plock\x00', 0x701000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0xa) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000002c0)=0x0) wait4(r3, 0x0, 0x80000000, 0x0) [ 167.878067] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 167.894899] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.916523] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 167.925342] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 167.937120] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 167.946265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.956508] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 167.964852] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 167.976876] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 05:06:33 executing program 5: clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x5933, 0x280000) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) dup(0xffffffffffffffff) lstat(&(0x7f00000001c0)='./file0\x00', 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x4000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000cad6a77b3a7517000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff07003506000002000000070600000ee60000bf05000000000000000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad4305000040000000009500"/162], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x1f1}, 0x48) sendmsg(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000880)=[{0xb0, 0x0, 0x0, "5f663dd880fe6a9f677a725cf306c89f13c4ed36588c9f70288b71f0efb1fbffb379164b4bc72291f98e8a657257a334abbf6cbf055e71f6e312de48ff8059e22b898a1848be4bc86f3a7568aa6d17a0dcc60038e4d86b1f2e46dbe74eafcc4689cd9b1ade15e76e01929c47f15402a02b6df3d26d54654f1d0edc4b8b868d50d313e5101955f1ec52d9e0e2c9689dab5b6c0896977984cb4fe31bc0"}, {0x20, 0x0, 0x4, "85fc40b0c4b8d3f6649791b61527f6"}], 0xd0}, 0x801) exit(0x0) 05:06:33 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xf7, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') readlinkat(r1, &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/141, 0x8d) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r2, 0x110, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x4}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_NODE={0x34, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000001}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x4014}, 0xc010) [ 167.998892] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.008469] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.026688] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 168.086397] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.094047] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.103241] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 05:06:34 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f0000000000), 0x4) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000080)={0xfffffffffffffc01}) [ 168.126927] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 168.138972] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.147644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.168262] bridge0: port 1(bridge_slave_0) entered blocking state 05:06:34 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x1, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000300)=0x8) unshare(0x4000400) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x400, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e20, @empty}}, [0xf9, 0x0, 0x3f, 0xc3, 0xc58, 0x3, 0x1ff, 0x6, 0xffffffffffffffff, 0x9, 0x80000001, 0x4, 0x5e, 0x2, 0x1a4]}, &(0x7f00000004c0)=0x100) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r3, 0x84, 0x19, &(0x7f0000000500)={r4, 0xbad}, 0x8) r5 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x4, 0x200000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000140)={0x0, @in6={{0xa, 0x4e23, 0x81, @loopback, 0x9}}, [0x1a1, 0x100000001, 0x7, 0x2, 0x8, 0x9, 0x7ff, 0xb64f, 0x8, 0x40, 0x2, 0x0, 0xc1d9, 0xb8, 0x3ff]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f00000000c0)={r6, 0x5}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x18, &(0x7f0000000280)={r7, 0x7}, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000040)=0x10, 0x4) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r2, 0x10e, 0x2, &(0x7f0000000100)=0x10, 0x4) [ 168.174671] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.191535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.199239] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.217117] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 05:06:34 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000880)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00<\x00'], 0x8) sendfile(r0, r0, &(0x7f0000001000), 0xffff) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r1, 0x4008af30, &(0x7f0000000080)={0x3}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f000002eff0)={0x32b, &(0x7f0000000000)=[{}]}, 0x10) [ 168.225970] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.242094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.251833] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.271032] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.277413] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.295238] audit: type=1400 audit(1566623194.235:42): avc: denied { setopt } for pid=6951 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 168.310342] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.333460] hrtimer: interrupt took 47604 ns [ 168.340869] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.343575] audit: type=1400 audit(1566623194.275:43): avc: denied { map } for pid=6954 comm="syz-executor.5" path=2F6D656D66643A0B656D31C1F8A68D4EC0A35CE2CBA2BAE5F497AC232AFF202864656C6574656429 dev="tmpfs" ino=26076 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 168.348976] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.385077] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.440690] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.473210] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.488248] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.496977] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.505322] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.514367] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.525719] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.532106] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.543846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.557653] 8021q: adding VLAN 0 to HW filter on device bond0 [ 168.571095] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 168.585255] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 168.599965] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.608959] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 168.617519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 168.626923] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.635099] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.644878] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 168.654416] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 168.679988] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.690964] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.697904] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 168.706402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 168.714389] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.722483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.730675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 168.738656] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 168.749877] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 168.758830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.766097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 168.773154] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 168.780368] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 168.788075] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 168.796171] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.803790] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.813933] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 168.820265] 8021q: adding VLAN 0 to HW filter on device team0 [ 168.828504] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 168.837233] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 168.845417] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 168.853109] bridge0: port 1(bridge_slave_0) entered blocking state [ 168.860095] bridge0: port 1(bridge_slave_0) entered forwarding state [ 168.868770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.876950] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 168.884399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 168.891792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 168.898849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 168.906573] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 168.914490] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 168.922735] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 168.930270] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 168.938033] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 168.946892] bridge0: port 2(bridge_slave_1) entered blocking state [ 168.953730] bridge0: port 2(bridge_slave_1) entered forwarding state [ 168.968371] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 168.974632] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 168.984100] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 168.997329] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.004956] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.015332] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 169.024489] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.039907] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.047282] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 169.062632] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.072344] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.084574] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 169.094390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 169.101673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 169.109392] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 169.117482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 169.126381] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.136980] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 169.146969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 169.156995] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 169.164798] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 169.173253] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 169.186217] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 169.194807] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 169.203017] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 169.217464] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 169.229318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 169.237335] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 169.247061] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 169.255119] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 169.272545] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 169.283965] 8021q: adding VLAN 0 to HW filter on device batadv0 05:06:36 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$dspn(&(0x7f0000001440)='/dev/dsp#\x00', 0x1, 0x311800) sendmsg$kcm(r1, &(0x7f0000002c00)={&(0x7f0000001480)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x3, 0x0, {0xa, 0x4e20, 0x9, @loopback, 0x8}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000001500)="824ac43684b087d12ee75ba937093960e94d84baf92a8c3df0f0eb0e06636cd444ebc5dcbd603bb63a196e525e7d8896610864e7a0834aa73964b148450b1e8171f7758f220238ee9e6a", 0x4a}, {&(0x7f0000001580)="34a905a1a6cda7aba939358e82a878c4eb2a37cc83237ae485e3a75fd737d7d7efba9dbf47509f3ce663e5cba75874df1c1c3a76a040ed8d921f7213b75cd18f6ae6dd878a22eac8dc80c0c2d1b6d9afbe6ec8", 0x53}, {&(0x7f0000001600)="99edb3c2e0bdfd31c3dc1777de3f72109780e85d2cdaf4e0a6dc7f470288dd030ca22bf3258378d69fa18a0ffe60c6397755425f099ca2811d2972", 0x3b}], 0x3, &(0x7f0000001680)=[{0x48, 0x115, 0x6, "46c580d599ea6c0475e99813b0952b46ecc5dc127a3dc4bf7bca53ad5e75645936088a5a794db4a9ac7622aad65e05cf11a70f"}, {0x40, 0x100, 0x6, "635cc848e4d248c2584a424fdc2b597bf866b1221a5ae56ffd96edf4db72aeeea528effdbdd86605f91c6422b544"}, {0xd8, 0x107, 0x4, "6a3f234f4332665b563788b0c321db2dd87ff77b1da96ff2553b2ceb09313d6da77cd43bd859d9cf1093553a888072c37267f1c0ad2c7cf81968bf4b1e4a6325ff193df4ba0ff7526135c43afd0e6ee78e28a31522654cbcae762748efbf66a734738e2fc8250045b00b88f087c263e6faf3c3eccb76ac36c0a52a20760e68b926a64d5c52da94210d4d30f5b538fca3686f4404c9959007c1e6bb0e5c5e35cf3849630747a9649955e0e0c65d2389980ac0d2b48a440c91a1b1bb603ba69087087f3e21d7"}, {0x1010, 0x115, 0x351, "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"}, {0x38, 0x116, 0x2, "f47f3ed7a6e2aa98dfdf50e63e546ba760faa0a2f664157c9b26246c7682b740f4cc0b26"}, {0x110, 0x102, 0x7, "1df76e4e65636ca00f020b9489d02d4e293f0828fcb540620d64b788cf12eaca8a65e8b5c6c5b520116a7dcf831f4f8eac5742434067e7075a61414bd90f18275a51dfb86b7f19745429499025747f50d3dc4da72203f7713e67c4c473ac5832867c9c7fba203e6d5a4470de1eaff448fd6e6a137703643c7894cb0e0ef1ca63388f81e087e8fc0601ce0ac65f23a735081ff096c209e6be3cd2c8f33039c2265d0327b8cf233210ffccf2ac2492e7a732e10f80d48b6eb4cc9f369800ace12d534966d68e5c2f593bb11f421464248787045bb5a78087bf420c9d4ad55681e4b487acdcaefd9bc81af29681068d69cd8b9b0a3caef2a5a261"}, {0x98, 0x103, 0xffffffff, "20554e822521ba841f7e8072885f78a459eb9df1983944f7d8bf3ccc1d6a043cb739201e9595bcdc9fd14af6a6b0a423b4ab782df015ee30b95773340bf43ba63243029a68a48a4cabb7cf3f3ecd1d43b2ea26591b00d08fd345ced84740049802e4dee4e475c74bf06242f0155e7d314b7834f4b771d7520ffb341189155dd0362b1da42fbe209a"}, {0x90, 0x114, 0xfffffffffffffffe, "b5fbccad750626015c2647b429981f311d1288d040a762ae3343296cee41168059b71031682c0ea6f011262d9423bf2ec0d49accff642c0c61b0ba852cff9edbca08c965645c366bdf995a5b855b2f2b19969cb7c8b5ce84aca4623e273f92b85fdd5716edc3483e8231251801d78a7156ca65c3bdfb02811c4611b8a2044b"}, {0xb0, 0x109, 0x4, "e6ad7c9b26dfca24088836fef72f4c07954f91425f837b8edf02c82d759b2c850f9f614e109fc457a2dc436db0155526cef6ec4ce908b25897700b4eff01eecfb1ec36ac1c83a71e8b365b26955a600094f8184f68014d4246ec499cfd965eda2ccc55fd1344f60099455f34405a725e8ae168cb599e381e337706710af9aa73924580f870e54b96f30a25153d9b7aa5523003945b4c9c16a35c7a4d95"}, {0xb8, 0x10c, 0x0, "6255eeb3fb810f87dc02efed8091400c26236b386865da0e55f66f9a3f3c65b4e79be2cbd6d42cc37fdda0e7b84bf2476415ea556865abf9ee90aa09a889f7f763c4c85ea94ac2115630e6b5133598d662f82623699c5bbea8e4ae6f90788e31617a2cc71906e494bf91246eb2d751ce6052e34a95d348cc85cdec4ad73d1e0d811756f9f55fae7b2996539b3b6c8abe9169fa03b77bc2adda0c8c6d5c19d4095e00dbbd91c6d21e"}], 0x1548}, 0x4000) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r2 = socket$kcm(0x11, 0x2, 0x0) sendmsg$kcm(r2, &(0x7f0000000200)={&(0x7f0000000040)=@nfc={0x27, 0x3}, 0x80, &(0x7f0000000000)=[{&(0x7f00000001c0)="9e4301003e000000002f0000ac14140ceb", 0x11}], 0x1}, 0x0) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x2c480, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x9}, &(0x7f0000000140)=0x8) socket$inet6(0xa, 0x80005, 0x9) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000280)={0x1f, 0x1, 0x8, 0x7fffffff, 0x0}, &(0x7f00000002c0)=0x10) io_setup(0x5, &(0x7f0000000180)=0x0) io_cancel(r6, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000000400)="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", 0x1000, 0x3, 0x0, 0x1, r3}, &(0x7f0000001400)) getsockopt$inet_sctp_SCTP_STATUS(r3, 0x84, 0xe, &(0x7f0000000300)={r4, 0x5, 0x4, 0x9, 0x72b9a9b3, 0x5, 0xf0ed, 0x7, {r5, @in={{0x2, 0x4e21, @multicast1}}, 0x5, 0x3, 0x7, 0x5, 0xb8b}}, &(0x7f00000003c0)=0xb0) 05:06:36 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000015c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) r0 = syz_open_procfs(0x0, &(0x7f0000001640)='net/connector\x00') perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) r2 = semget$private(0x0, 0x4, 0x90) semctl$SETVAL(r2, 0x2, 0x10, &(0x7f0000000080)=0x7) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000001300)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f0000000100)=0xe8) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000001400)={{{@in=@multicast1, @in=@broadcast, 0x4e23, 0x0, 0x4e21, 0x0, 0x0, 0x0, 0x80, 0x3f, r4}, {0x9, 0x7, 0x40, 0x4, 0x0, 0x4, 0x0, 0xe76}, {}, 0x0, 0x0, 0x1, 0x1, 0x1}, {{@in6=@mcast1, 0x4d3, 0x3c}, 0x0, @in6=@mcast2, 0x0, 0x5, 0x1, 0x82, 0x0, 0x9, 0x8000}}, 0xe8) r5 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r5, &(0x7f0000000000)={0x0, 0x9, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c00810ce00f80ecdb4cb9f207c804a00d000000880012fb0a0002000a0ada1b40d805000300c50083b8", 0x2e}], 0x1, 0x0, 0x0, 0x5865}, 0x0) 05:06:36 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="2400000052001f00140000000000000002000710f75ec15afeffffff0800000000000000", 0x24) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000040)={0x0, @data}) 05:06:36 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2200) recvmsg$kcm(r0, &(0x7f0000000440)={&(0x7f00000001c0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @dev}}, 0x80, &(0x7f0000000340)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f00000014c0)=""/4096, 0x1000}, {&(0x7f0000000240)=""/154, 0x9a}, {&(0x7f0000000300)}], 0x4, &(0x7f00000003c0)=""/73, 0x49}, 0x4a71d19b820470) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000002780)=""/88) r1 = semget$private(0x0, 0x2, 0x40) semctl$SEM_STAT(r1, 0x3, 0x12, &(0x7f00000024c0)=""/241) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000300)=@gcm_128={{0x304}, "d3a04972d7a5dd78", "168182e8db1e8c59ec3f6e3f4ccaef1e", "d452bbdb", "159498b4e6e1fe2c"}, 0x28) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000080)="11dca50d5e0bcfe47bf070") r3 = syz_open_dev$binder(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000002740)={0x64, 0x0, &(0x7f00000026c0)=[@clear_death={0x400c630f, 0x2}, @reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x58, 0x18, &(0x7f0000002600)={@ptr={0x70742a85, 0x0, &(0x7f00000025c0), 0x0, 0x2, 0x8}, @flat=@weak_binder={0x77622a85, 0x1, 0x1}, @flat=@binder={0x73622a85, 0xa}}, &(0x7f0000002680)={0x0, 0x28, 0x40}}, 0x40}, @exit_looper, @exit_looper], 0x0, 0x0, 0x0}) r4 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x10001, 0x1) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000000)) [ 170.154236] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.199810] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.209773] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.3'. 05:06:36 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000240)="5500000019007f5300fe01b2a4a280930a60ff9631da337e93653d493a8c7e8ce8a1d1b7e55793f44f9c6a929939907474a9c8", 0x33}], 0x1}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492191, 0x0) r2 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r2) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2a) ptrace$cont(0x18, r3, 0x0, 0x0) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r3, 0x0, 0x0) sendto$ax25(r1, &(0x7f0000000280)="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", 0x1000, 0x40c0, 0x0, 0x0) 05:06:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6(0xa, 0x801, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000f10ffc)=0x3f, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) r2 = socket$inet6(0xa, 0x801, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000580)='/dev/null\x00', 0x18042, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000003cc0)='nbd\x00') sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000003dc0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003d80)={&(0x7f0000003d00)={0x58, r4, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xffffffffffffff60}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x3}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0xffffffffffffffff}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x4000050) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) listen(r1, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f00000003c0)=0xfffff7fffffffffd, 0x4) accept$packet(r1, &(0x7f0000000700)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000740)=0x14) sendmmsg$inet6(r1, &(0x7f0000003a80)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x1ff, @mcast2, 0x4}, 0x1c, &(0x7f0000000300)=[{&(0x7f0000000100)="619afbbb4e27d6c5a3aa364cf3bd4292c82f0ccb5852b86cf058300014f28295bf828b88fa3b82d6ae2ae1f81d4dfc5fb7400e158722ab612b159ba7754f9acf12909b7b549775b81f17f1601594465bf0d486cd83f729d0d65e3a1ab672bc76e456872c9d9fde47fe8ea0b5b831e5643041d1899fc580b38fe68f2fd1ab83108013904024b07354f779a38f7834c7a4d5551f43fd4f875f4618e8ab8f2a72adb27a8d1b512f4c55dd548633c8ece62a11ad4182899b104f1f66b4245e3b8ff923521d3217b6d64f1c84", 0xca}, {&(0x7f0000000200)="4d1b44e634197c9acf24ea1542f794432579a77f382e4f75aaa53bab0eb51556e5464fb96b0359dfc66ab766823f314f1acd32a9c0197f8113", 0x39}, {&(0x7f0000000240)="290aac7f76eeabed32eeaae78dc293818c2b96e92212a57d57f804389e1d44edac4ef05dbf8c111fbb5e4c9fd34fca7ada43926d29a7ec2f624a6e7cc8133f02601b7e7c90ba7c20ed5793ccdbb17ebb9642a4467da23d27ae61cd72ed62418cbf9b40967fc948d96454dff5330cd2aa3056e434cea543e3009403433ff962381d0d49a80f50c8c8d08884e27e", 0x8d}], 0x3, &(0x7f0000000400)=[@dstopts_2292={{0x98, 0x29, 0x4, {0x2f, 0xf, [], [@hao={0xc9, 0x10, @mcast1}, @hao={0xc9, 0x10, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x26}}}, @hao={0xc9, 0x10, @loopback}, @generic={0x2, 0x45, "6add17fd2687ffe44f04b4acf552d2cb558431db70aa31e2ef59d407707509183df941a9346fbf9c7ff3efaba06be7cd3ea2cbd25e0a1252222ad04de860889605dc27a92e"}]}}}], 0x98}}, {{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)="d9751e74b11d105d12c76fd8d4a2f2da7768820458143899a9037af8165737a9e2395be1e7c5a58bb22f896204af741c78e8b9038274fb4fa57adcb7293fc9751452a3dced715e88da57a54baddd17fb2d9e3d7b977ff69999bc674d5a1b171ca9a5bba3a15429f2e23562880f6b6d3479ba202a5a53", 0x76}, {&(0x7f00000004c0)="af33191588ca64ed4f1b7709bafd8b297432312d5d83f2161c25efa12578d3c5829843de6258634bdc1c5837b00ad8373287372c335a0f674204586982fa190a5cae4eb06a6858f80757dde243f87eccb5576c631590d63e4cbbd3865b3c1361ad1c2e416203e9142b20e85d10b79cd12169376472d41333a8f0f34714578a7661887dc0059db7ec9f18adde7359635b711a6b9bb41e91f962102ec3d184c5827002fed2f8f50f0c8e1f5854749806f6e251963cfc8c50257c0980ccfc089d1f", 0xc0}, {&(0x7f0000000580)}, {&(0x7f00000005c0)="a26bed935e3e2e83b165fb5f2306e3aacccef3180d9454f39db92971727d569e317baeb2ae7025a80146193255f8474d06c790327d3622e15589cc57752e8dc26638b2593d6f47ffe9ad1d6fc02a344428b18d236a428495411d969dd91e5cbfcd6092e4382fa3869352411253c0ff50aff718b8cdd6f3474c7d7db0297454e1bcdcda30679af642965aa1dc779789cfbd37ee3a63b08c734f630183fdaf471625d9828cb535be79495c09bc6cf60a338b6ef7aab2db44e6d58fc2f2acbdec0c932062429d8e2604fec7089b0f8f90d1076eeb395d17bc8b578ae271febaa069cb874c35dc8448", 0xe7}], 0x4, &(0x7f0000000780)=[@hoplimit={{0x14, 0x29, 0x34, 0xc6b}}, @tclass={{0x14, 0x29, 0x43, 0x8}}, @hoplimit={{0x14, 0x29, 0x34, 0x9}}, @rthdr={{0x78, 0x29, 0x39, {0x6, 0xc, 0x0, 0x52, 0x0, [@local, @mcast2, @mcast1, @mcast1, @local, @empty]}}}, @rthdrdstopts={{0x60, 0x29, 0x37, {0x87, 0x8, [], [@padn={0x1, 0x1, [0x0]}, @hao={0xc9, 0x10, @rand_addr="68ca2aa4b10564290245156f31159afd"}, @ra={0x5, 0x2, 0x4fac}, @generic={0x80, 0x19, "43dcad9484132f5b24a3a93a4ff2b6dcb26a97a46489d49900"}, @ra={0x5, 0x2, 0x9}, @padn={0x1, 0x3, [0x0, 0x0, 0x0]}, @ra={0x5, 0x2, 0x9}]}}}, @pktinfo={{0x24, 0x29, 0x32, {@dev={0xfe, 0x80, [], 0x1b}, r5}}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}], 0x160}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000900)="94e2895b76fc048aba34b302468ebaf10061eebd0d5366441eae179dc39533b15a333a2c41ff722edaad923ecbf54d9bcf4e6e7f688a4fe163e61d1d0716f91fdf18fb74d525bbac20893f0f5a76574b7af8e9ca0ec5c81ca00f3b580de24fd5144a77a818421fbc37c05c630c525be447f115e128a06af6484de98762a49d0660ea431fe1e284aceb16f83e3c84a7c8adc3ec40d3a379549dbd7eb19ef95408b7b3e854e6531b2b9bae6934766628d43d0a7f3da3ba55077f5ab0b5345657", 0xbf}], 0x1, &(0x7f0000000a00)}}, {{&(0x7f0000000a40)={0xa, 0x4e23, 0x7a, @mcast2, 0xaab1}, 0x1c, &(0x7f0000000b40)=[{&(0x7f0000000a80)="794c9361fe65cf3ec699093560a15468d39b1e4c7ea160288339820e87b5bcdee38a8730f27c04546ef6d955354d5748c10ed03974d1ba1e6020b54ee526448a9f4a30bea9c8b4ef3533616e510d19009abe2638a1d26041e480dd480d9a1ffe6597215826d5aa329b9bb73f6e73c1d4d84e058c55a2621f9ab037edefd44ab620b9492979a8145e9e5a91dfff1c2a70502ba5f7557ab009b96dc9bf51ee7b7d83d8d353463a2e22784955515bf26d7d6482238013d2ef14bf47d79437597fca", 0xc0}], 0x1, &(0x7f0000000b80)=[@hopopts_2292={{0xc8, 0x29, 0x36, {0x2b, 0x15, [], [@jumbo={0xc2, 0x4, 0x8001}, @generic={0x5, 0x9d, "0e9f61184b16000908ffc03bf2eb54369beb1bd6446d7e317173a7112061acde2675f793813c6e3440d1e19e0bb5106162fbe50dc64132d82e0266b45d8ca216d5a2ef9b4f4acfd26902d04e290f2760b22d444acbbbb7a6ed1e06fca173cf2998d981253579d8f79298b4c4acecde685f82e9f44f4ed8d19d05f4b4419a4ad52488f716ac258765066d39cca2f0c70f80919e0f4ab7e5b7195217537b"}, @padn={0x1, 0x2, [0x0, 0x0]}]}}}, @rthdrdstopts={{0xa8, 0x29, 0x37, {0x7f, 0x11, [], [@ra={0x5, 0x2, 0x6}, @padn={0x1, 0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo={0xc2, 0x4, 0x100}, @ra={0x5, 0x2, 0x6}, @calipso={0x7, 0x38, {0x8000, 0xc, 0x9, 0x9, [0x6, 0x8, 0x1f088918, 0x1, 0x7fff, 0x1f]}}, @generic={0x5, 0x35, "9f220e304249d921f529a1a04c8122ebe4e50c591fca97b2c0d86860d0011bf2bcfd930716eb30a02a313a383ebdfd90b9dca557c2"}]}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0xffffffffffff8000}}], 0x188}}, {{&(0x7f0000000d40)={0xa, 0x4e24, 0x8, @ipv4={[], [], @remote}, 0x2}, 0x1c, &(0x7f0000001380)=[{&(0x7f0000000d80)="82e0f83b0c4a4c0917708d554f100dbd2656a969d715e7849c9910f539bd9a67a93bb7bf49f723b2985f15851e0cb97a06b9b721fa64ff4596d0ccf9994be99955b3a669889cbd922c764d79ef39a28b864b4451ef93", 0x56}, {&(0x7f0000000e00)="96ff74c39aa3da4746f87e7b29cb8ed0d7c52b99be2b1c0ec76102a8b6841b77514f33db6252f432c956fc17f5e583a2de4f5433f115d8883ea53244f170b2f7c7feae9ec29208664f8a615ff3e8e2ceb1e8f248c6305916937303bbacafa6238ef758e66302224a6ed2b5feeadbb3cbe30237ca70f53caa1653196a896ee4b10eeb0e8599c404f3716c685bb70752e114cf13d526d377d63f8ffb8c65643a8ed6b5aecbb6a12176eb04d18898", 0xad}, {&(0x7f0000000ec0)="49be9f738acd318622549649acac65552e70965d4fd049af11abdf04c331bec909174166ac65ac880be896e6beeeb633d5ce4ac6efee5786bbc91884f54a0d0cd702a4289cb19df7e256bd3f2a8b59e1774620e3f209f1b59573a5031dd804df684ea661e1a1a07bbb15221754abf1c34aafbcbd3173efc8faa6ca612aa0796ac62a21d0e1560736cc132b219fedfb2fc866b55ba02be27b7906b5b3d68f7ffdaeadb5c8f1d9e583e1754535136e8a5aa302e50f939a83e95e1ec96821d41bcf12dfba60abd722b093959267211f69f50516598e7cc0920f7c1960083f38294840ae48096ba8ecbaa99ec4b586", 0xed}, {&(0x7f0000000fc0)="1288bdf429b0114777dba2fafb9b035d9c06f8f7a4d7964b178b5053ab838bf7f9a3de690b3d8e0aee822598659e6862e93686818eeffb7ae94aea9d0253ea9a6e61da92b902916a94838eb349b98c1262d528bfda65494a2f2f582b86ea85238acc1cd13ef2337df01d62078b34a3c96ecc9631f1af2f485eff4bbaeba1749eef5d8763fb494adc337a5e193a074350d9cfcec977ac79a8801ca12f6170374a36c0c36cb97bacbadc369cc7df311a727d4256eefd2cb22dbfcaf5486dea3c16fd2270506ccc21", 0xc7}, {&(0x7f00000010c0)="f06e00a13f621fcf9ca33aafa94b4a60c680ed3c4c6c1f45bb1db3a00aeb068fac874ca4c24845594a4aa35449d1b4ae5d5178f22ff047ef4d0a9b730e3c450afeb89d6815fcaf05d0842582c7a5ba7a974eaaa2bf9155f5ed5bfac721051d", 0x5f}, {&(0x7f0000001140)="2f5e4e6ff9316d4e5f47e7a45d07ecaf064950774df7bb204692e26de751a6a1a55535ff6a8136006630d8d0f98f10f317844763c810a0de61fcdb", 0x3b}, {&(0x7f0000001180)="b8", 0x1}, {&(0x7f00000011c0)="d7cee12a40a79f707955d286670eb4f089d23a0529e5013a5f41f33d040eeca96a7eb530c434c8a8d155c4ca611d07f03b181e2396beb7cf33357199a0967a6e7d0e4cdbe85f1e56728f119975c653381391b99e2549f8efe148a165ce132172c9a565a38351f10c48dc409e774519f1658912dc8dce172978a3f115c2f12067a6129641159d74bad6d6ff31b14c7448d48aaefbb4eb76", 0x97}, {&(0x7f0000001280)="d7696233e1f8efde9efdb73ee481f7efb18a40112628c2b8ff9415631fa86b25c384e2b823c671d171105598331d77b59aaf35ab5a9854548652bfe90ff15763bdbd102ce72f919025960126c9324d8c0bac072ce8f01c4887287660b177784fac9c8a0c8f1ae1e369c00844b6f747f3c09f5563745f8ed172c0934be52d7a68d8f71eccac1d527208c187b7d4fdb5488cddda0662d644d9df8fc37e36591265d9527daad694039ded47e27023011a6364cac52681ff9207db69ac275251d462ad73", 0xc2}], 0x9}}, {{&(0x7f0000001440)={0xa, 0x4e22, 0x9, @remote, 0x6}, 0x1c, &(0x7f0000002940)=[{&(0x7f0000001480)="e87c579fb7b14c5d423e59e0a5047a90d2f9c09244236257b1ddd25aadce182175b20d9bf9907d8ebb52cc05eab21728b48f8ccdb2cf1e1e0eec000e", 0x3c}, {&(0x7f00000014c0)="05ac734fa2f841b3668a", 0xa}, {&(0x7f0000001500)="384f13c8f3b6868a04d0f46f3291172c2d08383d097e44473682501ce09aadd19d633e58c30c121b0f891e1720d88072a19c9ad76f92970964a495fdeccb4d57ac9be2781d33ca43ea34ae4fac37d9561c030cd8fc65c04ada84c2c3cf8802df0ef292ccd2d770c5a62516fd94a06ac3e2cd4ab76a9c9a327f7f5c97d6ae5b169029af0f2a0cf4e946942e1ef7cbae8d26446dfe3669651dbb98be58ce73321b114c97cca7a6e9148255f184c93c878634d15158692a7d4bfa0b621f14c6e9c821d0286c91ad46b8bdbfa287756162ef9e5dd4aec643936029be92df66fdb9bbb9cb258bb0864c82624dc8901f75f0f24ee2a1f97155f45ae0d442e7c4739084603f3052e1ed11c7e7123319ef9dbe14694f798c6ce5cb487c25379b81c9d22dc9a2c30e1408b0f693abcb24a78f9562bc14e90d1b9b76754ff0810df5bed537b1851d91c7211cd81b8bcd57b5ec5f63bbcb444e9ee1b7adfb0dfa20211d472fee4f20848d9714f6f6351c171755dac1c91ee4ea30909581f18e55a78db9376be9ab0097437648a15e676f78e05ed7d17642a1285fd6a87ff5d6af1001608bb6d2dc3bb5f1f609ba8130f84d294033c566f67a1134809e08e12f7244f6d1fe0f3e09ce06a0f50857525de2a6f8f455ad47572a3ad16b00c4629353a52463a84560c15eef112b0e5887aabd24e7426666e20c1df9ed5dfaed835d44cb127dc4c009470ad839b8411413956a52a1c8609804fa7b19ce388dc979346f7558487e6419e4e04b852c78106bdf7ce878542380fce2c338c121a4a9861139867773947f14d43c9d9da76929446e0f8ffaf5cd235bbc8bca0516c31519cff1583a3d8797b3cf943804246cbc7df07d2db138497537278d2902d1df4b784652fdb1c52678240777a8f643aca50a0fa575800e2cd80884826f2adb80ad46f3655c432eb6846d58babe5b291992b4a4255b47dbb7a7badfb4381ab241e33e43f3c7d62b2042b8f9c34ce9a545452df82c06e56094e0dc88c039a33a2888d7aef5b954530ae6d6f6665446c655475991b14b70d3f1cf89cdc094597648c9f146028c98195d77b279d8c5a0d7727c4375e10d079a04f9915b9f7403b6043c2076b47f188a9081682c670dc615f14a881bbbe5d7ba371cc2ee93a68f198da1cefdbfe3e5320fdd4c216d74bf0ea407f74fa259fb6866e262b5cdadf392024afd8755d3038b7a2d628c0f6db817deab274ce9e0f5f951f1e72c5c001ed06ce8e1b58bfef784651317fb36a232b2c773f6436bf98c4727e38c0d1592436cb8fc968b1d9a345646de5e26154a9147b39c38134b1a48a391724fb2a758a013d715a0afc446798f0aa6f7da6341d02fa837195b5b0b1db0ece9619de3f3dd7f2637d382a0bac01dcc7e8bdd2003afebdc86f04727d5172c258128771ec62aee454b1d08a1b3acfc8ac3abc582b18b6230c9f9e9942cccccdfc46d2c8b0d463edf54abb6bad8df05a9420260613f6a0c0d579a031cac736e37d7d992663878c7d953dddcc1e048800097de20dda4d19e71154c8c22a6254c98f1ea691b5bd1b9fc28643b1ab5d6c0286f296d8e066635a615df67d9f69b63237f28dea5dda645e057df97c24228735d6bd6c778e22d96e0d7c75e9d04521a0461f6da34f8c4d75c4e8430cae26d21c73bb7c9abb23aac95fd6aa51b1790017aa19aeaf11a61545ccc6c2a6c8658d03b4441e4eaab7d0cd055051ddd767fc20442cd85046613af7a217d6b590dd0442910f0d845d9378924304678f820c8edf6d5020e4d4adf2f98227a55a46b03cdb093dae3367aef4481faef4364e98f63a344a360fe9c64cc466f0dedb16a57ed0e98bd317974b38b830d4cd8bda03974e686cbc399057a9295e5068fbc71007e550ece40e7acfecd0e32e48f2732b3394f89659eb5361b1967635b4f18bac082c34a6bc32fbb3244363f9e4649224fdab9bacac8e291bc6b72c78b93e7f2812ce58cab8feb6cf3978f69729a7c9afd60901f596a6d08fbba38afd58641833662f85083634ef30669de539d278ac64ad3032af184779f453cf69284c0791ea30b2edd2ea957a9313f008419550a617fa9c222719ee5087ce9f5b10a911cd4fae5d61b3d03273618db237165e865e655f727b51e056b8946ef85babc64132d770ecb55fb1858de9192ccd136c670ec0e94400045813cd68dc75921a9b48add7899099b1e06a2cecb0d035fcb68f8ce1a44d67035a12556f3d9c25690ec927dbd05f37163ebc748f05619852c2d64d49d25007e85ec06119b44182b3b8643d42e3dfdfb4ee75040994ce3614def7be586a0473177f6d175fa1298e2f6581e2928f91dbc1a2c084c9ecac20ccaa8405b61b904be1e12c76433ccea6d46347bc41afdf86f40370e3fa76dcf843bf72d67cfce53e2ba9ebf20ac0291438fb8dc608773432d977f8bded4eb52d6fa5eb71581c68a56bbd487fdee1296e01bdc9733d5dd1599eaea80129f5dc1bc10a7956eeeff47ccf671fcec0e752aa8a22fcad2071c33de7fcab8a536dcecef5fd77ca42ff2b0663fec32b933ee5e38fba24dc8bd4ad982e4302db9e25d1c5f3f862a09a07ddbd720236cb67e462e80cb2476c9124454c6497b7b5ce0180a09cf890d5b6bb3daf580b136a678897994dbd09868a24db8da61bb66f6561c3e086e9f70d237d282a05c4c84b50ddfbcf04efe59d2d295390562f06b84017d1fe5bab3f8579d0e7fe87fb33182de33afc99c871940dab6c8d2ff06bfc63141ffcffd6e672efe69865d0ef66e2a590ed02bd354b2eeea9319bea5ea5af164e2422f89d8da2c3b402d0ef67910484947b3de6ae2503841675336e6a7407a947e7c097b9776949466fc6f0358f37bcdd70c9743522bcbd0e650ca3045640255ecc8c7cf2cf615a50b462463f669fde12d6f71afd8f51faf5ecfde0f969664f83372788d0604cc727f6d4a20c938a9a3d70f26f05b5a25ef779819db475a8591a1b89369300acbc139fa73cbb404c24b66d2c66ee3b685693708d60ed98fc838445bb05b4bbda7fde24dfe5b9e91f4bdaf3ee8bcf97de96c416da0a7fe1b50c2113f875947cc7416a9056ea688475f5ec4d4afd14d31b65d9080e3d446fc22d9f8b8dcf6015cb766da354dbf06175a0a4a6d3a564042956cfb65d4455f3707773c701e1b4e3a388f31c590b5765f5404fdc43888a801032558fd473afec6af120c537d86aa3db2f245257248ad0b74477febc23df65c90918cd63da611979ae89d5b488e71b9fa9a24c90a69ef661105e62f5780ac8d7d88e939dea3efd43de833036acf66ed77e63ab58bb2979485768f148e542539daaa87185735a0dcd80764941fcd85ca492536438f8ad73368fabb4a5bc3340312e7f418793d84593a9e3856329dea88e6771a9d47c34192c3b6967c5653a8147af1d664322e89587452d90e7d6ee7031d6648188ec414b49997f1920aabcf10dfb86b6f4eea22e4277768cda439dfa89c69378600950bec74ac538c94ac8f69fe041fb4970926fc6e774952dcdac6137968ee9cc121c91444e7332dbf1c74210dcdc836278020fa61d223e27feb81ff9f11a5407cfb6c81a4e2c2d5f005a0eb1868ba17257807743db6464ee830a4255afa18e9e433153cf1a9b9c82e9d4160a38db3e36ef4c3e1cbf44716b9305ad8c8beb5f72f58b4371e859c116d4c209f2fde39709b32f3112803f3988f26cbbace40a7f61baf281ba9af13fbd871f8519a30750074d5efd98954c3831987ba49a91d2e197b6fa6813b670da9050b930a374447f9adde59a58bf7290f0a5d587586fa5f2184fb6732fb4b6100fed8c90df294ff61f3d61e9a463b4f85fb3bb69ad118b2df3b03eee4308d4a2f3c88f06412d4710e94da24d324b90703e7e0693666e1521e10359b1aba1db5310fd557b07fbbd68f44bf3c1ad65526ba8706e9e938b6d337ddb0c87f5925a7d3b4cc1c375d2f928815c3f78f5a9d9b9eccf1615752f29d08d62b90627e872481a529733a91565fed2e436a1db32e19d7e37dd779f0d4534498e45418e6c8b8809f61325dfd20bbfd322d1e63492ad81a98188ad2927403acb8493d6859a7efb5d685835b4c5a16e49d2d47c204460a5c8a4a2bf3ecbff97f6a643b01df6f841b03c61438d292560dbc6a44e46a6e6b77786cf90af072f9d2ac4472de1c1b0bb7633097321f0e13b65624d83f3a5fe081ce84a2123228d88eecca0a86940285ab492f3ec882c6312c1cbf5c298268e37ccd2610d6dc2c71b9d1d56ce78abb365e5790f4e4283d45844c998d0f6c942c32a0f7d87416c7d364535874d6b1c7e731665617c8a1a4262221ff94eff7c1f34c0d9374b9a095b5931d20af6c3bae292f4b5b5a5f5b72a73511fc28fed9c8da005b6c3ceda380f3200ff857ae04e75bd8f3589ee547b80b7ac4b9dfb5ea0aaa376b2061d16fa36138f99eafc3460c00c81f3803a23b4d8c2924c0bd7b1fa0f6d8e67baadd556443fb17b36a386bbd0f39f9cbaace819fa267742d4606f526863d4b5e9eddf68889866571a262690680d8c4980c28e82ae294049f569be20fb39ade2eea6573c6052f667e4081ee4d5bb8f2c7d53d42a7294d63dca493db58859f320379e8e6b1dfac9cc34097919011e9886030481a23251f982a7bf8dfb3cb40bbaf057bdf875eca80b3cc895bce942b0a6904ca091528c63b72f2ba12014ce36c1df1e8e15483612510e3c47d41f12fd4fdf8878d12a34a6d42f4d42542b1110fb591c141ae90b86aad17e21b8ef9ead6b21cbca87a1037e04b132e042ba1e2dfdd41d79c1af0e82b8c3938db92de5f048857be00012b76fbf02e0a60e1aaccba808f5595d9566354b4223b0343219c0159b53c34b552723f82d01e668494f3b6d0449ba3d4e33b4cc9462ccfada6259f7ebc9cfeb285bbb483d4ec8d422019f04e6a9f9decd69bdd4208b042d2c58920618a36bf8aaba35dad4044c8f9a9e5021ebac2fc3b2793b19fdd83025f738965473b4b7a3dbe9b17e0a8aa06fc078a56816a21ba13f5d1640a099713ea6b2e7052e1258af33db4ef58f306e93c4f62afad7b36f3e2a4159145f887bc98ac9513abe574ae1281a0218239662d61bdbe55e5d3d4b4ffcc741fda2a7e905ba108a20499b9fe8632dc51f8bc847648c199e1af2732837bdf63905522c5f6ec5c0839f6a6e37bc23c11e8bf7c30facedeebf27942f853b6944997ab5d69b88a11f52714e0ebc73c0e67607cb2fb03dd447c083e4759bc28d6616a9731d405c25d884b55b68c53af4fa8f52c7f30367ae51245004f2b3f5fea7e5a63461af88d0b3f52f4f0a6ec2a15fa5b9abe275039aaab04ca3fe09b0385c256c7e6ac02d832a2b1adec3c619fa39cc1f7a6d2aa899dbfe7042432d303c3240cb94312b087d5cb2363aa534b9da8fa71bba5eca7c7844a5d5bb754ec8f22a43230dae15444f4422a85eabedd1c2f08f136d8d4df4238df998c93cc268dbf1d646119cbf63f4b461f862dedf7d91f649e9ad209325b9c5cb8a87f79415c51b3901e8118520b73cc02e57a3148ac421ad6830f35c642cfc9252bde8738ff246221cb84fa71ecfdb3e8ea00cf0bf600018c8b8082ac6a9c20aab9d6219a58f57815785fce8afdc81a2f24fbefd3cc60b6ad7ec53500a7a53d668d2d52a644977a352e645ac314d9e99b9dbf502d6bd6e66f886da6fca359c5c0e24a867f428e6aaf7dd6c16b71d5ac05ba077495ed75c44526e54d3196cbe973f648901045dbef650723758051ae3d3da3a022e459bf77a7", 0x1000}, {&(0x7f0000002500)="55d1a0c61a8e02473f2138863d7a6be8be6c50a5abe89276df973380527374a3dafe29f760e447e7f905b0e1a7cebadb3353cb9d27d5d80e09e529d7fe0d0c20c7fdc9a1c789a7e801edab836fa832e6f49e8a0dae99cd096c7e11410b83256a54a16e22797e1c6d13ecc2d45fce0bcccd73d8e2750ba08d9ab99f45e45b31b15b2faa5398bbbfb4cfd86b20dbb60911de4d733e254473d4a8cc354771d2fcd6164b96a9ca56577e6bb230f10bcf43bb225cafdf330c70a814e3557f3ab25e5f28a1ffcc63dd961306c1b56d92ccf225", 0xd0}, {&(0x7f0000002600)="80daa0cd12c38daaeee76279da9fafeedeeb4c13c49c6b4ee05c76fbeb0f8e1f173f29829c3f60eed01be4385aef6664f33d8dcee082cfd819dbeefc9e5d6110f2ba0b34ef72551c9320fba1bb2268185570eac82d79655a8947381f767b0da1daa54d20a9869ca171d94da16564d112b3a24b07ac12cc0936914120bda89dc9ed0471ddf385a9e71d3f1594d9ae79e8e86865eeb9998f23", 0x98}, {&(0x7f00000026c0)="6579af49e498a7643cf98a43f4b30b38a2ea0f0553716f09d7c61b5ad604a7fe2627f1a675c9d9c5a9b68eee3d0abbaec03c6c7baa2be6a4beb431fa7fc565f2ea4fe18918998f44879f2badcd06741b040afef125d50b1294a9a83845774bbeacd04b2554e7b763ada10a07c341f9124f9f8fcd2e433ab0c2686ab806bf66463003d767ca1d03e63ce790fd22fc5e21acfb92b5cb85a56c7b29e0d7db24fe803efb6ec84fff91fdddfb4b59b648a24895f941b626d1d40491b33100bfcc11f7bc0d2df8141d10775f5e1bef2a9fb02d85500d47f615d0eddd31ef618c0778fdc221b6120e4f", 0xe6}, {&(0x7f00000027c0)="ec06d144b0183612758e4963e47b06b91c15be2f2497aafe5246ff1e93d0fadcce51cc0f75b8e5893f78d940447def4b36ff3b249c82c514d63edba37a464717e1ab4531d411b31eee25ba483c5381aeaaa43a72acb2ed95b4daf78858c5b4ae2a33433b8b498b5d3ff150ac9117", 0x6e}, {&(0x7f0000002840)="8ced822cd580e8d27dd7d49ae0ab9f2f62477d29d37c7007fff679eca376187c7a75279ff803232eed020c5388ad856b349fff7792631c474f6e1194745a64a79ac1ee2dcba1ddce584194ff921615900c365615d65de0679c6d94b3dc2711e4bd00c74814956ec606d9370171a2165440dcefa62e8ad25bbc1bd6ff6a243bfbca6acf8615ac1895df2d5f363e538a1d92de32a7ebb057b2871a06", 0x9b}, {&(0x7f0000002900)="22f1bbdeeb1f9e14d46fd69f3c1eefaff52b713152501f396620bb5e548e7e99285633ab56", 0x25}], 0x9, &(0x7f0000002a00)=[@flowinfo={{0x14, 0x29, 0xb, 0x80000000}}, @rthdrdstopts={{0x30, 0x29, 0x37, {0x87, 0x2, [], [@hao={0xc9, 0x10, @mcast2}]}}}, @rthdr_2292={{0x38, 0x29, 0x39, {0x2f, 0x4, 0x2, 0x7, 0x0, [@mcast2, @rand_addr="8befa84cae307434548b58b1c247c743"]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x100000001}}, @dstopts={{0x48, 0x29, 0x37, {0x0, 0x5, [], [@hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0xc}}, @hao={0xc9, 0x10, @dev={0xfe, 0x80, [], 0x11}}, @pad1, @pad1, @ra={0x5, 0x2, 0xfffffffffffffffd}]}}}], 0xe0}}, {{&(0x7f0000002b00)={0xa, 0x4e23, 0x5, @local, 0x2}, 0x1c, &(0x7f0000003000)=[{&(0x7f0000002b40)="2ef2f84662b665b465656a7cb2fed16708a0d9fbfa905567c86349d0abdcc07d16a01127bfbdc852aea2d4832d2c8df1554b1689c81bec8141c05b6434fe93351d72b1340a810d479c55ec5f8da9c38639d9e5a60bccf8ec662ea7c2a8ab4babb304a2ba7c6bf46d0231282aabc57ad719974aba216e4a71268e67340d1626fd7011238063272b31fd6348dc469318cf7c6405ddf84345", 0x97}, {&(0x7f0000002c00)="8433296a4c432f", 0x7}, {&(0x7f0000002c40)="cf88335fa725fbac44e18cb7a0e488353afafbf26593f928a7ff10efd32353674d89f284b0ef5bc0990e424c56b1eb9b81bf14c9cb3f92faee7de5c91a6543418ba478031c2252794fa9d27b4c908bba991e00ba0e5dd846e8ca1cf6b214d461f8d1e1dd6432d0e36d198831f0f3a7a6", 0x70}, {&(0x7f0000002cc0)="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", 0xfa}, {&(0x7f0000002dc0)="954c5c398e267998279bdb6822afa616ee2beb814cb15df5d4447836d2ef74f1c976071f65f9164e297afafdd8bbb0bd6cdf5a516ba47cc4a639a2e3599146efd571fa11f76ef302", 0x48}, {&(0x7f0000002e40)="2f9281ec81ed04f4857228ab6b0778442074f4a92edba40d564a63027b61507d0380bc6cda7513db50ed565cbc341f3a885ba18087778b60b0d215a057d48e4a0dd0af17bebbe2eba170c48b7ac4fb89e8c8b58d940dd2af14438b225b4914b44baf1c2954ca82cf68972fbe8217d9a3152a4e372b1a7168ff747938b6e4bf7b0f5d31433670bef0b9a71dac7056f924e8fce0b243573712b572a5ad41594b7fc61e831cd36446bdec4afdb38a5e7eae99454a481979df3a38", 0xb9}, {&(0x7f0000002f00)="36491e638de896c892d288d10d29eae713a669e831190e4a28d503f4b7c1dfac4c72ba0e939c1630ff9542792442b87365f7fcf6478d63764adc6d9a69af44eb648ec23054f72ef23ec0b74e5e", 0x4d}, {&(0x7f0000002f80)="611b986ea9223a275d17e7a5343462f0670f55f63d40c08040b5597ca2f52d95a5a415e596fbcb6dc3fb7a5957d20c9be7e9572518811dd086ca089f80eb95943379d52ed3b3f0e6b6fedcefa9cf2acd3157", 0x52}], 0x8, &(0x7f0000003080)=[@dstopts_2292={{0x1a0, 0x29, 0x4, {0xe5eed03ae470fef4, 0x30, [], [@hao={0xc9, 0x10, @loopback}, @generic={0xfffffffffffffffb, 0xca, "d473dd6ccd5242253750ca4ae92e0be8a9d70a8983223b984f33cbd41e79f2116b19da75d9c7e59537e47305e8f3cf85208b06054cf61525437749f2f6f935f6e2aa36caacc580204f11565a11b2174ff66f0f52c64b3db844e6b4e96a7150bbe05b518dcca6dd52acc8681301c20664223cde406e1531d9ceac880a54be3fa0f2435edb677b2b8836665df15db85a6ce35b92aeea188d3e8df9d9498773b53c77878b1df0dd85bd6079fcf7009158c95016890369f2e69257c5ac888cc82cb5b24ab6bd78e19c0b7cbe"}, @generic={0x10001, 0xa3, "56ccc5fc4ed141218c3a7faac80da6f7c41996efde97a46f3305c154a072d4bbf36261d27a96d4a99cfd449a3f2bdb7f48f1032e498d7203d939741bfea44a87b8bdbba89fe16c6f05d344cf8b7020626a395537dbf024c115e2ef2909d027fcc5164a8c700ffcdffdeeb0a95c1a2d5db6198f8138818c8cfe3ea6165e4bac2c053344f43ea267ebfa6f3b004f7b10e077513bc5756f29a62ff8c7a394f1501a414774"}]}}}, @rthdr={{0x98, 0x29, 0x39, {0x8, 0x10, 0x0, 0x1, 0x0, [@ipv4={[], [], @rand_addr=0x7}, @remote, @mcast2, @dev={0xfe, 0x80, [], 0x1c}, @local, @ipv4={[], [], @rand_addr=0xfffffffffffffffd}, @empty, @dev={0xfe, 0x80, [], 0x1d}]}}}, @dstopts_2292={{0x38, 0x29, 0x4, {0x73, 0x4, [], [@enc_lim={0x4, 0x1, 0x8000}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @ra, @padn, @pad1, @ra, @ra={0x5, 0x2, 0xfffffffffffffffe}, @jumbo={0xc2, 0x4, 0x10001}]}}}, @rthdrdstopts={{0x108, 0x29, 0x37, {0x0, 0x1d, [], [@generic={0x100, 0xe7, "b35f0351e131ad9c06cd5d45235d5e413fb33cdddc27fb7bfe89bb602896c4c3e2a52aa0d93e041b7fe034fceae631c3ee3288e96f354089c1a0c5e1108fc84387cbc3951e55629f113b2901eb25eacb0e6afaf0e895e00fc0cf03ec6fe67459a267d8aea284ada83754c8178060a292ebdcc2815dcf71ebd22819fa5775692c8e6db2d5287a24aa268599649a8dd315a93afdc5a9ebd80faeccc6f4092c09fc6e3708a980cb83c344ae7ebfe60c06fe57641aee0206692406aa2137e148d2c8f069eef7bea2f3f81195af011824b3d3c22ac081af272bead920d7dc04086c7434391be4a72e7e"}, @pad1]}}}], 0x378}}, {{&(0x7f0000003400)={0xa, 0x4e23, 0x2, @remote, 0x7f}, 0x1c, &(0x7f00000034c0)=[{&(0x7f0000003440)="cf6518cf400d0424881432554dba97e08ca88bc4966e252492eb4e22a81bbeba3caa3c6f35f04c92878c25520f281c888e2eb66806f4b765369eacde87f2ad810fd19ba6c2e1ca6364f791a60cde9984a857fd15c81d6f4509ff4397da03826f7e9dffb13c3652e47bc2664d41600a2e4c03d6f33cc4", 0x76}], 0x1, &(0x7f0000003500)=[@dstopts_2292={{0x20, 0x29, 0x4, {0x21, 0x0, [], [@jumbo={0xc2, 0x4, 0x1f}]}}}, @hopopts={{0x220, 0x29, 0x36, {0x6, 0x40, [], [@generic={0x7ff, 0xf7, "0695cb88f0d3b9d168c43a6a4fdfb4d2f5a936aa92dc3e959c19f84e34f75a2a289df1a264984f6744878ae36358951864b5d133af547bd6877530dc635e33bef16e09f20d013ddd9a22fc685ab94952bc1c3bf4621e51c8923077f5c617e24ae7263a52c05d694ecb20c7376fa646bbb83d272c2feba625eb55655cdbf0bbd2e393615f54fc2ce429306ef7c980face143d6e34ef1668ea15ecc69d21d3570ed8e372ab04475124a207e7084949df4764a9fff2668067789764213c26b83cc88ad72faca2b70daff491f988f9382fc364243da34e23a0f61c4236ab5c7927adb834dc9fdceafc120443b058ecdd14f85743b9b8b488a1"}, @ra={0x5, 0x2, 0x4}, @generic={0xfffffffffffffffc, 0xfa, "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"}, @ra={0x5, 0x2, 0x1}, @enc_lim={0x4, 0x1, 0x9}, @pad1, @ra={0x5, 0x2, 0x1}]}}}, @hopopts_2292={{0x128, 0x29, 0x36, {0x3c, 0x21, [], [@jumbo={0xc2, 0x4, 0x5}, @generic={0x0, 0xf9, "ebdd21d03721b6fb270cf5cb330c74abe7c6313aa0e44323be1d8a85a7f01440e057188f75d393a121fe1f1b495c39f61d3990bfc0e207df319c145669ca84dfed34a0e4751079f7d42daeaddae2d69acb98157bde2701e775bd4f9c78fa710c02ffce3951610faef7d706e83abb891165b1f2969edfe6baef1eb823b28658841dd4e737129e4abb02b554b5e8c2cb6442f3e2bf6563bcb005d73fedf96412e9fc0b0a74369ce6ff768b19dd62237f5de53f31ec0d8d3879ffae6a0e7710c8dcdd2f0eb3400add2df8b5cce7220e8de3db56bda63f595ce1a97b749fb440da87fb6bf6c0b016539c2c16951c28ee9c47b2aeb0e0d7cc0ba6f7"}, @ra={0x5, 0x2, 0x4}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0xe3}]}}}, @dontfrag={{0x14, 0x29, 0x3e, 0x80000000}}, @dontfrag={{0x14, 0x29, 0x3e, 0x1}}], 0x398}}, {{&(0x7f00000038c0)={0xa, 0x4e23, 0x8, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xffffe00000000000}, 0x1c, &(0x7f0000003a40)=[{&(0x7f0000003900)="7a933b86d434cbb226604b7b47f8a8e744471cf7bd282abf6db4166e026109e54f77b84f43d2ab7da0daf026f68e4c73f402446cf4ba871e495209de5c246ca862", 0x41}, {&(0x7f0000003980)="439b209d68c5e9d0d20169af8adec19c10763ddfa1ae3dff60af82b98de42ccf2cf5ca2bb0be81b16c57de35ddc92015d1c41d1ba00c3222fc6d3f4e0fd35f1ccc8995fc400627", 0x47}, {&(0x7f0000003a00)="bda8", 0x2}], 0x3}}], 0x9, 0x20000000) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x24) 05:06:36 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xd58d, 0x1, &(0x7f0000000100)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000001700)='/dev/vcs\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000001780)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r1, &(0x7f00000018c0)={&(0x7f0000001740)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001880)={&(0x7f00000017c0)={0xb8, r2, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@SEG6_ATTR_DST={0x14, 0x1, @empty}, @SEG6_ATTR_ALGID={0x8, 0x6, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @remote}, @SEG6_ATTR_DST={0x14, 0x1, @mcast2}, @SEG6_ATTR_SECRET={0x8, 0x4, [0x3]}, @SEG6_ATTR_DST={0x14, 0x1, @dev={0xfe, 0x80, [], 0x25}}, @SEG6_ATTR_DST={0x14, 0x1, @local}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}, @SEG6_ATTR_SECRET={0x14, 0x4, [0xffffffff, 0x7fff, 0x80, 0x0]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x80}, 0x80) chdir(&(0x7f0000000180)='./file0\x00') socket$inet_dccp(0x2, 0x6, 0x0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) sendmsg$unix(r0, &(0x7f0000000140)={&(0x7f00000001c0)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000300)="e6d6fabec91bd8c8b7ac07bfd9ee7452576f6f87d4791e49d840c16e966087569bf3f2f012f4d2d58b34b222ae25ce15754ca6175c472675f51d8ba6f87ca2891a998bffe629a67297012aab2251cf21eb92463c605317f2bd5b6f04fe7e5e7d69726b06fdc21bdc9be4f9eaf7f3dad29d8e2f71d84930e1c9da2145fc283711c2d0d48a53520ddbaecdb1354c4e366802e357f276e366c799635ab0284fda29a3a640052f8475aaa693197c2ee31a64427400e718f4217ed9937e60852cf9313c34098c4c502426ef835aafeff5a37594c68c47b8f3b4d671", 0xd9}, {&(0x7f0000000040)="1ba229efe6334d403db7a65fc43a0dfa191674ae9fa65d3e92a47ef39bff327eb47ecf878402c3da59190ceee23a885c482a945a28719bfcad7bfdd808837b", 0x3f}, {&(0x7f0000000240)="86f058ad39452e4fb39461b857d61bb6aa9dff544224e1071fb084ba11f75c63fbe4e3992dd4bf6d32351c15f923c9391220d70791af05c078727c2d58b79ceea1209891916d1e9322dabd4e5fd0b923d16b655eccea78747953461b96f8897599848148154df64994ed29bb", 0x6c}, {&(0x7f0000000400)="c09bc037cf691e272cfbc4edd567d59500d7cd244e183c619bd2e680ff5cda4761d570837bf557da2e2df72bc1cbba5e456224b710a0449217ea67d86681e6207c78e7639e07e96041689de86e58df1a3c9cb3b492b56f520beaa687ec5cde9880acdc6040395c973efdc6031bb23d509f6939eb58a861b7a4f5304865ab8c6bd6f7508474c54acd55a0f1c6ca06dd2d28450eb5a26a76523d2327f78b0548f3ff61e5e8ef1368b6fa2ac400a56695ed229c150ad82ecc213205", 0xba}], 0x4, 0x0, 0x0, 0x10}, 0x4040000) write$UHID_INPUT(r3, &(0x7f0000000580)={0x8, "c0c814a55b6300d28afc61ac7dd1ffb869b761e8e53ee36e4be89e9fea175523e4468dec44bf8b5473c7a5062b4ede67dcb24cb9484ccfff2b3a70befc56e8ab2eee3483f5bf78c16beac035b700eb84e2216f268d02b717d2046c273814475b412437f7dc08a13a55d3c02132999dfd9fe80b750eff4d7c1da975b3835602728ae09e72527fcee19377e29c6c19e1ccce0f75e0e54001e3e83e473fa3d37eca8be1b3de565571e0e84f310c11fa8616068113b038aaa5c69967699fc2aa41c6f26fc22cf68e3577242c9b4ca20fab9de5885e0648fbd7af089b05f38f152d2f8144461608733c567b6dc5d2a07022c3764565c85abcfd99dd7a85e58939278235d50e8b321be7dbaa5141e097c28364fad2f713d666ca94f4e429687fcabb72aceeaf8abe5b506d98dc393b6e97492d785ead0ca2953f92c4d2b2c9f616e3d98b36be55a923fc5892413f7a3b615cec89b52e0ecdcee0aa5af72bcbb91b4bade7435dd8b529feaf13f8b48fcaca5952235d2e909f8831d8ca05a0daa3f6c581f388e0c1879b41fe63ef3d122bd0c5acd4fb07b96797918791075ae7383bb1bbdea574b31301ff37ecc45671ee2e7fc55bf6244025d1fd82dca56a42a23aa826a0b1e102bd87893ddc05649304eb1866c796e46e0d57f552bd572891ef892918bb2e7f2c6bcf68f388ea0c50f48c06de1b46b1434cdf25ca1288ebabe2a33d1c6effb77f91ef75471e93952caeda8ac2b2677e46d62b8366922d093832bccb949e177b4417864812d22972d81d89158288b5318d017329d4e8f66273abf74c434f318ebf32c7629342a85336387231b1e579d57cff0b125bef9dddf0fc33f71cb59d5a8972cda06ba6bba4a89cb8d3b465492c431698984998b2979ea61fed3d99b049724f2bdda5a0700ccb28825da1343f41290e569a6d38d4ae3968147cf39b097efd78e058fc71523c12e724bf93dc4ecc02b5cb18d13b59ec8f85368ac1ea93ed0149c60c53569dc69cdb3f37470eab26ef010b03a7e651b9e8e9065da347660836eddb3988c9a0f394aad055f727310f646d6cb35131d02aaf24735792bfce250798bebf0d1a4495fca568b9449e81afef2937b50faf873257d7efa07d31759474d50ca2a7922e79ab47dd59b11dfd1ec43fef3551aed81d01ee4ab997c6cecc39013dcaa442aec803e4cebbc288b4f9e87b30613f0ec88ddc6f60f56787f4040897e6e6bdac317d74b27f97f2efadb031f03c61954fd0232373582b7fa315d3eb9f67053126d2ed0636f04d669c47bdeb078fbda177533902e20b5ce9d8f395ea4c0aaf2cae774fe99bc40105a9ca184bcb598ab2f49c1df62d32d1a6d73a26812cb47a2ccaf0e9b759df89ad1e18238d897b9fd658f6786a92a0c12bd0ee6dad8a430a67962363e5b9afb3329e4f1f6fcd7e63cb8f24872bcf5b8c349d9ce423666ca39f16884219dea338b388e40f4ad996419cb3858637364d8e5af67f846d77b2749115131a3642ef56681315e4a2cbca5e60febabf693570f515e09c2a8994a8e2be3cba28118ef429d4de781118182607dd2c2d5aaba621ea29c140338bd8f1787fd2a3f43bb7fa22a8ce053adb331a4c78eab569af317e14360a6bf1c8b7394f34bfc1a941ac88dab334d5a2d45fc83bee28884698fd82339c972a06efb369220049ca89727513bd4262ad6f94f55f659ec98b684b1d92e1b6a303548a196cc5316e9845baaf01e737ef047d3d1ac4fe13de618e8fd6471c225e688b73b866213f4765c1a1ecf041f66a11177b0425b0423c455dccfa35a34f3b1c4c9850267bd41dcc366f4f8fef6982699e9aee7f3edff90217c84f6865234676e65911e5e99739792161766e959d061d6e86797b595ae3cffc043da0929dce1b4bd27e04532800f14f69398a681d46f00197f547fa138e676a4c84e586e9a2037faad7d7342221c229ff13606688ab70305dc28d01270604fbcb2b5777541e637a10e7d6c2dfa76461b18c8b303234282f31b7ed8afd0cdcc3978c6520a182000ea312296c7d9df08c2a67b944bc519113822014a831c8d6a7f8d26a7a443666b6077bdc1c11cf47001bcbb484d163543445c77a02140191bbb813da818b4dc3ef1ca420f624e5cb67c48024aeb8691b549202750899938067a3ad49da19e9fffc6486b3525fba8b2ff991fb3b4c1a536818f2dad96f713ac264a22136c6a3a9eacb4f69ab08cfe2b971a7d916833c6a0370d4b0bc428db2e4b4013899668b73caf9c983e2f07e46b4b5b4f0d231edee8b1951e1d0e34c881d1fc5c6be05b92b13680398e7109bd18048f0bd980fceb24e59411873e7a8a7f95f4da2ba5c082fdda710361e163a213a3dbb82c08a69020545da4636c09a67cd962182a011cf5eb1c3d999abc7b834ee518bb53afe19941927ca190699abf79c334c52e206fc851deb7398947ad5bd125ef3f51349497142e921c85506c739f6319ae0eb8e3c551ceb7e16afc2d6aad36841ed8eb560ef984ee5e00f1ead2c646546b3c145e3700b07fc257551641cf3dcb76a8b3cc75994f2c3eb521cea22d64c8b72b2de506fde8185b70b4707b7f571668a5925ca21e605904d7c896a5d7290b9c4fc75ecc7ddbbd7f6f003a74f53d1a5432e0377a3efce1e7ac61e36dc13aeea57400d4d3986db3fccb6edaf83f86daeb42f416f58c502e74178e013b399d0b155e0df86b40b5f3f2ab0ad61c90870cee340c07977b55622699101e5372677dd4e208fa6b5d4834a2d6f37b2ead107218aa0e702d1f6a60bd4ad3a2e22807237129fdc02993ef1fffe3c285bd4f7b093b2da8d772ce2df7874bf9b7fd0893eb66a4931acc38129bfe4a8fc6b28ea83bcca1220b66c86d4d90914bb9e9a425fce618f11b66f93aa78515eac0f3956cb1e8b6f12d7f6f22c1ca5563e280b15c64732aec2a37d6010cee0fd2263ea3ea2011043153284b4a5fc87cc0dd8c36f084ce715a6e9ba3e8b2586726255d122f2b5677d6590405ae031df8f83840ef3011a7f5d18037407758270d980aa65d5a4aa26a35a61b65178b6183b282771e89a8fe47bd3ea5a23146b924a47c3cc2540a9c8d91d4a8924e010fb6d3e60457e0aa86749cc3444707fda055a0f489aecda68af7f0d7d31cf25641a10bcc0d00996cddf9059121639fa3ff2e5490bae6b702fcf226d8e50f27f0973e5e4cf543445524d0fe3bd55d3f215978bfabcba0d44c076f5b333b2095c70f6a5426338bf0c065ddce27f6730606d84d1ccef8cebcd15085fa8a5d0975dc47eeb09a4ab6da21d01916c97f4e266c4b01f2bfb3b6a08bb5a7cf834e56782d824e7c55b591cd883ed9e806a4f7033bbab49a2b8ab2cb0f6da9d76968208236b35a51f8eba3769a676ad60d69c475706a630f3a078ebaa6ba5bc25719867cb61d48cc3a381b261165c04f3c93f37d72fc15f43df1de34e24e80a46f5d15fb362e71cb4a5365dde04a53dc5e42745fbd601ff148db416244dd76ac16f24138ef9a02491eb5b48d731a8bdcd46040d0ff11a07c040b83db84bfd21ffb1d818203cb7d3f8fca47f1dc510afa8219ab031aaba2147aed7c50228930e895a72abf55ca6997131e231ea92e0059b680735548adf2d572c3540e096a644deb3750e3b341bbeffee70ff22e0b4e56142e4c1965c01a646dd9b5b0055f88f08987ad45adb844b9ffc84792073048c28bcb60f2666802052ee45dcd9a2950d55ecf0234a3dcf67e83cfa0bfb1285eb54e6292d8075c9e1b459e48556f416898557c9c864fc5de459feb53e33dd1a6860a2d1a836ab5ff6efaee123b3715a7137787ee4345efbce38074e262f363a8ff400345c8539d44a7286c7291246810bce063f0877db6585842380b530a4aaef6e36779a95fed220cef6c1fff2fdd5031f83987dc3282d432f322852cc9dc6d00c59d5ed83b386ff97c521e528e59f2df932467ac02d17f8818c2de26d69725f42cecaf186fab7b6e10b1ebd9a9a12ed83cd382d9a6f9a9bed2736cb0ec0260057f5ec704d2e1a64caad59e02ff2022174b23564cb0942e6769b12e0ae4d65dc4c5e6b6ceaf2667e085909c93a9768b7bfdac612801c0bc3848bad51e2367f788cbd1c5091ce0e9c567528c72003712e91247d87f1ff60d3865fc687a35886822079392f8d151b89e09469bef98e59139c460a53805a93245148cbb9a6a010dadc87e9b1a0e0a89e87e433ff1c0ad4b125760858c8badff4d82cbd31cf88f3e2e16a4e960e1e0b5825fc0f2b21d660cf60069d43fb6a8a96c44fa922164f02c9cd5ebb6fad848871224d157777b5a70dc6deb988506bd03aa4ce2200e9ce23641221784250c22d2c8635a3512f45d433cf66e158eb261f48a23d54f5ef4358df3487da471eb5775bdba565ee170be126b2300d0dad050212606f2d77a63fa2ab430e62670e852b89944e611509415bee36bf0961c8918bd8b0eb8af45b1a9d0420c7101a9c5f4a63efb9cc8de7897b5e2b02cb5885ad8d0d8ac7754ba8d4e9d37175e614e3f3a6a7b122bbc6dd9ce78f1b9a4e940a1160bb85650d8932fe1a82d0525630ba017be5129625a45c3cae66c7cdaa33ee704791db81ef2e11a2f528974fa388cd929c934dbdb21425e6117839ab33b2926b036457db3a43083c3ec17231aed4ee5b607a45a5735c9470c03a424b43efcea953c078717344aeb1449c0dfa3a3ec224b542c16cf735466bdaf26b522aef1db547b14f07ebd4f5da34426a46007757be47ed3f643c47f2c4467762cd049d6f4cf8a78d04f8318bdedcee80871e91c0330499d88254555c456d9bde8a892394267eac15c230cf7e7ba19ebc01b1905c80476de3cea8258f6d0820d159f4aa8a37fb378b2685da4e0e89d253187219869f1157bbe4a8a43eabf65e86a6d9b21e25d91c43c3036914427833ed87073886719069148e2e47219bb5da5d9664d64dc5c4ff71c0e808dadbb53a23e41e3c02fd0c9e0704490f3283d1864d15d795882e6522f31445556cab6832f273dac0c7aef4e3f8c09a34d1624fdb087d852f2e827fb2c3105f1afda54b9dc12cfde3cf7747daa5ac70904e82636a13155303f9a1198d6e7f9dc7be394ebc5db9e8380e290e6cae5f320caa56aa94490789fce2e2540b3de8865396f58e14d61d3cb122f7bd1af5a27c6fe733eba3cc39106efc906ea967fb833e2480aa80bd56ccd9e5c25304e2b8135f1453af70059e599cb67bc8eaaa38c39768e74d3da8aba0135f0192d7ddf0149ce62f353b0360251f1f88b272c6e85b4ee4e0563a6de80de83749af6e6aa4d80cab7031aff3f7e8d0c9114940549f828a62be9fd6a16db001369728b4b93d4ecf91563ae03def3ca4e9900a97657c4ff1e41c5742fb3329ba882ed61645aedb22f2543b83cd4007e5d228697a48064acc32ece41f2d5ead3f31a9689249e8b4bb57ac0b136b6c60ec531708235b94db823344aafbb9b79e21959635664b2193c3add0b28767906b7ba4118e6548e9a23b49e9181dc6f7dc7857425c9ab1b1451bc4572fd060190d0b5a76b8368b68e72a212bd0f89d0778d293b1d32f155f30c9aafe7215d2e746ea8f2c73a30bcd8c093a489519b60616b15afe69074ee77fb65caf5faf0aad49106057a91fdcd622a07ac21eb5c221f2e65323228af41b3eb894517c34c4f60ba20fb6f6c4309a7357884c0eeeb0a4874550107f2d0ffdc412f86bdf712f96183b3932cfb4da3f179cde1a288df9af09c243fae8c67b0d208d9cdb7adde8d5e548e0624b19da4818ef656b88280a", 0x1000}, 0x10000005c) fadvise64(r3, 0x0, 0x0, 0x4) 05:06:36 executing program 1: socket$inet_tcp(0x2, 0x1, 0x0) stat(&(0x7f0000000840)='./file0/f.le.\x00', &(0x7f0000000880)) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x20000000000, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, 0x0, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) recvmsg(r1, &(0x7f0000000800)={&(0x7f00000001c0)=@l2, 0x80, &(0x7f0000000700)=[{&(0x7f0000000380)=""/169, 0xa9}, {&(0x7f0000000240)=""/98, 0x62}, {&(0x7f0000000480)=""/209, 0xd1}, {&(0x7f0000000580)=""/125, 0x7d}, {&(0x7f0000000600)=""/232, 0xe8}], 0x5, &(0x7f0000000780)=""/114, 0x72}, 0x40000000) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/icmp6\x00') mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='./file0\x00', r2, &(0x7f0000000140)='./file0/f.le.\x00') 05:06:36 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @local}}, &(0x7f0000000080)=0x80) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000000c0)=0x1c, 0x4) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={[{@fat=@nocase='nocase'}]}) 05:06:36 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x6804, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x9, 0xd163, 0x5, 0x4, 0x0, 0x300000000, 0x0, 0x7, 0x4, @perf_config_ext={0x6, 0xffff}, 0x5103216dfcd6632d, 0xfff, 0x5, 0x0, 0x3, 0xfffffffffffeffff, 0x451}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000001c0)={{0x0, @addr=0x3}, 0x8, 0xfffffffffffffff9, 0x81}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x8000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$netlink(0x10, 0x3, 0x1f) 05:06:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000040)='/dev/snd/timer\x00', 0x0, 0x20a01) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) [ 170.366235] FAT-fs (loop3): bogus number of reserved sectors [ 170.384413] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=65397 sclass=netlink_route_socket pig=7041 comm=syz-executor.2 [ 170.393908] FAT-fs (loop3): Can't find a valid FAT filesystem [ 170.437843] attempt to access beyond end of device [ 170.468009] loop5: rw=1, want=114, limit=106 05:06:36 executing program 0: r0 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x40000) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000340)='/dev/cachefiles\x00', 0x4adb74783ccc2eda, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(r1, 0xc0206416, &(0x7f0000000380)={0x7, 0xa2, 0x3, 0x7, 0x11, 0x8}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000029fcc)={{0x0, 0x2, 0x0, 0xffefffffffffffff}}) fcntl$setflags(r0, 0x2, 0x1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x90000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, r2, 0x300, 0x70bd2b, 0x25dfdbfe, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2000c000}, 0x20044805) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$UHID_SET_REPORT_REPLY(r3, &(0x7f0000000500)=ANY=[@ANYBLOB="0e0000000800000003215b00dd0c1cdce61671242cdf76031e3a19958cc28d4331fdb7fb6d985a8d95dcd4748a5803ab057b90ca3fa03e481e5cf3e1f77c6e1e6d5ade4291bbef3c6a557674688e7745dadfc84169cda13329aea41abd9d76c6b313e85b3da4418765fe5bddbe"], 0x67) ioctl$KVM_HAS_DEVICE_ATTR(r4, 0x4018aee3, &(0x7f0000000100)={0x0, 0x1, 0x100000000, &(0x7f00000000c0)=0x7}) ioctl$UI_SET_EVBIT(r4, 0x40045564, 0x15) ioctl$SNDRV_TIMER_IOCTL_SELECT(r4, 0x40345410, &(0x7f0000000140)={{0x0, 0x3}}) write$UHID_CREATE2(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x15d) [ 170.494274] Buffer I/O error on dev loop5, logical block 113, lost async page write [ 170.530986] attempt to access beyond end of device [ 170.548859] loop5: rw=1, want=115, limit=106 [ 170.566548] Buffer I/O error on dev loop5, logical block 114, lost async page write [ 170.575345] overlayfs: filesystem on './file0' not supported as upperdir 05:06:36 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x699) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendmmsg$inet6(r1, &(0x7f0000004800)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="02274b0e0300000000010000f00200"/24], 0x18}}], 0x2, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000080)) [ 170.609772] attempt to access beyond end of device [ 170.632615] loop5: rw=1, want=116, limit=106 [ 170.649205] Buffer I/O error on dev loop5, logical block 115, lost async page write [ 170.714154] attempt to access beyond end of device [ 170.719608] loop5: rw=1, want=117, limit=106 [ 170.728549] FAT-fs (loop3): bogus number of reserved sectors [ 170.744196] FAT-fs (loop3): Can't find a valid FAT filesystem [ 170.755616] Buffer I/O error on dev loop5, logical block 116, lost async page write 05:06:36 executing program 4: prctl$PR_SET_MM_AUXV(0x23, 0xc, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe62, 0x0, 0x0, 0x0) r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getpeername$llc(r0, &(0x7f0000000140)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, &(0x7f0000000180)=0x10) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x0, 0x6, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3, 0x0, 0x0, 0x4, 0x0, 0x1, 0x0, 0x6804, 0x0, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, 0x9, 0xd163, 0x5, 0x4, 0x0, 0x300000000, 0x0, 0x7, 0x4, @perf_config_ext={0x6, 0xffff}, 0x5103216dfcd6632d, 0xfff, 0x5, 0x0, 0x3, 0xfffffffffffeffff, 0x451}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_DBG_S_REGISTER(r0, 0x4038564f, &(0x7f00000001c0)={{0x0, @addr=0x3}, 0x8, 0xfffffffffffffff9, 0x81}) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x4, 0x8000) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) socket$netlink(0x10, 0x3, 0x1f) 05:06:36 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r0, &(0x7f0000000040)='ns/user\x00') r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x20000, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r2 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x0, 0x2) ioctl$VHOST_GET_VRING_ENDIAN(r1, 0x4008af14, &(0x7f0000000200)={0x1, 0x3}) getsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f00000000c0)=0xfffffffffffffffe, &(0x7f0000000100)=0xffffffffffffff5f) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f00000001c0)={0x0, 0x7530}, 0x10) syz_open_procfs$namespace(0x0, &(0x7f0000000280)='ns/user\x00') pkey_alloc(0x0, 0x2) [ 170.775163] attempt to access beyond end of device [ 170.785228] loop5: rw=1, want=130, limit=106 [ 170.792861] Buffer I/O error on dev loop5, logical block 129, lost async page write [ 170.808982] attempt to access beyond end of device 05:06:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_settime(0x0, &(0x7f00000001c0)) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x101000, 0x0) getpeername$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000180)=0x1c) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000006100)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b40)=""/103, 0x67}}, {{0x0, 0x0, &(0x7f0000004e00)=[{&(0x7f0000004c40)=""/226, 0xe2}, {0x0}], 0x2}, 0x1}], 0x3, 0x100, &(0x7f00000062c0)={0x77359400}) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x630}, {&(0x7f00000000c0)=""/85, 0xfb}, {&(0x7f0000000fc0)=""/4096, 0x3f}, {&(0x7f0000000400)=""/120, 0x78}, {&(0x7f0000000480)=""/60, 0xf0}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000540)=""/154, 0x9a}, {&(0x7f0000000340)=""/22, 0x16}], 0xa4, &(0x7f0000002400)=""/191, 0xbf}}], 0x4000000000000f0, 0x0, &(0x7f0000003700)={0x77359400}) [ 170.823704] loop5: rw=1, want=131, limit=106 [ 170.829923] Buffer I/O error on dev loop5, logical block 130, lost async page write [ 170.856006] attempt to access beyond end of device [ 170.863728] loop5: rw=1, want=132, limit=106 [ 170.868255] Buffer I/O error on dev loop5, logical block 131, lost async page write [ 170.878993] attempt to access beyond end of device [ 170.884565] loop5: rw=1, want=133, limit=106 [ 170.889088] Buffer I/O error on dev loop5, logical block 132, lost async page write [ 170.901165] attempt to access beyond end of device [ 170.906461] loop5: rw=1, want=4237, limit=106 [ 170.915954] attempt to access beyond end of device [ 170.921257] loop5: rw=1, want=8333, limit=106 [ 170.928490] attempt to access beyond end of device [ 170.934722] loop5: rw=1, want=9477, limit=106 [ 171.141552] attempt to access beyond end of device [ 171.164248] loop5: rw=2049, want=13573, limit=106 [ 171.195082] attempt to access beyond end of device [ 171.217571] loop5: rw=2049, want=17669, limit=106 [ 171.247847] attempt to access beyond end of device [ 171.258416] loop5: rw=2049, want=21765, limit=106 [ 171.277376] attempt to access beyond end of device [ 171.282520] loop5: rw=2049, want=21805, limit=106 05:06:39 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgid(0x0) getresuid(&(0x7f0000000140)=0x0, &(0x7f0000000180), &(0x7f00000001c0)) getresgid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000380)) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={r1, r2, r3}, 0xc) r4 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000280)=""/237, 0xfffffffffffffe54}], 0x1) ioctl$SG_IO(r4, 0x2285, &(0x7f0000000580)={0x53, 0xfffffffffffffffd, 0x23, 0x0, @buffer={0x0, 0x4e, &(0x7f0000000600)=""/78}, &(0x7f0000000540)="b7bb6233f1ee0a4b5a31e9d0728701092f89e8eb2781b2953008c112f00dcd5ac3db18", 0x0, 0x1f, 0x0, 0x2, 0x0}) r5 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x2, 0x2) ioctl$PIO_SCRNMAP(r5, 0x4b41, &(0x7f0000000100)="ba0d1bb7c92dd35ac7d4335dac553e24d05270cb990d5cf11d335ba6cf52687384a4e92acc26a3d72b3e64c017dae10416") r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x2, 0x0) ioctl$CAPI_SET_FLAGS(r6, 0x80044324, &(0x7f0000000040)=0x1) 05:06:39 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="600300000c035231a6c0301dcaaddf250500000a0800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000b40)='/dev/snd/pcmC#D#p\x00', 0x53, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000c00)={0x0, 0xfffffe9c, &(0x7f0000000680)}, &(0x7f0000000600)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = semget$private(0x0, 0x4, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @empty}, &(0x7f0000000440)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000640)={@remote, r4}, 0x14) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f00000003c0)=""/68) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) accept4$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000580)=0x60, 0x80000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @local}}, 0x315, 0x5, 0x200, 0xc4f, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x98) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f00000004c0)=0x32, 0x4) r5 = semget$private(0x0, 0x4, 0x128) semctl$IPC_INFO(r5, 0x4, 0x3, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x81, 0x6, 0x0, 0x4, 0x0, 0x0, 0x6, 0xffffffff, 0x6, 0x0, 0x7, 0x6, 0x0, 0x100, 0x8, 0xfffffffffffffffa, 0x3, 0xff, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x8, 0x2, 0x0, 0x3, 0x0, 0x10001, 0xfffffffffffffff7, 0xaa4c741, 0x9, 0x3cdd, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x109, 0xd849, 0x0, 0xf, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 05:06:39 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40000ffffff, 0x1) bind$bt_sco(r0, &(0x7f0000000000)={0x1f, {0xfffffffffffffffd, 0xfffffffffffffffa, 0xa6, 0xbfe0, 0x40, 0x80}}, 0x8) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000040)={0xca1}) socket$rxrpc(0x21, 0x2, 0xa) 05:06:39 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0x29, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) sendmmsg(r0, &(0x7f0000000440), 0x400000000000211, 0x810) r1 = syz_open_dev$video(&(0x7f0000000300)='/dev/video#\x00', 0xc0c0, 0x80) ioctl$VIDIOC_LOG_STATUS(r1, 0x5646, 0x0) r2 = syz_open_dev$cec(&(0x7f00000000c0)='/dev/cec#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f0000000180), &(0x7f00000002c0)=0x170) getresuid(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xc, 0x3, &(0x7f0000000100)=ANY=[@ANYBLOB="85d99781640000006c784af5a8ffffff9400000000000000d2d31f8311137803de62773844c8258851b908e2"], &(0x7f0000000000)='syzkaller\x00', 0x1, 0xcf, &(0x7f0000000480)=""/207}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r3, 0xffffffffa0008000, 0xe, 0x0, &(0x7f0000000200)="fbbe22cf104c948f665e6007769d", 0x0, 0x2b1}, 0x28) 05:06:39 executing program 5: syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@filestreams='filestreams'}]}) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x5) close(r0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x41, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x93e8, 0x6, 0x100000000, 0x45ea971, 0xabcf, 0x3, 0x0, 0x10001, 0x9f, 0x38, 0xec, 0xffffffff, 0x1, 0x20, 0x2, 0x7, 0x400000, 0x3}, [{0x2, 0x7f, 0x3, 0x3ff, 0x9b76, 0x80, 0x3f, 0x7}], "e19d852e72aa5083a1", [[], [], [], [], [], [], [], [], [], []]}, 0xa61) 05:06:39 executing program 3: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="22add4fc29761b551abaf3c4dc22ff5016f7ccd1c8d3ffc0f43933af6fbe419368af7443d72ce75996be1c685c62af"], &(0x7f0000000100)='.', 0x0, 0x981000, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x1, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000000140)=""/184) 05:06:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x7, 0x0, "4877bb1f56d48eb1fa5fac76a792a929a57f6062b013ec6b7a9ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "1c56400ef08dc0d7f6ffea3199772f0577915623cdcd4eb98b6e444bdb49a176ca0be49468681ed3a055edd05610db8ffb464f1417af72c5677bdc0183e8da9f6e9d0d807177135100"}, 0xd8) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x3) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca944f64009400050028925aa8000000000000008000f0fffeffff09000000fff5dd00000010000100000c0900fcff0000040e05a5", 0x58}], 0x1) 05:06:39 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='netdevsim0\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @broadcast}, 0x10) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, 0x0) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/snapshot\x00', 0x10000, 0x0) ioctl$sock_x25_SIOCADDRT(r3, 0x890b, &(0x7f0000000800)={@null=' \x00', 0x1, 'gre0\x00'}) sendto$inet(r2, 0x0, 0x0, 0x8000, &(0x7f0000000100)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) fadvise64(r1, 0x0, 0x0, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000200)=ANY=[@ANYBLOB="6d616e676c6500000000000000000000000000000000000000000000000000000200"/72], 0x48) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffed7) fsetxattr$security_smack_entry(r2, &(0x7f00000000c0)='security.SMACK64EXEC\x00', &(0x7f0000000180)='netdevsim0\x00', 0xb, 0x1) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, 0x0) 05:06:39 executing program 0: socketpair$unix(0x1, 0x8000000000001, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000040)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f00000087c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000003c0)="9e", 0x1}], 0x1, &(0x7f0000000240)=[@assoc={0x18}], 0x18}], 0x1, 0x0) [ 173.331988] usb usb9: usbfs: process 7109 (syz-executor.0) did not claim interface 0 before use [ 173.364188] usb usb9: usbfs: process 7117 (syz-executor.0) did not claim interface 0 before use [ 173.467183] XFS (loop5): Invalid superblock magic number [ 173.468666] vivid-000: ================= START STATUS ================= 05:06:39 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-control\x00', 0x48001, 0x0) getsockname$unix(r2, &(0x7f0000000040)=@abs, &(0x7f0000000100)=0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd4(r0, &(0x7f0000000140)={0xcac}, 0x8, 0x800) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000440)='/dev/autofs\x00', 0x0, 0x0) ioctl(r3, 0x800000000000937d, &(0x7f0000000180)="01030000000000007f") [ 173.537887] vivid-000: Enable Output Cropping: true [ 173.599070] vivid-000: Enable Output Composing: true 05:06:39 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000400)="11dca50d5c0bcfe47bf070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000b40)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a864c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489431d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000180)={[], 0x0, 0x3577272a9f7f2235}) ioctl$TIOCSSERIAL(r3, 0x541f, &(0x7f0000000000)={0xc3b, 0x5, 0x99, 0x8000000000000, 0x9, 0x80000001, 0xfffffffffffffffe, 0x8, 0x6c1f, 0xd3e, 0x9, 0x400, 0x919, 0x0, &(0x7f0000000240)=""/213, 0x40, 0x9, 0x3}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 173.626721] vivid-000: Enable Output Scaler: true [ 173.638657] vivid-000: Tx RGB Quantization Range: Automatic [ 173.646932] vivid-000: Transmit Mode: HDMI [ 173.654069] vivid-000: ================== END STATUS ================== 05:06:39 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000005f40)=ANY=[@ANYBLOB="0005000000000000c9100000000000000000000000000000000007120000000002000000000000000000000005020000"], 0x30) setsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, 0x0) mount$bpf(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='bpf\x00', 0x4000, &(0x7f0000000100)={[{@mode={'mode', 0x3d, 0xffffffff00000001}}], [{@subj_type={'subj_type'}}, {@obj_role={'obj_role', 0x3d, 'selinuxbdev{'}}]}) pipe(&(0x7f0000000000)={0xffffffffffffffff}) connect$bt_rfcomm(r1, &(0x7f0000000040)={0x1f, {0x0, 0x90e, 0x0, 0x3, 0x6, 0xffffffff}, 0x172}, 0xa) 05:06:39 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x101280, 0x0) ioctl$SIOCGETNODEID(r2, 0x89e1, &(0x7f0000001440)) r3 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x808000000000, 0x200000) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000004000/0x18000)=nil, &(0x7f00000003c0)=[@text64={0x40, &(0x7f0000000340)="66baf80cb88896068def66bafc0c66edc4427935150000008066b812010f00d0f3430f0966baf80cb8485e8786ef66bafc0cec0f20c035080000000f22c06566450f3880ab669f0000c744240000700000c744240200000000c7442406000000000f011c243e66430f38804c8b9e0f20e035000020000f22e0", 0x79}], 0x1, 0x4, &(0x7f0000000400)=[@efer={0x2, 0x2c01}], 0x1) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000017c0)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0xfffffffffffffd70) r6 = semget(0x3, 0x0, 0x9) semctl$IPC_STAT(r6, 0x0, 0x2, &(0x7f0000000440)=""/4096) r7 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r5, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r7, 0xae80, 0x0) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r8 = accept(r1, 0x0, 0x0) recvfrom$unix(r0, &(0x7f00000000c0)=""/90, 0xffffffffffffffef, 0x0, 0x0, 0x5) sendto$inet6(r8, &(0x7f0000000780), 0xffffffffffffffe6, 0x0, 0x0, 0xffffffffffffffc1) [ 173.677097] autofs4:pid:7151:check_dev_ioctl_version: ioctl control interface version mismatch: kernel(1.1), user(769.0), cmd(0x0000937d) [ 173.723866] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 173.749548] autofs4:pid:7151:validate_dev_ioctl: invalid device control module version supplied for cmd(0x0000937d) [ 174.035338] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 174.058907] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:06:40 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="600300000c035231a6c0301dcaaddf250500000a0800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000b40)='/dev/snd/pcmC#D#p\x00', 0x53, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000c00)={0x0, 0xfffffe9c, &(0x7f0000000680)}, &(0x7f0000000600)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = semget$private(0x0, 0x4, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @empty}, &(0x7f0000000440)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000640)={@remote, r4}, 0x14) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f00000003c0)=""/68) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) accept4$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000580)=0x60, 0x80000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @local}}, 0x315, 0x5, 0x200, 0xc4f, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x98) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f00000004c0)=0x32, 0x4) r5 = semget$private(0x0, 0x4, 0x128) semctl$IPC_INFO(r5, 0x4, 0x3, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x81, 0x6, 0x0, 0x4, 0x0, 0x0, 0x6, 0xffffffff, 0x6, 0x0, 0x7, 0x6, 0x0, 0x100, 0x8, 0xfffffffffffffffa, 0x3, 0xff, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x8, 0x2, 0x0, 0x3, 0x0, 0x10001, 0xfffffffffffffff7, 0xaa4c741, 0x9, 0x3cdd, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x109, 0xd849, 0x0, 0xf, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 05:06:40 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000100)="240000001e0025eaa87865f51ef6bce90a04000200bff20182a9000c080009000b000000", 0x24) 05:06:40 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="38f37fdba040c4d5415a871b0f013a"], 0x0, 0xf}, 0x20) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) bind$packet(0xffffffffffffffff, 0x0, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000400)) getsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000000)={0x0, 0xaff, 0xe7, 0x7f, 0x401, 0x4}, &(0x7f00000001c0)=0x14) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f00000002c0)={r4, 0xe0000000}, &(0x7f0000000300)=0x8) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:06:40 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac0100002e001ffffeffffff0000000000000000040011008c01600008008400ac14142014000a000000000000000000000000000000000108003c00", @ANYRES32, @ANYBLOB="c9c30796f97d8e4c4b3a1dddb5a3784e795230fe7cc1c970833666ee5b1b7e68e87cb5a0a6761afee0fb08dc9040fd45cffe9aeb2ab6b2dec1cd213d2ef8dbcff40e22ce9a03476a9e9a0f1cd861b0afe00b25e54e865c41d190b703157f514d510c0737eac6b5f2f6239e4f40322863a4536e5ec4c4d0fa0a46f2157b78df3d5d0a84b0af6603b472d1e56aaf3c4ef204c8406102f6ade0215f2ef008002d00", @ANYRES32, @ANYBLOB="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", @ANYRES32, @ANYBLOB="ac00620060f7746babad18edffaab2a8252142e673363f95a4e2ce2e783ca8fd8aff6f1ea708159346b9093dded4ca3f8b6845dc0fe0bd8b955d1b219147e86ce3010ff18a1e5a2af6c03b1a2a3631f5050000009c3a6f88580e5af400d62fcbef64eb8b1269e2559c3fb23805d6a4ee79f6a366e61318949706275b4fb4e7e392e827d898a28d0e517aae16507aeffb804426bf91f44bc2284a452a0d18e128d108a6c3f015f350a500000008000b00", @ANYRES32], 0x1ac}}, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) r1 = socket$inet_smc(0x2b, 0x1, 0x0) r2 = dup2(r1, r0) write$FUSE_NOTIFY_POLL(r2, &(0x7f0000000000)={0x18, 0x1, 0x0, {0xfffffffffffffe00}}, 0x18) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x11, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r2, 0xc08c5335, &(0x7f0000000100)={0x7, 0x0, 0x6c62, 'queue1\x00', 0xffffffffffffff80}) 05:06:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) socket$inet6(0xa, 0x40000080806, 0x0) pselect6(0x0, 0x0, &(0x7f0000000280)={0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x20000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x81, 0x0, 0x0, 0xffffffff00000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000140)={0x9, r4, 0x0, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$audion(0x0, 0xc5, 0x400002) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x3, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x40000}) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 174.087868] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 05:06:40 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0xc1105511, &(0x7f00000000c0)={{0x8, 0x4, 0x6502, 0x6520, 'syz1\x00', 0xffff}, 0x2, 0x100, 0xac, r1, 0x0, 0x6, 'syz1\x00', &(0x7f0000000080), 0x0, [], [0x600000000000000, 0x1, 0x8001]}) clone(0x6000802102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4200, r2, 0x0, 0x20) tkill(r2, 0x12) ptrace$cont(0x9, r2, 0x0, 0x0) 05:06:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x200001000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_ifreq(r1, 0x8971, &(0x7f0000000040)={'syzkaller1\x00', @ifru_addrs=@nfc={0x27, 0x0, 0x1, 0x3}}) r2 = fcntl$dupfd(r1, 0x0, r1) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r2) bind$bt_rfcomm(r2, &(0x7f0000000000)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) write$P9_RXATTRWALK(r2, &(0x7f0000000300)={0xffffffffffffff6a, 0x9}, 0xf) [ 174.153053] audit: type=1400 audit(1566623200.095:44): avc: denied { map } for pid=7181 comm="syz-executor.4" path="socket:[26595]" dev="sockfs" ino=26595 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 05:06:40 executing program 4: getpid() socket$inet_smc(0x2b, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000d000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f0000000040)="b9fc0a00000f32b9800200000f3266ba2000b000ee9af80000000901b9c70a00000f320fc77698360f01c8650f2169660fc772ae650fc769b2", 0x39}], 0x1, 0x0, 0x0, 0xfecb) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:40 executing program 3: r0 = socket$inet6(0xa, 0x4, 0x4745e) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f00000001c0)=0xffffffff, 0x4) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0xfffffefffffffffe, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='lo\x00\x00\x00\x00\x00\x00\x02\x00', 0x10) r1 = socket$inet6(0xa, 0x0, 0x3) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000000)={'\x00', {0x2, 0x4e21, @loopback}}) setsockopt$sock_int(r1, 0x1, 0x400000000000002b, &(0x7f0000000200)=0xff, 0x4) bind$inet6(r1, &(0x7f0000000080)={0xa, 0x44e20}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20040000, &(0x7f0000000100)={0xa, 0x20000000004e20, 0x0, @loopback}, 0x1c) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.swap.current\x00', 0x0, 0x0) write$selinux_attr(r2, &(0x7f0000000280)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0x2e) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0)=0x3, 0x4) 05:06:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) close(r0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) select(0x40, &(0x7f0000000040)={0x4, 0x0, 0x6, 0x80000001, 0x8, 0x2, 0x1, 0x7fff}, &(0x7f00000000c0)={0x9, 0x0, 0x3f, 0x479c, 0x400, 0x6, 0x0, 0x6}, &(0x7f0000000340)={0x800, 0x4, 0x9, 0x9, 0xd9, 0x62, 0x5, 0x100000000}, &(0x7f0000000380)={0x0, 0x7530}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$P9_RLERRORu(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'lapb0\x00', 0x2000}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000140)={0x0, 0x0, @ioapic}) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000100)) 05:06:40 executing program 5: socket$inet_udplite(0x2, 0x2, 0x88) write(0xffffffffffffffff, &(0x7f0000000340), 0x10000014c) socket$inet6(0xa, 0x40000080806, 0x0) pselect6(0x0, 0x0, &(0x7f0000000280)={0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x8}, &(0x7f00000002c0)={0x0, 0x0, 0x6, 0x1ff, 0x0, 0x0, 0x0, 0x6}, &(0x7f0000000340)={0x0, 0x1c9c380}, &(0x7f00000003c0)={&(0x7f0000000380), 0x8}) getpid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x20000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040), 0x4) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$DRM_IOCTL_AGP_ALLOC(r0, 0xc0206434, &(0x7f0000000100)={0x81, 0x0, 0x0, 0xffffffff00000000}) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0206434, &(0x7f0000000140)={0x9, r4, 0x0, 0x7}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$audion(0x0, 0xc5, 0x400002) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x4ce, 0x3, 0x0, 0x0, 0xfffffffffffffffe], 0x0, 0x40000}) ioctl$VIDIOC_G_OUTPUT(r3, 0x8004562e, &(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:06:40 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x280000, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$sock_TIOCINQ(r1, 0x541b, &(0x7f0000000000)) getsockopt$bt_BT_VOICE(r0, 0x112, 0xb, &(0x7f0000000040)=0x80, &(0x7f0000000080)=0x2) [ 174.891334] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 174.900656] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock [ 174.928963] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 05:06:40 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendmmsg$inet(r0, &(0x7f0000000380)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)}, {0x0}], 0x2}}], 0x1, 0x0) r1 = accept(r0, &(0x7f0000000000)=@x25={0x9, @remote}, &(0x7f0000000080)=0x80) sendto(r1, &(0x7f00000009c0)="5953f93c6354c65c5163bfbcc72ed9556965c96935345a460ac3ed9e62f4c1954ed79eb91166ee740d3e0b7a86c7031abf8c626dceb8161fa7753e9b7e1258abf54e02c0cd984c2e1eaee301272f01ff692181d45ab36dd92108043c2ea3544993f02ee28f47b72f", 0x68, 0x800, &(0x7f0000000a40)=@llc={0x1a, 0x324, 0x7, 0x7, 0x400, 0x7}, 0x80) r2 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x20080, 0x0) sendto$unix(r1, &(0x7f0000000100)="eea9d6665e51f59c27db2226659b9a8078303458e44d0f44f3e1f01ca2f2e5c93e685f35641708", 0x27, 0x800, &(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e) recvmmsg(r2, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe9b}, 0x1}, {{0x0, 0x14a, &(0x7f0000000800)=[{&(0x7f00000008c0)=""/237}, {&(0x7f00000004c0)=""/48}, {&(0x7f0000001340)=""/4096}, {&(0x7f0000000540)=""/39}, {&(0x7f0000002340)=""/4096}, {&(0x7f0000000580)=""/255}, {&(0x7f0000000680)=""/63}, {&(0x7f00000006c0)=""/84}, {&(0x7f0000000740)=""/136}]}, 0x6}], 0x2, 0x10000, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000500)='vegas\x00', 0x6) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) fcntl$getownex(r0, 0x10, &(0x7f0000000480)={0x0, 0x0}) perf_event_open(&(0x7f0000000400)={0x2, 0x70, 0x20, 0xff, 0x1, 0xffffffffffffffe0, 0x0, 0x4, 0xc00, 0x8, 0x3, 0x0, 0x0, 0x9, 0x6, 0x5, 0x3, 0x9, 0x4, 0x9, 0x4, 0x10001, 0xc63e, 0x1, 0xfcc6, 0x0, 0x6, 0x10000, 0x9, 0x9, 0x2, 0xda1f, 0x100, 0x6, 0x80, 0x7fffffff, 0x7, 0x100000001, 0x0, 0x80, 0x1, @perf_bp={&(0x7f00000003c0), 0x4}, 0x1064, 0x8, 0x200, 0x0, 0x7, 0x2, 0x400}, r3, 0x10, r2, 0x8) ioctl$VIDIOC_S_CROP(r2, 0x4014563c, &(0x7f0000000ac0)={0x2, {0xb08e, 0x49, 0x0, 0xfffffffffffeffff}}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000240)) 05:06:40 executing program 0: r0 = memfd_create(&(0x7f0000000540)='\x00', 0x0) creat(&(0x7f00000001c0)='./bus\x00', 0x0) ioctl$BLKFRASET(r0, 0x1264, &(0x7f0000000040)=0x5) creat(&(0x7f00000000c0)='./bus\x00', 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080), &(0x7f0000000100)=0x4) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) 05:06:40 executing program 4: ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0x40045644, &(0x7f0000000040)=0x400000000000001) 05:06:40 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f00000002c0)='/dev/dmmidi#\x00', 0x3, 0x612000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000300)={0x0, 0xfffffffffffffff8, 0xb9, 'queue0\x00', 0x1}) r1 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'post0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xf1#>\x8a\xa2TV\xb5vO\x00\x00\x00\x00!\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xdf\x00', 0xffffffffffdfffff, 0x2}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SIOCGSTAMPNS(r2, 0x8907, &(0x7f00000000c0)) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f0000000080)={0x10000, 0x100000}) openat$cgroup_ro(r2, &(0x7f0000000100)='memory.swap.current\x00', 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r1, 0x40a85323, &(0x7f0000000200)={{0x52, 0x1}, 'port1\x00', 0x22, 0x150004, 0x7, 0x6, 0xffff, 0x1f, 0x7fffffff, 0x0, 0x4, 0x4}) 05:06:40 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="600300000c035231a6c0301dcaaddf250500000a0800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000b40)='/dev/snd/pcmC#D#p\x00', 0x53, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000c00)={0x0, 0xfffffe9c, &(0x7f0000000680)}, &(0x7f0000000600)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = semget$private(0x0, 0x4, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @empty}, &(0x7f0000000440)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000640)={@remote, r4}, 0x14) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f00000003c0)=""/68) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) accept4$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000580)=0x60, 0x80000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @local}}, 0x315, 0x5, 0x200, 0xc4f, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x98) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f00000004c0)=0x32, 0x4) r5 = semget$private(0x0, 0x4, 0x128) semctl$IPC_INFO(r5, 0x4, 0x3, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x81, 0x6, 0x0, 0x4, 0x0, 0x0, 0x6, 0xffffffff, 0x6, 0x0, 0x7, 0x6, 0x0, 0x100, 0x8, 0xfffffffffffffffa, 0x3, 0xff, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x8, 0x2, 0x0, 0x3, 0x0, 0x10001, 0xfffffffffffffff7, 0xaa4c741, 0x9, 0x3cdd, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x109, 0xd849, 0x0, 0xf, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 05:06:40 executing program 2: alarm(0x4) r0 = gettid() rt_sigprocmask(0x0, &(0x7f0000000080)={0xfffffffffffffffd}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000000)={0x8}, 0x0, 0x0, 0x8) rt_sigqueueinfo(r0, 0xe, &(0x7f00000000c0)={0x0, 0x0, 0xfffffffffffffffe}) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xfffffffffffffc01, 0x143002) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000140)=0x10000) 05:06:40 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x5) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'veth1_to_team\x00', @ifru_settings={0xfffffffffffffc01, 0x0, @cisco=0x0}}) 05:06:40 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x20000, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x4c, 0x0, &(0x7f0000000240)=[@reply_sg={0x40486312, {0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f00000000c0)={@fda={0x66646185, 0xa, 0x1, 0x34}, @fda={0x66646185, 0x4, 0x0, 0x2c}, @fda={0x66646185, 0x4, 0x2, 0x5}}, &(0x7f0000000140)={0x0, 0x20, 0x40}}, 0x440}], 0x0, 0x0, &(0x7f00000002c0)}) r1 = socket$kcm(0x10, 0x2, 0x0) write$selinux_user(r0, &(0x7f00000002c0)={'system_u:object_r:user_cron_spool_t:s0', 0x20, 'staff_u\x00'}, 0x2f) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000200)="2e0000001c008105e00f80ecdb4cb9f207c804a01a000000880367fb0a000200030ada1b40d805000300c50083b8", 0x2e}], 0x1}, 0x0) 05:06:40 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x501400, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') ftruncate(r3, 0x401) sendmsg$TIPC_CMD_ENABLE_BEARER(r3, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x400, 0x70bd27, 0x25dfdbfc, {{}, 0x0, 0x4101, 0x0, {0x18, 0x17, {0x2, 0x4, @udp='udp:syz0\x00'}}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x40) io_submit(r1, 0x38, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xf00}]) 05:06:40 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/zero\x00', 0x0, 0x0) ioctl$TUNSETVNETLE(0xffffffffffffffff, 0x400454dc, 0x0) init_module(&(0x7f00000000c0)='\x00', 0x1, 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20600) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) setsockopt$netlink_NETLINK_PKTINFO(0xffffffffffffffff, 0x10e, 0x3, 0x0, 0x0) fcntl$setown(r1, 0x8, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x3e, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffff3484f7dbffffffffff080045000030000000000001906fac7014bbac14141103040045000000000000000000a70400"/62], 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) utimensat(r0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}, {r3, r4/1000+30000}}, 0x0) inotify_add_watch(0xffffffffffffffff, 0x0, 0x800) unshare(0x4020000) inotify_rm_watch(0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(0x0, 0x0) mount(0x0, 0x0, &(0x7f00000001c0)='sysfs\x00', 0x0, 0x0) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f00000002c0), 0x4) r6 = open$dir(0x0, 0x0, 0x0) ustat(0x5, 0x0) mknodat(r6, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 05:06:41 executing program 2: mlockall(0x3) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x12000, 0x0) ioctl$VIDIOC_G_OUTPUT(r0, 0x8004562e, &(0x7f0000000040)) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 05:06:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x200440, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) ioctl$CAPI_NCCI_OPENCOUNT(r0, 0x80044326, &(0x7f0000000100)) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x1, &(0x7f00000000c0)) [ 175.139004] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 05:06:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000013000)={0xffffffffffffffff}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000000)={0x0, 0x80000, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0xc0046686, &(0x7f0000000040)={0x5, 0x1a, "775d8d3eb9950396056d12b22709a0e6f18ce009297f59330b39"}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x3, &(0x7f0000000180)=[{0x45, 0x0, 0x1}, {}, {0x6}]}, 0x10) 05:06:41 executing program 4: r0 = socket$inet6(0xa, 0x80b, 0x5) setsockopt$inet6_udp_int(r0, 0x11, 0x100000000a, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)={0xa, 0x4e22, 0x0, @remote}, 0x1c) 05:06:41 executing program 1: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001280)=ANY=[@ANYBLOB="600300000c035231a6c0301dcaaddf250500000a0800", @ANYBLOB="740081008ca31de4df3b54c91df8a31be46a014d8ae8f40fc22ee20ce70f39885b2007369348b27eceb52aec5737ca70af71bee3b7a6117929e7b1d46d38b6a6b6c3285bb01e4d5d627b9d0911da0beb35118732bb0cbf909651c8c600fbde031f3161edefb1678c06eb9644ce21b8e89e5300004c001f00ff6a4518c96e417975eb8dbfcd05c1"], 0x9d}}, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000b40)='/dev/snd/pcmC#D#p\x00', 0x53, 0x800) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000c00)={0x0, 0xfffffe9c, &(0x7f0000000680)}, &(0x7f0000000600)=0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000080), 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x1) r3 = semget$private(0x0, 0x4, 0x8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @broadcast, @empty}, &(0x7f0000000440)=0xc) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1b, &(0x7f0000000640)={@remote, r4}, 0x14) semctl$GETNCNT(r3, 0x2, 0xe, &(0x7f00000003c0)=""/68) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) accept4$nfc_llcp(r0, &(0x7f0000000500), &(0x7f0000000580)=0x60, 0x80000) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000140), &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000300)={r1, @in={{0x2, 0x4e20, @local}}, 0x315, 0x5, 0x200, 0xc4f, 0xfffffffffffffff7}, &(0x7f00000000c0)=0x98) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x1, 0x0) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) syz_open_dev$binder(&(0x7f00000005c0)='/dev/binder#\x00', 0x0, 0x802) setsockopt$inet6_dccp_int(r0, 0x21, 0x1, &(0x7f00000004c0)=0x32, 0x4) r5 = semget$private(0x0, 0x4, 0x128) semctl$IPC_INFO(r5, 0x4, 0x3, &(0x7f0000000180)=""/13) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x0, 0xffffffffffffffff, 0x81, 0x6, 0x0, 0x4, 0x0, 0x0, 0x6, 0xffffffff, 0x6, 0x0, 0x7, 0x6, 0x0, 0x100, 0x8, 0xfffffffffffffffa, 0x3, 0xff, 0x0, 0x0, 0x0, 0x2, 0x7, 0x0, 0x8, 0x2, 0x0, 0x3, 0x0, 0x10001, 0xfffffffffffffff7, 0xaa4c741, 0x9, 0x3cdd, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x2}, 0x109, 0xd849, 0x0, 0xf, 0x2}, 0x0, 0x8, 0xffffffffffffffff, 0x0) 05:06:41 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000002540), 0x1000) write$FUSE_INIT(r0, &(0x7f0000000340)={0x50, 0x0, 0x1}, 0x50) lstat(&(0x7f00000001c0)='./file0/file0\x00', 0x0) read$FUSE(r0, &(0x7f0000001480), 0x1000) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @multicast2}, @in6=@ipv4={[], [], @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@dev}}, &(0x7f0000000600)=0xe8) r2 = getegid() r3 = geteuid() lstat(&(0x7f0000000640)='./file0/file0/file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f00000003c0)='/dev/loop0\x00', &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='fuseblk\x00', 0x90, &(0x7f0000000700)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}], [{@euid_eq={'euid', 0x3d, r3}}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@euid_gt={'euid>', r4}}]}}) r5 = creat(&(0x7f0000000000)='./file0/file0\x00', 0x0) write$FUSE_ENTRY(r0, &(0x7f0000000280)={0x90, 0x0, 0x2, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000002c0f}}}, 0x90) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r5, 0xc034564b, &(0x7f0000000140)={0x7ff, 0x30314742, 0x9, 0x7fffffff, 0xbaeed85895974bcd, @stepwise={{0x7, 0x5}, {0x2, 0x8}, {0x800, 0x9}}}) ioctl$KVM_SET_CPUID(r5, 0x4008ae8a, &(0x7f0000000080)={0x7, 0x0, [{0xbf940e761c1373de, 0x1, 0x2, 0x8f, 0x3}, {0xb817540ac5f1effe, 0x80000000, 0x88, 0x40, 0x8}, {0x80000001, 0x9, 0x1, 0x8, 0x1}, {0x4, 0xffffffffffff8000, 0x0, 0x4, 0x101}, {0x80000007, 0x1000, 0x55c, 0x9, 0x800}, {0x7, 0x8, 0x0, 0x7, 0x10000000000}, {0x4, 0x0, 0x81, 0x4, 0x4}]}) 05:06:41 executing program 3: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x2000000802, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r2, 0x29, 0xcd, &(0x7f00000000c0)={{0xa, 0x4e23, 0xfffffffffffffff7, @rand_addr="4ae0070c0e5718be718e2720f1b98efb", 0x666d0fdb}, {0xa, 0x4e23, 0x1ff, @local, 0x9}, 0xfffffffffffffffc, [0x9, 0x8, 0x547, 0x8001, 0x7, 0x508, 0xffffffff80000000, 0x101]}, 0x5c) r3 = gettid() sched_setaffinity(r3, 0x1, &(0x7f00000001c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = dup3(r2, r1, 0x80000) ioctl$EVIOCGBITSW(r4, 0x80404525, &(0x7f00000003c0)=""/196) keyctl$setperm(0x5, 0x0, 0x21c0508) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000540)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000700)={{{@in, @in6=@mcast1}}, {{@in=@broadcast}, 0x0, @in=@loopback}}, &(0x7f0000000380)=0xe8) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000400), 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) recvmsg(0xffffffffffffffff, 0x0, 0x100) 05:06:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="c0dca5055e0bcfec7be070") r1 = socket$inet6(0xa, 0x1, 0x0) r2 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x3f, 0x200) lstat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000300)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@local}}, &(0x7f0000000400)=0xe8) stat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000500), &(0x7f0000000540), &(0x7f0000000580)=0x0) lstat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000680)={0x2b0, 0x0, 0x7, [{{0x4, 0x0, 0x5, 0x4, 0x0, 0x7ff, {0x2, 0xbe4c, 0x40, 0x4, 0x5, 0x0, 0x5, 0x6, 0x8, 0x40, 0x5a98000000000, r3, r4, 0x3, 0x708}}, {0x0, 0x7ff, 0xf, 0x1, '\xd4@!}GPLsecurity'}}, {{0x2, 0x2, 0x0, 0x2, 0x5, 0x5, {0x0, 0x2, 0x4, 0x4, 0x80000000, 0x0, 0x300000, 0x7a, 0x6, 0x800000000000000, 0x9, r5, r6, 0xbb, 0x1c0000000000000}}, {0x6, 0x2, 0xe, 0x0, '\'trustedcpuset'}}, {{0x3, 0x0, 0xf320, 0x2b, 0x37bc, 0x0, {0x3, 0xffffffffffff0001, 0x83, 0x7, 0xb60b, 0x8, 0x8, 0x2, 0x0, 0x200, 0x0, r7, r8, 0x18000, 0xe8}}, {0x2, 0xffffffff, 0x0, 0x6}}, {{0x0, 0x1, 0x6, 0x1000, 0x619, 0x8, {0x5, 0x8, 0x100000001000000, 0xb75, 0x2, 0x0, 0x4, 0x5, 0x200, 0x80000001, 0x4, r9, r10, 0xfffffffffffffc01, 0x1}}, {0x5, 0x1ff, 0x19, 0x83e, 'systemvboxnet0#vmnet1\\:-['}}]}, 0x2b0) getsockopt$inet6_buf(r1, 0x29, 0x13, &(0x7f0000c86000), &(0x7f0000000080)=0xffffffee) 05:06:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/xfrm_stat\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x501000, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 05:06:41 executing program 3: r0 = epoll_create1(0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x210000, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000100)={&(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}) r2 = epoll_create1(0x0) close(r0) socket$unix(0x1, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)={0x10000009}) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, 0xffffffffffffffff, &(0x7f0000000080)) 05:06:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = accept4(r0, &(0x7f00000000c0)=@pptp, &(0x7f0000000000)=0x80, 0x800) setsockopt$RDS_GET_MR(r1, 0x114, 0x2, &(0x7f0000000200)={{&(0x7f0000000140)=""/102, 0x66}, &(0x7f00000001c0), 0x59}, 0x20) r2 = socket$inet6(0xa, 0x3, 0x87) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r3, &(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000002c0)={{{@in, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast2, 0x0, 0x3c}, 0x0, @in6=@remote, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) connect$inet6(r2, &(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) 05:06:41 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000000)={'team0\x00', 0xffff}) sendmsg$nl_generic(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5ab09a0e93c0379accedb50000"], 0x14}}, 0x0) [ 175.795464] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49299 sclass=netlink_route_socket pig=7339 comm=syz-executor.3 [ 175.877436] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49299 sclass=netlink_route_socket pig=7343 comm=syz-executor.3 [ 176.045652] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 overlaps superblock [ 176.064715] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 overlaps superblock 05:06:42 executing program 2: sysinfo(&(0x7f0000000000)=""/22) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x10400, 0x0) ioctl$TIOCMGET(r0, 0x5415, &(0x7f00000000c0)) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)}, 0x0) r1 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(0xffffffffffffffff, 0x80045500, &(0x7f0000000040)) fstat(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) sendmsg$sock(r1, 0x0, 0x0) ioctl$sock_ifreq(r1, 0x89f1, &(0x7f0000000180)={'ip6gretap0\x00', @ifru_flags}) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 05:06:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001fd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x800000000000012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) 05:06:42 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup/syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="00ffffffff"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0xc0c0583b, 0x20000001) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) gettid() ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB], 0x0) setsockopt$IP_VS_SO_SET_DELDEST(r2, 0x0, 0x488, &(0x7f0000000200)={{0xc, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e23, 0x4, 'dh\x00', 0x4, 0xff2, 0x70}, {@remote, 0x4e24, 0x0, 0x5, 0x5, 0x7fffffff}}, 0x44) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$cgroup_type(r1, 0x0, 0x2, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.net/syz1\x00', 0x200002, 0x0) socket$kcm(0xa, 0x0, 0x11) r4 = openat$cgroup_ro(r2, &(0x7f00000002c0)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000000140)={0x0, &(0x7f0000000040)}) ioctl$TUNSETSNDBUF(r4, 0x400454d4, &(0x7f0000000380)) write$cgroup_int(r2, &(0x7f00000000c0), 0x1802a140) openat$cgroup_int(r4, &(0x7f0000000300)='cpuset.cpus\x00', 0x2, 0x0) 05:06:42 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0xd26688b36dd726f9, 0x0) ioctl$VIDIOC_ENUMINPUT(r1, 0xc050561a, &(0x7f0000000180)={0x3, "fc26c7bf4287ae0e0c28b8603c623c28b52738b98b6b8cc537b33e062e64aad6", 0x1, 0x1, 0x5, 0x40004, 0x10000, 0x4}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r2 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000040)=ANY=[@ANYRES32], 0x4) fcntl$addseals(r2, 0x409, 0x4) fallocate(r2, 0x0, 0x0, 0x1) ioctl$VIDIOC_G_FMT(r1, 0xc0d05604, &(0x7f0000000300)={0xa, @sliced={0x5, [0x6, 0x1000, 0x2, 0x91, 0x995, 0xffffffffffffff53, 0x100000000, 0x6842dce1, 0x7, 0x9, 0xffffffff, 0x7f, 0x800, 0x3, 0x6, 0x3ff, 0x1f, 0x6, 0x20, 0x7, 0x3f, 0x80000000, 0xffffffffffffff70, 0x2, 0x9, 0x81, 0xe17, 0x10001, 0x5, 0x3, 0x2, 0x30, 0x1, 0xffff, 0xbab6, 0xffffffff, 0x1, 0x200, 0x6, 0x6, 0x1, 0xff, 0x2fbc, 0xfffffffffffff001, 0x6, 0xaab, 0x8, 0x20], 0x7}}) [ 176.107227] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 05:06:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xc2e0, 0x402081) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x128, r3, 0x200, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3f42e330}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @loopback}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr="b73b681323ebfe3c836a867b30ddd3fd"}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x472e}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x401}, @IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1d, 0x20}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x24, 0x28}}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x6c}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x70, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xb11}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x6}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x800}, 0x4000000) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") bind$alg(r0, &(0x7f0000000180)={0x26, 'aead\x00', 0x0, 0x0, 'rfc4106(gcm_base(ctr(aes-aesni),ghash-generic))\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="10ee41a35bf7b40ab0572ea4a0e3c75f02cf619f1d55b08263f8ea42", 0x1c) 05:06:42 executing program 3: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) fcntl$notify(r0, 0x402, 0x80000010) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000140)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$l2tp(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x4, 0x1, 0x2, {0xa, 0x4e21, 0x20, @empty, 0xbb9}}}, 0x32) r2 = gettid() pselect6(0x6338, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0xffffffffffffffff, r2, 0x0, 0x8dc49063d08ec585) tkill(r1, 0x3b) ptrace$cont(0x18, r2, 0x0, 0x9) syz_open_dev$vivid(&(0x7f00000001c0)='/dev/video#\x00', 0x2, 0x2) epoll_create(0x1f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x1f}) r3 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x7, 0x2000) ioctl$sock_ifreq(0xffffffffffffffff, 0x8977, &(0x7f0000000300)={'rose0\x00', @ifru_addrs=@can={0x1d, 0x0}}) sendmsg$nl_route_sched(r3, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28000800}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)=ANY=[@ANYBLOB='$\x00\x00\x00)\x00'/20, @ANYRES32=r4, @ANYBLOB="82bde62b552c65893a626f17b6ce7e8aa01748956ff9742dc05af1a95e95a95e83e15ab1ac2b9c3e3c5f7b"], 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 05:06:42 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 05:06:42 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x3, 0x400}, {0x81, 0x1000}], r0}, 0x18, 0x3) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], 0x4f8) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) 05:06:42 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/xfrm_stat\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x501000, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 05:06:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x2102, 0x0) r1 = dup2(r0, r0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = eventfd2(0x0, 0x0) ioctl$KVM_IOEVENTFD(r2, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000204]}) 05:06:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shutdown(r0, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x2, 0x8005, @empty, 0x3}, 0x1c) 05:06:42 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x3, 0x400}, {0x81, 0x1000}], r0}, 0x18, 0x3) ioctl$SIOCX25SCALLUSERDATA(0xffffffffffffffff, 0x89e5, 0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000740)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000700000004000000a8040000800200000000000080020000c0030000c0030000c0030000040000000000000000000000e0000001ac1e0000ff00000000000000000000000000000000000000000000000000000000000000ff00ff00000000000000000000000000aaaaaaaaaabb00000000000000000000000000000000000000ffff00ff0000000000000000000000000800020000020000040000687773696d300000000000000000000065716c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000400000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c6500000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffffffff000000000000000000007f000001ac1414000f00000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000aaaaaaaaaa29000000000000000000000180c200000f00000000000000000000ac1e0001ac1e000100000000ffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0004001000000000000000000000000000000000000000000000000000050006d616e676c65000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007ac1414bb00000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c000e8000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff000000000258fb45da752792d265ca8af3b59da0a43c5f204cbbe4396867ba911e3a478bc8ce071f3b246e2d17f8433ad50da5cc01ae8c853f2f3bdc0890d3e6257c9676489f4b0e8b02cc35e1f20b87c7cc895099956996b5f89c"], 0x4f8) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, 0x0, 0x0) 05:06:42 executing program 1: socket$kcm(0x2, 0x4000000002, 0x73) r0 = semget$private(0x0, 0x2, 0x200) semop(r0, 0x0, 0x0) semget$private(0x0, 0x1, 0x10000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$setown(r1, 0x8, 0x0) execveat(r1, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) pipe(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000140)={0x7, &(0x7f0000000040)=[{0x9, 0xfffffffffffffe01, 0x100000000, 0x81}, {0x10000, 0x7855, 0x2}, {0x3f, 0xff, 0x707af838}, {0x8000, 0x5, 0x6, 0x6}, {0x0, 0xe12, 0x100000000}, {0x7, 0x0, 0x2df7, 0x7}, {0x6, 0x401, 0x9, 0x55}]}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 05:06:42 executing program 5: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$P9_RXATTRCREATE(r0, &(0x7f0000000080)={0x7}, 0x7) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, &(0x7f0000000000)) fadvise64(r0, 0x0, 0x7, 0x4) 05:06:43 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000000)=ANY=[@ANYBLOB="1f6a68c46dcba0f9ffae1f8930f58aabdb9637fc47008000"/34]) ioctl$KVM_SET_MSRS(r2, 0x4008ae89, &(0x7f0000000040)={0x3, 0x2, [{0x48a}]}) 05:06:43 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x0, 0xffffffffffff0d68, 0x3eff}) getegid() ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x80000000}) 05:06:43 executing program 5: ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) fadvise64(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4028641b, 0x0) shmget(0x3, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000540)=""/81) add_key(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) ioctl$DRM_IOCTL_SET_VERSION(0xffffffffffffffff, 0xc0106407, 0x0) prctl$PR_GET_FP_MODE(0x2e) 05:06:43 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="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"]) clone(0x2000, &(0x7f0000000100)="277fbddfbda383804d0124f63d5dd4ca5f44a93a6ef45a9a011bfe7c9060b2564e284bfa13f0caf482ff58cf68727e502a026d1d4419fadc6636c980a24adf6b1ea1d38f21ef151d03cbe64a09763f198330e7ecef7f4f4d67469da6fe83cc4e78913d31343a14069b905ed035ef01dc97cb3111ea30ab4c8a981e6fa7099188c78e77ac2679aa7b2c4a8040f7a16e280ac54b8e4a1a5f7e6b9aca3d58ecd47fd278687bff2089f00c032253ca96dd78c7bc670e0f21501539ea43c02fc120cfbdc9cc4fdb4083a55a724b47af1e60023556d6ac28362bb8", &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)="a47317336bbb87a74b17e225910eb9e1c30529ae374aac75b3df7d01b0ae598936bd3896eef51b50d379375f32c9abaf48a9495b3b54094caf10eb778d6d3a0a1c3f0d1dbc8b1a33361b2e3ed49fded070a8fd68ab4f8615a5c5c3395876abdd516db53e04a5fa9f5dc4ca93a19edca48d481bee88284ec0ffc31398f17fdcc7585181670687555a3198a5e22026229659de1e4216d8a068bc60b73225269d498b7978fa8f41b46f") clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getresgid(&(0x7f0000000400), &(0x7f0000000440), &(0x7f0000000480)) syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0x26, 0x1) msync(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 05:06:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/xfrm_stat\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x501000, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 05:06:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d6c0bcfe47bf070") r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$EVIOCGVERSION(r3, 0x80044501, &(0x7f0000000140)=""/191) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x82) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x10000) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0xaead, 0x0) dup2(r1, r4) [ 177.224493] audit: type=1400 audit(1566623203.165:45): avc: denied { create } for pid=7422 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 05:06:43 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc) r3 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x444181) getsockopt$bt_rfcomm_RFCOMM_LM(r3, 0x12, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) dup2(r0, r2) 05:06:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) gettid() socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x7, 0x200000) ioctl$PIO_FONTX(r0, 0x4b6c, &(0x7f0000000340)="d1dddcc1016e332e48b6a69ce970d0d1b5d92c392cf71553e02100b76e8355e6156a85e079a57415e5a94d394076288533d39f184d032e9ba88e64a7a67b7d9eeac119d3e6c4e874a78df4c8adcbca29badc7244f7f4997735f1959c298bb0f5d1d6663757cce83b65dd44f3a01e1f99c4c29cda12741c7ee7612e808a4cf302") mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='sysfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0xffffffff) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x5, 0x80000) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000240)=0x10) ioctl$KVM_SET_MP_STATE(r1, 0x4004ae99, &(0x7f0000000280)=0x5) rename(&(0x7f0000000400)='./file1\x00', &(0x7f00000003c0)='./file0\x00') ioctl$TCSBRKP(r1, 0x5425, 0x80) 05:06:43 executing program 4: socket$kcm(0x10, 0x9, 0x0) r0 = semget(0x3, 0x6, 0x40) semctl$IPC_INFO(r0, 0x1, 0x3, &(0x7f00000004c0)=""/125) socket$inet_udplite(0x2, 0x2, 0x88) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='rpc_pipefs\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, 0x0, 0x100, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000340)=0x8324) ioctl$EVIOCGNAME(r1, 0x80404506, 0x0) r2 = creat(0x0, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setopts(0x4200, 0x0, 0x113bc742, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000580)={{{@in=@initdev, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000009c0)={0x0, @in={{0x2, 0x4e20, @rand_addr=0x4}}, 0x0, 0x9fd0}, 0x0) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000200)=0x3, 0x4) write(r3, &(0x7f0000000240)="07cb9680af8ea45982e787c2bae0b46c22ef02cc36ab9aaf4e92ef85be5249276958e11789aac2793e9ae2dfce9b9bf387c630f19978d09e889b501c1ab9bacd39adc66d4d0f192117c82fa729c5189ddd699f1e9d88378ebc220aba393eb8b4b593c31b86be3a21b8e1303de1537ecad1cf4d30fdf2397f76f53c939b2fe9c8d0f699dae44e13be5b3b4fb2ef25e2c24d6d0442733e43a2a7665a346437d524efc059f560d874b0031cac215a7c19ccbb055a3f7af6f78b0861cf03225f70c04d5a8b37a76c6885d4d7a9cad6bb47105176c1f1", 0xd4) semctl$GETALL(r0, 0x0, 0xd, &(0x7f00000003c0)=""/93) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000180)='\xf7)\x03\x00\xa63\xe6m\x7f\xb2\xf1.:;\xb1\x0e\aJ\x16\xaa\x03\xd6\xba\x92') r4 = socket$inet(0x10, 0x3, 0xc) sendmsg(r4, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000030307031dfffd944ef20c0020200a0009000100021d85680c1baba20400ff7e28000000110affff82aba0aa1c0009b356da5a80918b06b20cd37ed01cc000"/76, 0x4c}], 0x1}, 0x0) pkey_alloc(0x0, 0x0) 05:06:43 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0), 0x7e) r1 = socket$netlink(0x10, 0x3, 0xc4a39b138cd86958) r2 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/qat_adf_ctl\x00', 0x40001, 0x0) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r2, 0x84, 0x21, &(0x7f00000000c0), &(0x7f0000000100)=0x4) fremovexattr(r1, &(0x7f0000000000)=@random={'security.', '^user!nodev&\x00'}) [ 177.427045] audit: type=1400 audit(1566623203.355:46): avc: denied { bind } for pid=7445 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 05:06:43 executing program 5: syz_mount_image$gfs2(&(0x7f0000000100)='gfs2\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@spectator='spectator'}]}) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x10000) clone(0x100000, &(0x7f00000001c0)="fb2aa08bde2e234424c54ff5f79d362455123002737a9f96d0de8c892eef3b36de9a7ca12f615021b8e5a424387ade19855aebfde0b9856dcd0b19fc731f99850d6ba390513531aaeff037e137982c647a94ba166b911a9f0938116d122ef560f109ea8af7828a6de08c789dcdaa0903a32c9ae3ca38cb1a8b9502bebe6196c044c74dedb4f3ad580be9e5851a5940d428c0489f078fa159c61eae2c20bce97364cd05979a739967e29c", &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000280)="642f326cd6c37b3130854c30e42b86fe1ef2c6da41108e02035f9e641af4e3922a0eef7b6ef5a129208c2b3fc2f38d4836a361e3120a1d7eaca4b4ca403957") ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f0000000040)={0x4}) 05:06:43 executing program 1: syz_open_dev$sg(0x0, 0x0, 0x0) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000bf7000)={0x8f4e3ef24fbb4d79, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000300)='/dev/hwrng\x00', 0x400000, 0x0) ioctl$TIOCCONS(r2, 0x541d) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000010000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635100000000f22e0660f20d9d18900000f01df3e360fc76b007a0cb8b6008ee80f070f0966b9bb0b000066b80000000066ba000000000f30", 0x3c}], 0x1, 0x0, 0x0, 0x0) munmap(&(0x7f000001b000/0x4000)=nil, 0x4000) connect$pptp(r0, &(0x7f00000002c0)={0x18, 0x2, {0x2, @remote}}, 0x1e) ioctl$KVM_NMI(r1, 0xae9a) r3 = accept(0xffffffffffffffff, &(0x7f0000000140)=@sco, &(0x7f0000000000)=0x80) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f0000000280)=0x4) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f0000000340)=0x8, 0x4) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000380)) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0xf6, 0x4cb, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd]}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 05:06:43 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r4 = geteuid() fstat(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) lstat(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000500)='./file0\x00', &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000640)=0xffff, 0x4) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f00000005c0)={{}, {0x1, 0x3}, [{0x2, 0x5, r1}, {0x2, 0x2, r2}, {0x2, 0x5, r3}, {0x2, 0x6, r4}, {0x2, 0x4, r5}, {0x2, 0x4, r6}], {0x4, 0x3}, [{0x8, 0x7, r7}, {0x8, 0x4, r8}, {0x8, 0x0, r9}], {0x10, 0x2}, {0x20, 0x3}}, 0x6c, 0x1) socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, @loopback, 0x0, 0x83a}) [ 177.626719] audit: type=1400 audit(1566623203.535:47): avc: denied { ioctl } for pid=7422 comm="syz-executor.2" path="socket:[27435]" dev="sockfs" ino=27435 ioctlcmd=0xaead scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 177.645294] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 177.720200] gfs2: not a GFS2 filesystem 05:06:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") fstatfs(r0, &(0x7f0000000000)=""/197) faccessat(0xffffffffffffffff, 0x0, 0x60, 0x0) 05:06:43 executing program 2: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000140)=0x2, 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000240)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='\x99\xabW.\xb4/>_') r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) socket$caif_stream(0x25, 0x1, 0x0) unlink(&(0x7f0000000180)='./file0\x00') stat(0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, 0x0, 0x0) modify_ldt$write2(0x11, &(0x7f00000000c0)={0x1f, 0xffffffffffffffff, 0x0, 0x2, 0x4, 0x3, 0xb3d, 0x0, 0x133, 0x9}, 0x10) inotify_add_watch(r1, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x8) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000400)={0xf, 0x8, 0xfa00, {0xffffffffffffffff, 0x13}}, 0x3) arch_prctl$ARCH_MAP_VDSO_64(0x2003, 0x200) openat$vhci(0xffffffffffffff9c, 0x0, 0x1) 05:06:43 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0x10, 0x802, 0xfffffffffffffffe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f5300fe01b2a4a280930a60000000a8430891ed0000390009000a000c00060000001900a30700000000000000dc1338d54400009b841338caaee86ef75afba3de448daa7227c43ab8220000060c00", 0x55}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 177.784327] gfs2: not a GFS2 filesystem [ 177.917104] audit: type=1400 audit(1566623203.585:48): avc: denied { write } for pid=7453 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 177.990747] protocol 88fb is buggy, dev hsr_slave_0 [ 177.996510] protocol 88fb is buggy, dev hsr_slave_1 05:06:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000540)='net/xfrm_stat\x00') openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x501000, 0x0) preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) 05:06:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1800000000000024c4beedb2148f1ad29080fda8173393322173779040adf5480000000000ebe28a86a52ea057a5c4125686bbbc0b2106953d95c71de8791215ccfaa0373cfea5ec1560ed09a7dec9bd71539817dcdd1a24c14de1ccb22bfb83ab115de819c6d4ff8d93249606d46a4abf2c802a6509a6fe037f0b729f874d09000000000000008c24e5afc2bf1fdd32"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:06:44 executing program 2: syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_TSS_ADDR(r2, 0xae47, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = dup3(r1, r2, 0x0) dup2(r0, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, r4, 0x0, 0x9, &(0x7f0000000040)='keyring*\x00'}, 0x30) ptrace$cont(0x1f, r5, 0x31b, 0x4000000000000) [ 178.070195] protocol 88fb is buggy, dev hsr_slave_0 [ 178.075537] protocol 88fb is buggy, dev hsr_slave_1 [ 178.096418] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.107305] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:06:44 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x4c) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = perf_event_open$cgroup(0x0, 0xffffffffffffff9c, 0xc, 0xffffffffffffff9c, 0xa) r1 = openat$cgroup(0xffffffffffffff9c, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x3ff) openat$tun(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r2 = creat(&(0x7f0000000380)='./file0\x00', 0x80) ioctl$TUNSETVNETHDRSZ(0xffffffffffffffff, 0x400454d8, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x7eac8638, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0x4030582a, &(0x7f0000000040)) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r4 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000200)='/group.sta\x9f\xd4t\x00+\x04J{\t\xab\v\x02t\xe1\t\x85\xa6\xfa\x15\xb3[\xa6\x94!\xf2\x04\xde\xc5f\x8a\x06\x00\x00\x00\xb9\x0f\xf8`\xe0\x1f&+\xaf\xacu\nm\\\xe2Y\xcba\xea\f\xd9DXX>\xef/\xc5\x97\xea\x93\xa7\xde\xc9\xb4\x16\x8eF\x8b\xe0Wm\x1d\x0e\xbf\x8b\xc4G\x8f\x8e\xd8[T|i$\x88\x04\x00\x00\x00\x00\x00\x00\x00\x90\x1eB\x8b\x98\xad\xd17_Q\xe15\x84\x8f\xea\x98\xc6\xe3WE\x11\xe0\xc6\x1f\xf2/\xf6\x1f', 0x2761, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc008240a, 0x0) openat$cgroup_ro(r1, 0x0, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x4030582a, &(0x7f0000000000)) r6 = openat$cgroup_ro(r5, 0x0, 0x7a05, 0x1700) write$cgroup_subtree(r2, 0x0, 0xffffffffffffffb9) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair(0x10, 0x1, 0x0, 0x0) write$cgroup_subtree(r6, &(0x7f00000003c0)=ANY=[@ANYBLOB="7c7a7b1a6636aa61978eff5c2b5dea2eb53119d62fc4a73e53187fa721e0f356cdcc7c6e2e06dab5df5ad539bec0f1a3288c2b2d9cb7b86999d007c16bf2f4f38aaa5258e2ce609d5e0cb74779f220adf4329c8156b2"], 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000002c0)='./cgrob\xbd\"\xe1v\xc8Bu\xeb\xd4p\xcd', 0x1ff) r7 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r7, 0x101, 0x0, &(0x7f0000000000), 0x31a) [ 178.233638] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 178.338972] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 05:06:44 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000001380)='/dev/dsp\x00', 0x0, 0x0) read(r0, 0x0, 0x649) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x7fffffff, 0x4) 05:06:44 executing program 4: clone(0x41fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace$cont(0x9, r0, 0xfff, 0x4) ptrace(0x10, r0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)="11dca5055e0bcfec7b") ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000000)) ptrace$setregs(0xf, r0, 0x0, &(0x7f0000000280)="6c5da4b41f04ac482c081dfd429e8c834b57063804634e7e73c0b40713d38a93ea29df73be8982fd98bc7518832146e54eae4950788a0b07dfebf9430974530e1ee3ee6188b2af6d6f") ptrace$getregset(0x4204, r0, 0x2, &(0x7f0000000100)={0x0}) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x2) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f0000000040)) 05:06:44 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x9f, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{}, {}, {0x0}]}) ioctl$DRM_IOCTL_RM_CTX(r0, 0xc0086421, &(0x7f00000000c0)={r1, 0x1}) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000100)={{&(0x7f0000ffb000/0x4000)=nil, 0x4000}, 0x1}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000017000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 178.416440] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.473096] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:06:44 executing program 1: mknod(&(0x7f0000000200)='./file0\x00', 0x1120, 0x0) socket$packet(0x11, 0x2, 0x300) r0 = socket$inet6(0x10, 0x802, 0xfffffffffffffffe) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f0000000100)="5500000018007f5300fe01b2a4a280930a60000000a8430891ed0000390009000a000c00060000001900a30700000000000000dc1338d54400009b841338caaee86ef75afba3de448daa7227c43ab8220000060c00", 0x55}], 0x1}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KDGKBDIACR(0xffffffffffffffff, 0x4b4a, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0xfffffffffffffe5d, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:06:44 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000000)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0xcd, 0x3, 0x7ff, "14208f0a7b6f9575ba1d7c252c7f6b91", "45ab7ad9a0eafa25b2bc8852f9cf5d83d1e8a3d9fa2c7b85f78a696e125ea73f8814ee92cc7fe062d2499503653471c1fbd24dd631d8a7ff29e66acde64594cca7bf08848bdfa9728cf5e2d5c96923feff7b0bb7273e7bc02e24cf726d235ab299d80e1840168a449b7d747af8133db2609fb120272c4fc17b6c8e895a4c6a32779fb194ad403dd602cc2c1c4d870b377eaa29ca32a4e32108665525a49aa3ad6ea6059d59d7f72b5fc7f93aef61e01a3c5a4868ba8448fc"}, 0xcd, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000440)) [ 178.560543] ptrace attach of "/root/syz-executor.4"[7522] was attempted by "/root/syz-executor.4"[7526] 05:06:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000001c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-sse2\x00'}, 0x58) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f00000000c0)={0x0, @speck128, 0x2, "ceeb9efe9116d595"}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept(r0, 0x0, 0x0) sendmsg$can_raw(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@can={{}, 0x0, 0x0, 0x0, 0x0, "795c043d3f6fd1a5"}, 0xfdb4}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(r1, &(0x7f000000b680)={0x0, 0x0, &(0x7f000000b600)=[{&(0x7f000000b500)=""/153, 0xfb00}], 0x1}, 0x0) 05:06:44 executing program 5: mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x6, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x8) getsockopt$bt_hci(r0, 0x0, 0x3, &(0x7f00000001c0)=""/177, &(0x7f0000000280)=0xb1) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000402}, 0xc, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="7c000000fdf307a7f7104e6744ed72cc34af6c91bd37c0301b9007258c2c37b228d001a67a03f404e691da5992e91c793d67608c098d59a17868a0a2c17b2b92887b90efadef", @ANYRES16=r2, @ANYBLOB="04002cbd7000fcdbdf25130000002c0006000800af000000000000000200080001005848000004000200040002000801000000010000000002003c000500080001006962000008000100657468000c000200080001002000000008000100756470001400020009000000"], 0x7c}, 0x1, 0x0, 0x0, 0x8000}, 0x40001) r3 = gettid() ioprio_set$pid(0x3, r3, 0x0) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000002c0)={0xffff, 0x7, 0x81, 0x3}) 05:06:44 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x10001, 0x8000) ioctl$GIO_FONT(r0, 0x4b60, &(0x7f0000000280)=""/176) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000340), &(0x7f0000000380)=0x4) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000140)={0x0, "9d0d033f25728ec285cdc0d3f9304668e3393f8b955742f0ccec9068e9645e0c", 0x3, 0xabb, 0x2, 0x800000, 0x4060a01}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200000, 0x0) ioctl$DRM_IOCTL_FREE_BUFS(r1, 0x4010641a, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[0x6]}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xd, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x3, 0x1) getsockopt(r2, 0x20, 0x9, 0x0, &(0x7f0000000040)) ioctl$VIDIOC_S_MODULATOR(r2, 0x40445637, &(0x7f00000001c0)={0x3, "d56382963dd4601fe3fd0592b63ef728fa0b91469ab72847c2b47fb4e8fe4866", 0x20, 0x7ec, 0x4, 0x2, 0x5}) socket$inet_sctp(0x2, 0x5, 0x84) [ 178.725741] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 178.752833] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 05:06:44 executing program 2: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c-intel\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f00000000c0)=0x0, &(0x7f0000000100)) r7 = getpid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@ipv4={[], [], @empty}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000000280)=0xe8) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0)={r7, r8, r6}, 0xc) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) setresgid(r5, r9, r10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCSCTTY(r1, 0x540e, 0x7) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 05:06:44 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) lsetxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', 0x0, &(0x7f0000000140)='\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000200)) setxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0xf17) unshare(0x40040400) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000180)=0x7, 0x4) ioctl$sock_bt_hidp_HIDPCONNDEL(r1, 0x400448c9, &(0x7f0000000080)={{0x100000000, 0x7, 0x12000, 0x6, 0x774}, 0x1000}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x200, 0x7, 0x1, 0x0, 0x1, 0x4000, 0xc, 0x89, 0x0, 0x1, 0x8, 0xa5c, 0x80000000, 0x0, 0x1, 0x1f6, 0xfff, 0x7, 0x5, 0x0, 0x5, 0x2, 0x0, 0x5, 0x8, 0xe, 0x400, 0x9, 0x2, 0x2, 0x9, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x9, 0x100000000}, 0x280, 0x5e, 0xeb67, 0x0, 0x20, 0x5, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x8) getpgrp(0x0) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000500)={r0, &(0x7f0000000340)="4d8383ef5a0ff2830ede408e153a22953d6c1454daa15ad5cbaeb8553bfca117afeed46de02b83d33c9f2d9296343298209297b16deb16c214e22285b16348d02f19b19e795ca8c6211bb3926f02f4f4b1f9f60bc10a1944f6288ef8a32fdbac4a8c1eca", &(0x7f0000000480)=""/105}, 0x18) ioctl$SIOCAX25GETINFO(r1, 0x89ed, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r2, 0x2402, 0x4) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x4200) openat$dir(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x200e80, 0x14) mkdir(0x0, 0x0) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x10000007e, 0x40000000, r3, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) write$P9_RREAD(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1a3ce226d586bf90a52bee8fcc8c3acd5cb113fadca3758d612ca43ba496b1e7772f10a02bc19a0c54a0977588cdd60b93c759fd72a0f1e3e4f00b70d26c1388f61372b4cad82779937cc4733ec1ed1f1e3be5d815beedde3496d71099b3188f62763267114ecc3f5c3907ae55e7fca6c1c9342eca4675836f2313c550fd5f7869fa379a4c70d1a8a369db91b752eae4c459cfc494d4ef81aa1ad0f20bbdc96c26d42051704f397f3755d415b37738a52f85"], 0xb2) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) [ 178.790135] protocol 88fb is buggy, dev hsr_slave_0 [ 178.795337] protocol 88fb is buggy, dev hsr_slave_1 [ 178.806938] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:06:44 executing program 0: r0 = socket$inet(0x2, 0x10000000803, 0x1) setsockopt$inet_mreqn(r0, 0x0, 0x80000000027, &(0x7f0000000200)={@multicast2, @local}, 0xfffffffffffffebb) setsockopt$inet_mreqn(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @local}, 0xc) 05:06:44 executing program 0: r0 = socket$packet(0x11, 0x305b3ef70e6358b2, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'syz_tun\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="04000000a604000000000000b89b201a1598ebd7406aed3a4b655a3a83f06aac89368d1a3d558939b09de7733fbd79cde104fe6872b283e23e82b5db45360000000061cd9d5a35b9dea07dedc23bfceaa48f8cf3eaba8cc635ebea9ba67e35c316483b1e00002159657fde6558000fd000"/136]}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/keycreate\x00') ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000180)) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000140)={{0x7fff, 0x9}, 0x10}, 0x10) 05:06:44 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, 0x1, 0x2, 0x9, 0x0, 0xfffffffffffffffe}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) 05:06:44 executing program 4: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) r1 = getgid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = getegid() getgroups(0x4, &(0x7f0000000440)=[r1, r2, r3, r4]) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') r6 = socket$netlink(0x10, 0x3, 0x14) ioctl$sock_SIOCSIFBR(r5, 0x8941, &(0x7f0000000480)=@generic={0x1, 0xfffffffffffffffa, 0x40}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') writev(r6, &(0x7f0000000380)=[{&(0x7f0000000280)="8abd4146a8df028b2a3f21914ded1a423906ccdfc216664130f7374bdaed85e982bcef5ca9d5df60467cbd021688cc8fcc682794f44a48803ab0f013179d595ca5215f651ac0e724bc776c7d494c0e39c58bf9c495b59083150fc0cce74610ceca2ecf7cbd09266352585c334d2e223df2e384d3b999cb8cc96916a3d02949ade56aee7e9cb1c86b5090b0d738eef6fceabbb0b6156cacef6680abd36bdf65db88b95f6611460d438d644724085e6e3e28fdc5e36d7339fa2b6c5d3ef3c678f80914b785b8da47874a7f5ec12803d73f1b19a22f7255cd3ceace2a91763d", 0xde}], 0x1) 05:06:44 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)=0x0) sched_getparam(r1, &(0x7f00000000c0)) r2 = fcntl$dupfd(r0, 0x1, r0) ioctl$KVM_CHECK_EXTENSION_VM(r2, 0xae03, 0x11) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, 0x0, 0xffffff1b) ioctl$TIOCMBIC(r2, 0x5417, &(0x7f0000000040)=0xe7) 05:06:44 executing program 0: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="4c0000001200ff09fffefd956fa283b724a63540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aab05741d1434c9680337f900"/76, 0x4c}], 0x1}, 0x0) r1 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x2, 0x0) r2 = mmap$binder(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1, 0x11, 0xffffffffffffffff, 0x0) ioctl$PPPIOCDISCONN(r1, 0x7439) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000680)={0x2e, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="0f630c4000"/14, @ANYRES64=r2, @ANYPTR, @ANYBLOB, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYBLOB="852a64660000", @ANYBLOB, @ANYPTR=&(0x7f00000002c0)=ANY=[], @ANYBLOB="440000000000000001000000000000002a000000000000008561646600000000040000000000000000000000000000004000000000000000"], @ANYPTR], 0x12, 0x0, &(0x7f00000005c0)="07df408a2d974e4c68205fa9c73c25ae04d9"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000001380), 0x4000056, 0x3a, &(0x7f0000000200)={0x77359400}) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) write$ppp(r1, &(0x7f0000000100)="b3ff194e87c97439f9364d6ffa60d803f9f4746ba2ca16c81b0fed31bb75a88fe5d142424a3a3ac80f483f450bc799432e2612f3e2d6c3702f0e26bafc8324084dd8164660a75002e9782d5398f68503ac1828faf6cbd672f5522a6e7ac50dfe613b3a7cb536e580cc63efeeca4081b49fa6fe0d029195d2dfab416d6067372407def72b0331cc2bea234db70b4e0c82c7f4d95b1843f803e62b6f03240e9c1f9cf6893fb9cb30122bb4e30f17e12aeb81c460fef63a920cec17157d09c7c1f3a9b14618052bcbdda88d5f8ab98ba646d21ec1ca6e7f39e1ccd67fdf057a84", 0xdf) vmsplice(0xffffffffffffffff, &(0x7f0000000900)=[{&(0x7f0000000600)}, {0x0}], 0x2, 0x0) clock_gettime(0x1, &(0x7f0000005200)) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) 05:06:45 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000001c0)={@remote, 0x800, 0x0, 0xff, 0x100000000000001}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0, 0x1, 0x2, 0x9, 0x0, 0xfffffffffffffffe}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast2={0xff, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa4ffffff]}, 0x800, 0x1}, 0x20) [ 179.039272] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.060503] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.075369] IPVS: ftp: loaded support on port[0] = 21 05:06:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca50d5e0bcfe47bf070") r1 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_proto_private(r1, 0x89e0, 0x0) 05:06:45 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_open_dev$vcsn(&(0x7f0000000800)='/dev/vcs#\x00', 0x4, 0x200) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000840)={0x7, 0x3}) r2 = syz_open_dev$dmmidi(&(0x7f00000006c0)='/dev/dmmidi#\x00', 0xff, 0xdde196caab33662a) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000700)={0x0, 0x3}, &(0x7f0000000740)=0xc) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000780)={r3, 0x7}, &(0x7f00000007c0)=0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=@newsa={0xf0, 0x10, 0x713, 0x0, 0x0, {{@in=@multicast2}, {@in6=@ipv4={[0xfffffff0], [], @broadcast}, 0x0, 0x32}, @in6=@ipv4, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) r4 = syz_open_dev$midi(&(0x7f0000000500)='/dev/midi#\x00', 0x9, 0x2682) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000540)={0x0, 0x80000001, 0x80, 0x6, 0x9, 0xed, 0x2, 0xd7cb, {0x0, @in={{0x2, 0x4e23, @loopback}}, 0x642, 0xff, 0x6, 0x7}}, &(0x7f0000000600)=0xb0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r4, 0x84, 0x6c, &(0x7f0000000640)={r5, 0x20, "8c88cbca3871e465eedf51f5470562001ba2182f3824f4462c1fa93566b5f147"}, &(0x7f0000000680)=0x28) r6 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x3, 0x10400) ioctl$sock_rose_SIOCRSCLRRT(r6, 0x89e4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f0000000380)={0x1, [0x0]}, &(0x7f00000003c0)=0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r6, 0x84, 0x6, &(0x7f0000000400)={r7, @in6={{0xa, 0x4e24, 0x21, @rand_addr="0d6855111829fe866d98e5df9e7bec33", 0x7}}}, &(0x7f00000004c0)=0x84) r8 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) sendto$netrom(r8, &(0x7f0000000200)="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", 0xfe, 0x8000, &(0x7f0000000300)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x8}, [@bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) [ 179.106702] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.124871] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.173716] audit: type=1400 audit(1566623205.115:49): avc: denied { create } for pid=7577 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 179.211570] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 05:06:45 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000080)={{}, {}, [], {0x4, 0x6}}, 0x24, 0x0) [ 179.216893] audit: type=1400 audit(1566623205.115:50): avc: denied { write } for pid=7577 comm="syz-executor.4" path="socket:[28475]" dev="sockfs" ino=28475 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 179.252560] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.277577] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.298144] overlayfs: filesystem on './file0' not supported as upperdir [ 179.331241] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 179.359157] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.373301] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 179.399341] syz-executor.4 (7585) used greatest stack depth: 23152 bytes left 05:06:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x8, 0x3, &(0x7f00000000c0)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x8, 0x27}}, &(0x7f0000000080)='GPL\x00\x83\xff\x13\x0f_\xb0\x0e][dC/\xa6\xbb)p\xc5\xa6$\x1e\x8d\xef\xd6S>*\xe1\x06\xbee\\lRcI!l0\xbb\x1f\x80\xfbE\x0e\xc0\xd5\xbe', 0x1, 0x99, &(0x7f0000000100)=""/153}, 0x48) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, &(0x7f0000000200)={0x8, 0xfffffffffffff001, 0x7, 0x0, 0x53ff, 0x5cf09485}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r1, 0x0, 0xe, 0x0, &(0x7f00000001c0)="8625c6780b6dddcaffb6d75fb8c6", 0x0, 0x10001}, 0x28) [ 179.759502] IPVS: ftp: loaded support on port[0] = 21 05:06:46 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x80050000}]}) r0 = accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, 0x0, 0x0) 05:06:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000640)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x6, 0x80000) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000080), &(0x7f0000000040)=0x4) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000346fc8)=ANY=[@ANYBLOB="1800000200e60000000000000000000061102800e4ffffff5927705a3377cd95"], &(0x7f0000f6bffb)='GPL\x00', 0x1, 0xfb, &(0x7f00001a7f05)=""/251}, 0x48) 05:06:46 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000001300)='/dev/audio#\x00', 0x80, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, &(0x7f0000001340)=0x2, &(0x7f0000001380)=0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x3, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40000) arch_prctl$ARCH_SET_GS(0x1001, 0x2c5fa76d) ioctl$DRM_IOCTL_GET_UNIQUE(r2, 0xc0106401, &(0x7f00000000c0)={0x1000, &(0x7f0000000140)=""/4096}) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001140)={0x0, 0x5}, &(0x7f0000001180)=0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r2, 0x84, 0x7c, &(0x7f00000011c0)={r3, 0x4, 0x8}, &(0x7f00000012c0)=0x8) getsockopt$netlink(r2, 0x10e, 0x4, &(0x7f00000013c0)=""/140, &(0x7f0000001480)=0x8c) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x234d) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x3, 0x31, r0, 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0x1a, &(0x7f0000001200)=""/145, &(0x7f0000000040)=0x91) 05:06:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000100)=@broute={'broute\x00', 0x20, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[]}, 0x78) r1 = dup(r0) recvfrom$packet(r1, &(0x7f0000000040)=""/117, 0x75, 0x40000022, 0x0, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000180)=0x0) waitid(0x0, r2, &(0x7f00000001c0), 0x40000000, &(0x7f0000000240)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{0x7, 0x8, 0x3, 0x24000000000}, {0x6, 0x3, 0x1, 0x1}, {0x68d, 0x7fff, 0x5, 0x5}, {0x9, 0x8e, 0x7f, 0x100000000}, {0x6, 0x8, 0x10000, 0xfa}, {0x5, 0x8, 0x7, 0x7}, {0x8, 0x8, 0x7, 0x9}]}) 05:06:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="11dca50d5e0bcfe47bf070") r1 = syz_open_dev$amidi(&(0x7f0000000100)='/dev/amidi#\x00', 0x3, 0x600800) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x100, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x101001, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000200)={r2, 0x7, 0x2, r3}) clock_adjtime(0x0, &(0x7f0000000380)={0xd35f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffea3c94f6a}) pwrite64(r0, &(0x7f0000000000)="a0b473dc9a6f1b441f76b828339fa077b62dcd9182fe647d9c744d926d04106b4588c8dab037d8947163c02a8f742814ce5f9e8fe2e4d7dda9b3127a616fbfa4ed3adc824f6fc88b6aedc384406015e69156ed041a51baf9993e622c49965d58f131eb4537f436b8d889d8311f63c8824b790df1dc9896d7e4e9f002e5229013a321e6350662bfd789a9b2a33792fdec7cb4f95ac8e62b881d9008db557ca41d063172e308512afae4b6dbe4b7bcf31bb3d7ec58f54168c71409d1d2038bec947e831b002f7a", 0xc6, 0x0) 05:06:46 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./bus\x00', 0x5, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000080)="7343904f145834f13bd577707ce8a853adee92f42d7263a8a940e6ba682ed322d0e44eb93346f67f3671e6c885db1fda1393af408bcd7d44cff0deca2b79c55ff503342b6e0bdd3358b2386ec89bf9ef249d9a41c5", 0x55, 0x4}, {&(0x7f0000000100)="fc2d14882136769d7a161c19f7d102c3e8022e08102d99976172ca9c04fb7a623c6739897ff004d36d2bc35e76d9f47c746609f847bbd1af1a56b84760e64599e765746e25470edf16086a6c2b7974a40ea94abc0ba880ffc70ad17c4bbe50979b3a6807558765ff71d64d816ee714caca709321cbb429305cb43d7991377b747423402e230c315e8cd055f510afbeafd81544cf59a6757eb70c8dab5e51cf244c01a492ea05982dbfe1fc253a7b64bed450c3ba76a1", 0xb6, 0x200}], 0x44d35217889d235, &(0x7f0000000300)=ANY=[@ANYBLOB="696e69745f697461626c652c6e6f64656c616c6c6f632c6f626a5f747970653d67667332002c7063723d30303031303030303030303030300430303035392c00320eaef3a4d830b300e582c19ef9bd44f4d715a8884c1bc2545e4d1956ba603035e838a84ff909732464b6fe820690cb3ab58eff2709fc8cd940b343322b07298d"]) syz_mount_image$gfs2(&(0x7f0000000200)='gfs2\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:06:47 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00<\xa3\x04;\xe6\xa5\a\xbc\x96\x03g\x8dd\xe6\x87\xad\x9e!\'H\xe3\x95h>d2>\xc6\x02\xee\xfb\x88\xac\x9f\x02\xee\xcdZ\x1e\xae\xfd\xdd]\xa2Uk\xaf\'\x90\xd0K\x0e\xcf\x8b\x94', 0x200002, 0x0) fchdir(r0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, 0x0, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') [ 181.092727] audit: type=1326 audit(1566623207.022:51): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7621 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x80050000 05:06:47 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x4000000000000002, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 05:06:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfe47bf070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:06:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="64f39aaa70124626dda50d4dda7688653fe75bbbb88b970c35aec3bae46cb8358f1048640ab90199d520358cc0058f01", 0x30}], 0x1, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) [ 181.164318] gfs2: not a GFS2 filesystem 05:06:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f00000000c0)={'nat\x00'}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 05:06:47 executing program 0: r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000340)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x8, {0x1}}, 0x18) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r1) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x40000141046, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x323) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000280)={0x800000000000, 0x9}) creat(&(0x7f0000000380)='./bus\x00', 0x0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000040)) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) ioctl$EVIOCGABS3F(r4, 0x8018457f, 0x0) r5 = socket(0x10, 0x80002, 0x0) bind$netlink(r5, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r5, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) connect$netlink(r5, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000b4bffc), 0x4) getpeername(r0, &(0x7f0000000180)=@pppol2tp, &(0x7f0000000080)=0x80) sendto(r5, &(0x7f0000000340), 0xac, 0x0, 0x0, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000200), 0x6) sched_setaffinity(r3, 0x8, &(0x7f00000000c0)=0x1) recvmmsg(r5, &(0x7f0000000780), 0x3ffffffffffff81, 0x2, 0x0) sendfile(r2, r4, 0x0, 0x8fff) [ 181.234679] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 181.785013] device bridge_slave_1 left promiscuous mode [ 181.791969] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.834305] device bridge_slave_0 left promiscuous mode [ 181.839871] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.857157] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket pig=7663 comm=syz-executor.0 05:06:47 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff7d, &(0x7f0000000400)={&(0x7f00000002c0)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:06:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-serpent-avx\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="64f39aaa70124626dda50d4dda7688653fe75bbbb88b970c35aec3bae46cb8358f1048640ab90199d520358cc0058f01", 0x30}], 0x1, &(0x7f0000000200)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x30}], 0x1}}], 0x1, 0x0, 0x0) 05:06:47 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x82, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "", [[], []]}, 0x278) mmap$binder(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x12, r0, 0x0) [ 181.875818] audit: type=1326 audit(1566623207.812:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7621 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c6ba code=0x80050000 [ 182.009747] audit: type=1400 audit(1566623207.942:53): avc: denied { map } for pid=7671 comm="syz-executor.2" path="/dev/dsp" dev="devtmpfs" ino=427 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 182.161984] device hsr_slave_1 left promiscuous mode [ 182.208239] device hsr_slave_0 left promiscuous mode [ 182.216627] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=28265 sclass=netlink_route_socket pig=7680 comm=syz-executor.0 [ 182.265017] team0 (unregistering): Port device team_slave_1 removed [ 182.284584] team0 (unregistering): Port device team_slave_0 removed [ 182.303855] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 182.365377] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 182.476564] bond0 (unregistering): Released all slaves [ 182.567977] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.580833] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 182.620583] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 184.197188] ------------[ cut here ]------------ [ 184.202044] WARNING: CPU: 0 PID: 2250 at net/xfrm/xfrm_state.c:2337 xfrm_state_fini+0x1f1/0x260 [ 184.210983] Kernel panic - not syncing: panic_on_warn set ... [ 184.210983] [ 184.218351] CPU: 0 PID: 2250 Comm: kworker/u4:4 Not tainted 4.14.139 #35 [ 184.225169] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 184.234514] Workqueue: netns cleanup_net [ 184.238572] Call Trace: [ 184.241167] dump_stack+0x138/0x19c [ 184.244786] panic+0x1f2/0x426 [ 184.247956] ? add_taint.cold+0x16/0x16 [ 184.251927] ? xfrm_state_fini+0x1f1/0x260 [ 184.256141] ? xfrm_state_fini+0x1f1/0x260 [ 184.260352] __warn.cold+0x2f/0x36 [ 184.263870] ? ist_end_non_atomic+0x10/0x10 [ 184.268426] ? xfrm_state_fini+0x1f1/0x260 [ 184.272684] report_bug+0x216/0x254 [ 184.276296] do_error_trap+0x1bb/0x310 [ 184.280167] ? math_error+0x360/0x360 [ 184.283946] ? trace_hardirqs_on_caller+0x400/0x590 [ 184.288978] ? trace_hardirqs_on+0xd/0x10 [ 184.293120] ? flush_work+0x403/0x730 [ 184.297010] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 184.301851] do_invalid_op+0x1b/0x20 [ 184.305555] invalid_op+0x1b/0x40 [ 184.308989] RIP: 0010:xfrm_state_fini+0x1f1/0x260 [ 184.313814] RSP: 0018:ffff8880a1f6fbe0 EFLAGS: 00010297 [ 184.319331] RAX: ffff8880a1f74040 RBX: ffff88806021c040 RCX: 1ffff110143ee926 [ 184.326585] RDX: 0000000000000000 RSI: ffff8880a1f74910 RDI: ffff8880a1f748bc [ 184.333862] RBP: ffff8880a1f6fbf8 R08: ffff8880a1f74040 R09: ffff8880a1f74930 [ 184.341131] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88806021dc80 [ 184.348386] R13: ffff8880a1f6fcf0 R14: ffffffff880b7738 R15: dffffc0000000000 [ 184.355666] ? xfrm_policy_fini+0x290/0x290 [ 184.359981] xfrm_net_exit+0x25/0x70 [ 184.363681] ops_exit_list.isra.0+0xaa/0x150 [ 184.368068] cleanup_net+0x3ba/0x880 [ 184.371763] ? unregister_pernet_device+0x80/0x80 [ 184.376599] ? __lock_is_held+0xb6/0x140 [ 184.381012] ? check_preemption_disabled+0x3c/0x250 [ 184.386038] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 184.391483] process_one_work+0x863/0x1600 [ 184.395718] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 184.400505] worker_thread+0x5d9/0x1050 [ 184.404477] kthread+0x319/0x430 [ 184.407834] ? process_one_work+0x1600/0x1600 [ 184.412309] ? kthread_create_on_node+0xd0/0xd0 [ 184.416961] ret_from_fork+0x24/0x30 [ 184.425376] Kernel Offset: disabled [ 184.429076] Rebooting in 86400 seconds..