[ 30.107051] random: sshd: uninitialized urandom read (32 bytes read) [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 33.088144] random: sshd: uninitialized urandom read (32 bytes read) [ 33.481782] audit: type=1400 audit(1537705733.338:6): avc: denied { map } for pid=5507 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 33.539132] random: sshd: uninitialized urandom read (32 bytes read) [ 34.327731] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.0' (ECDSA) to the list of known hosts. [ 39.940047] random: sshd: uninitialized urandom read (32 bytes read) 2018/09/23 12:28:59 fuzzer started [ 40.072063] audit: type=1400 audit(1537705739.928:7): avc: denied { map } for pid=5518 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16143 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 41.351804] random: cc1: uninitialized urandom read (8 bytes read) 2018/09/23 12:29:02 dialing manager at 10.128.0.26:37703 2018/09/23 12:29:02 syscalls: 1 2018/09/23 12:29:02 code coverage: enabled 2018/09/23 12:29:02 comparison tracing: enabled 2018/09/23 12:29:02 setuid sandbox: enabled 2018/09/23 12:29:02 namespace sandbox: enabled 2018/09/23 12:29:02 Android sandbox: /sys/fs/selinux/policy does not exist 2018/09/23 12:29:02 fault injection: enabled 2018/09/23 12:29:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/09/23 12:29:02 net packed injection: enabled 2018/09/23 12:29:02 net device setup: enabled [ 44.042003] random: crng init done 12:31:59 executing program 5: 12:31:59 executing program 2: 12:31:59 executing program 0: 12:31:59 executing program 3: 12:31:59 executing program 1: 12:31:59 executing program 4: [ 219.387887] audit: type=1400 audit(1537705919.238:8): avc: denied { map } for pid=5518 comm="syz-fuzzer" path="/root/syzkaller-shm079707428" dev="sda1" ino=16145 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 219.428038] audit: type=1400 audit(1537705919.278:9): avc: denied { map } for pid=5533 comm="syz-executor0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=14724 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 219.624225] IPVS: ftp: loaded support on port[0] = 21 [ 219.635094] IPVS: ftp: loaded support on port[0] = 21 [ 219.650433] IPVS: ftp: loaded support on port[0] = 21 [ 219.660288] IPVS: ftp: loaded support on port[0] = 21 [ 219.754408] IPVS: ftp: loaded support on port[0] = 21 [ 219.805134] IPVS: ftp: loaded support on port[0] = 21 [ 221.973570] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.000966] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.016760] device bridge_slave_0 entered promiscuous mode [ 222.051955] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.063315] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.086949] device bridge_slave_0 entered promiscuous mode [ 222.119736] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.126110] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.146008] device bridge_slave_0 entered promiscuous mode [ 222.153889] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.162644] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.176953] device bridge_slave_1 entered promiscuous mode [ 222.187158] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.198022] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.206412] device bridge_slave_0 entered promiscuous mode [ 222.217124] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.226106] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.245601] device bridge_slave_0 entered promiscuous mode [ 222.255142] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.263953] bridge0: port 1(bridge_slave_0) entered disabled state [ 222.272449] device bridge_slave_0 entered promiscuous mode [ 222.281857] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.288226] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.309626] device bridge_slave_1 entered promiscuous mode [ 222.325830] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.336451] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.351736] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.368789] device bridge_slave_1 entered promiscuous mode [ 222.375606] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.386780] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.396141] device bridge_slave_1 entered promiscuous mode [ 222.405844] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.421391] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.436736] device bridge_slave_1 entered promiscuous mode [ 222.445867] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.456571] bridge0: port 2(bridge_slave_1) entered disabled state [ 222.465411] device bridge_slave_1 entered promiscuous mode [ 222.474759] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.491901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.509103] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.517779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.571498] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.606434] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 222.619933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.639924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.688360] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.717642] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.746161] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 222.850015] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 222.994659] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.008174] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.132858] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.142929] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.152979] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.160069] ip (5830) used greatest stack depth: 15144 bytes left [ 223.194549] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 223.233074] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.254497] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.275958] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.349796] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.399612] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 223.411143] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.418053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.448184] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.459975] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.487644] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.501223] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.510140] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.518061] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.551856] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 223.586724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.598271] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.609212] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.621830] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.642497] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.670725] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.677623] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.688314] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 223.707775] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.781827] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 223.794128] team0: Port device team_slave_0 added [ 223.950042] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 223.957637] team0: Port device team_slave_1 added [ 224.009441] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.016929] team0: Port device team_slave_0 added [ 224.039977] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.047382] team0: Port device team_slave_0 added [ 224.080994] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.090186] team0: Port device team_slave_0 added [ 224.105239] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.139431] team0: Port device team_slave_0 added [ 224.145690] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.158838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.179204] team0: Port device team_slave_1 added [ 224.187545] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.204097] team0: Port device team_slave_1 added [ 224.220561] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 224.235103] team0: Port device team_slave_0 added [ 224.244422] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.260855] team0: Port device team_slave_1 added [ 224.270622] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.301103] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.319508] team0: Port device team_slave_1 added [ 224.337781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.350166] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.381600] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.393846] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 224.419191] team0: Port device team_slave_1 added [ 224.424721] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.436799] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.455050] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.478558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.485412] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.504918] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.529369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.540195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.555171] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.572268] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.581664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.590898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.619237] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.630037] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.644185] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.651970] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.659818] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.669787] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.677134] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 224.686565] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.696437] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.707406] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 224.739816] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.749509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.778793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.793266] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.812078] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.820702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.828692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.836403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.844524] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 224.852525] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 224.862914] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.873100] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.883485] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 224.900211] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.908158] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.929661] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 224.943736] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 224.958980] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.966969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.982353] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 224.992263] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.002722] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.017347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.028745] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.049338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.059710] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.075675] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.089344] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.107369] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 225.148792] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.156840] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.174307] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.183587] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.194926] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.234119] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 225.250748] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.277718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 226.378675] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.385191] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.392233] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.398647] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.414671] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.438736] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 226.462890] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.469312] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.475986] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.482446] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.544041] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.561669] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.568049] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.574783] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.581218] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.619364] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.633002] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.639418] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.646093] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.652522] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.690750] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.725382] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.731811] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.738551] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.744929] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.793062] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 226.822033] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.828510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 226.835248] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.841699] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.891847] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 227.514045] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.539091] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.570167] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.579653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.598246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.631270] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.935452] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.952597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.067090] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.089198] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.107616] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.272502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 232.384563] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.479499] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.490504] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.498744] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.505913] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.615688] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.661615] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.828805] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 232.857417] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.876511] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.892791] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 232.937003] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 232.955582] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 232.974629] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.043029] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.152795] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.163614] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.181984] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.208114] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.230599] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.239537] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.384158] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.403664] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 233.425498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 233.440740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 233.480242] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.647047] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.713746] 8021q: adding VLAN 0 to HW filter on device team0 [ 233.906649] 8021q: adding VLAN 0 to HW filter on device team0 12:32:15 executing program 4: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x4000000000000002, &(0x7f0000ff8ffc)=0x8005, 0x4) syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x80000001, 0x0) bind$inet6(r0, &(0x7f0000d1a000)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f00007a8fff), 0x0, 0xfffffefffffffffe, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f00000000c0)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) clone(0x2002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x2004000b, &(0x7f0000f62fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 236.204753] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:32:16 executing program 5: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff67e) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_ifreq(r1, 0x0, &(0x7f0000000040)={'veth1_to_team\x00', @ifru_addrs=@vsock={0x28, 0x0, 0x0, @host}}) 12:32:16 executing program 1: clone(0x200, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f00000001c0)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) prctl$intptr(0x1000000001d, 0xfffffffffffffefd) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000380)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000002c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TIOCLINUX4(r1, 0x541c, &(0x7f0000000180)) 12:32:16 executing program 2: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffcfc) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/92, 0x5c}], 0x1) 12:32:16 executing program 3: ustat(0x0, &(0x7f00000000c0)) 12:32:16 executing program 4: clone(0x280, &(0x7f0000000700), &(0x7f0000000140), &(0x7f0000000100), &(0x7f00000007c0)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000680), &(0x7f0000000840)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0x2db) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffb66) open$dir(&(0x7f0000000500)='./file0\x00', 0x80002, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @multicast2}, {}, 0x0, {0x2, 0x0, @local}, 'ip6gre0\x00'}) prctl$intptr(0x1e, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000080)={0x0, &(0x7f0000000040)}) 12:32:16 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x8, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:16 executing program 0: clone(0x200, &(0x7f0000000140), &(0x7f00000001c0), &(0x7f00000003c0), &(0x7f0000000100)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f0000000280)='./file0\x00', &(0x7f0000000140), &(0x7f0000000780)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000100)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000500), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffdf6) open$dir(&(0x7f0000000240)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000000c0)='fou\x00') 12:32:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:16 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) [ 237.116975] audit: type=1400 audit(1537705936.968:10): avc: denied { create } for pid=7143 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 237.141852] audit: type=1400 audit(1537705936.968:11): avc: denied { write } for pid=7143 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:32:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) [ 237.166853] audit: type=1400 audit(1537705936.968:12): avc: denied { read } for pid=7143 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 12:32:17 executing program 5: clone(0x200, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000080)) mknod(&(0x7f00000002c0)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/11, 0x2ec) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)) prctl$intptr(0x8800020000001d, 0xfffffffffffff2e7) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000300)='./file0\x00', 0xa000000000068802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000480)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000200)) 12:32:17 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}, {}], 0xff91) 12:32:17 executing program 2: pipe(&(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x14) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x8400}) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000002c0)=""/205) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40082, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 12:32:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) [ 237.670555] audit: type=1400 audit(1537705937.528:13): avc: denied { map_create } for pid=7185 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 237.671529] hrtimer: interrupt took 30449 ns 12:32:17 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) r0 = eventfd(0x80000002) write$eventfd(r0, &(0x7f00000000c0)=0xffffffffffffff90, 0x8) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:32:17 executing program 1: r0 = socket$inet(0x2, 0x840000000003, 0x2) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000bcf000), 0x4) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") close(r0) 12:32:17 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl(r1, 0xc0184908, &(0x7f0000001000)) 12:32:17 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:17 executing program 2: pipe(&(0x7f00000000c0)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp6_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000240), &(0x7f0000000280)=0x14) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)=0xffffffff, 0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000000)="2f65786500000000000489004bddd9de91be10eebf000ee91e18f0c76fbb232a07424ae1e901d2da75af1f0200f5ab26d7e071fb35331ce39c5a0000") ioctl$FS_IOC_FSGETXATTR(r0, 0xc0c0583b, &(0x7f0000000040)={0x0, 0x0, 0x8400}) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f00000002c0)=""/205) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40082, 0x0) keyctl$set_reqkey_keyring(0xe, 0x0) 12:32:17 executing program 1: clone(0x200, &(0x7f00000001c0), &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000080)) mknod(&(0x7f00000002c0)='./file0\x00', 0x40002000103e, 0x0) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000280), &(0x7f0000000180)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000400)=""/11, 0x2ec) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) prctl$intptr(0x8800020000001d, 0xfffffffffffff2e7) clone(0x3102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000300)='./file0\x00', 0xa000000000068802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000640)=""/159) prctl$intptr(0x80000000000001e, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000340)}) 12:32:17 executing program 3: keyctl$setperm(0x5, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/92, 0x5c) 12:32:17 executing program 0: clone(0x200, &(0x7f00000000c0), &(0x7f0000000040), &(0x7f0000000100), &(0x7f00000001c0)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xa) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000380)) prctl$intptr(0x1000000001d, 0xfffffffffffffefd) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f00000002c0)=""/159) prctl$intptr(0x1e, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)) 12:32:18 executing program 5: 12:32:18 executing program 4: clone(0x4000000200, &(0x7f0000000500), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000100)) mknod(&(0x7f0000000000)='./file0\x00', 0x2000000000103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000340), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x12000020000001d, 0xfffffffffffff4ac) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$KDGKBENT(r1, 0x4b46, &(0x7f0000000040)) 12:32:18 executing program 3: keyctl$setperm(0x5, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/92, 0x5c) 12:32:18 executing program 2: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000100), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000580)='./file0\x00', &(0x7f0000000680), &(0x7f0000000840)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f00000005c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) prctl$intptr(0x1d, 0xfffffffffffffb64) open$dir(&(0x7f0000000240)='./file0\x00', 0x849, 0x0) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000280)={{0x2, 0x0, @loopback}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @broadcast}}) prctl$intptr(0x1e, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454cb, 0x0) 12:32:18 executing program 3: keyctl$setperm(0x5, 0x0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/92, 0x5c) 12:32:18 executing program 5: 12:32:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:18 executing program 5: 12:32:18 executing program 5: 12:32:18 executing program 1: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff67c) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') 12:32:18 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:18 executing program 0: 12:32:18 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:19 executing program 4: 12:32:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, 0x0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:19 executing program 2: 12:32:19 executing program 0: 12:32:19 executing program 4: 12:32:19 executing program 0: 12:32:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/92, 0x5c) 12:32:19 executing program 2: 12:32:19 executing program 1: 12:32:19 executing program 4: 12:32:19 executing program 0: 12:32:19 executing program 2: 12:32:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/92, 0x5c) 12:32:19 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:19 executing program 2: 12:32:19 executing program 4: 12:32:19 executing program 0: 12:32:19 executing program 3: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/92, 0x5c) 12:32:19 executing program 1: 12:32:19 executing program 4: 12:32:19 executing program 2: 12:32:19 executing program 0: 12:32:19 executing program 3: 12:32:19 executing program 1: 12:32:20 executing program 2: 12:32:20 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:20 executing program 4: 12:32:20 executing program 0: 12:32:20 executing program 1: 12:32:20 executing program 3: 12:32:20 executing program 2: 12:32:20 executing program 4: 12:32:20 executing program 0: 12:32:20 executing program 2: 12:32:20 executing program 3: 12:32:20 executing program 1: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff67e) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)) 12:32:20 executing program 4: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff67e) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') 12:32:21 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:21 executing program 0: setsockopt$nfc_llcp_NFC_LLCP_MIUX(0xffffffffffffffff, 0x118, 0x1, &(0x7f0000000140), 0x4) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, &(0x7f0000000780)={0x25, @time}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0), 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x4e23, @broadcast}, 0x10) socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'bridge0\x00', &(0x7f0000000100)=@ethtool_cmd={0x0, 0x0, 0x707000}}) sendto$inet(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x20000000, &(0x7f0000e68000)={0x2, 0x0, @local, [0x0, 0x0, 0xffffff91, 0x0, 0x0, 0x700000000000000]}, 0x10) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000002c0)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) fstat(0xffffffffffffffff, &(0x7f0000000340)) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x1a, 0x0, 0x0, 0x18, 0xb00000000000000}}, &(0x7f00000003c0)=""/144, 0x1a, 0x90, 0x1}, 0x20) 12:32:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) getitimer(0x1007, &(0x7f0000000100)) keyctl$invalidate(0x15, r2) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) setns(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 12:32:21 executing program 3: clone(0x200, &(0x7f0000000140), &(0x7f0000000040), &(0x7f0000000340), &(0x7f0000000640)) mknod(&(0x7f0000000000)='./file0\x00', 0x1040, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f0000000640)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f00000001c0)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) prctl$intptr(0x800020000001d, 0xfffffffffffff2e2) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000300)='./file0\x00', 0x845, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000440)=""/159) prctl$intptr(0x1e, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000080)) 12:32:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) getitimer(0x1007, &(0x7f0000000100)) keyctl$invalidate(0x15, r2) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) setns(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 12:32:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) getitimer(0x1007, &(0x7f0000000100)) keyctl$invalidate(0x15, r2) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) setns(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 12:32:21 executing program 0 (fault-call:2 fault-nth:0): r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='attr/current\x00') r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0), 0x0, 0x0, 0xfffffffffffffffb) keyctl$revoke(0x3, r2) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) getitimer(0x1007, &(0x7f0000000100)) keyctl$invalidate(0x15, r2) getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000200)) write$cgroup_pid(0xffffffffffffffff, &(0x7f0000000000), 0x12) setns(0xffffffffffffffff, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000000c0)) 12:32:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:21 executing program 1: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff67e) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)) 12:32:21 executing program 4: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff67e) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) syz_genetlink_get_family_id$fou(&(0x7f00000001c0)='fou\x00') 12:32:21 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x1d, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)=""/18, 0x12}}], 0x1, 0x0, &(0x7f0000000840)) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000180)={'nat\x00', 0x0, 0x0, 0x0, [], 0x8, &(0x7f0000000100)=[{}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}, 0xf8) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x12, 0x4) ioctl$KVM_ARM_SET_DEVICE_ADDR(r1, 0x4010aeab, &(0x7f00000000c0)={0x2, 0x100000}) bind$bt_rfcomm(r1, &(0x7f0000000080)={0x1f, {0xffffffffffffffff, 0xffffffff, 0x2}}, 0xa) 12:32:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x4, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:22 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhci\x00', 0x246, 0x0) write$P9_RLERRORu(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="ff80"], 0x2) close(r0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000100)={0x7fffffff, 0x0, 0x8, {r1, r2+10000000}, 0x10000, 0x5}) 12:32:22 executing program 1: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff67e) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)) 12:32:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xe, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:22 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@mcast2, @in6}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f00000005c0)=0x38f89794b3c59f83) mount(&(0x7f0000000100), &(0x7f000002c000)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, &(0x7f0000000180)) mount(&(0x7f0000d04000), &(0x7f0000903000)='./file0\x00', &(0x7f0000000340)='bdev\x00', 0x100000, &(0x7f00000002c0)) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="af0d9f491f84dfd417f1ae8e19d9593f14e163c77dfbf8fad06fe8669a5d820934aefc7cfd12f1153166453500032076437caf8f3d223e23cf71b20636e56bcd171b0725c8283cfb64ca5fee9e7574b94bc53b02b8b53cc401478a64666d28a724c938393d37ad6801429076837e7743e133f7efdb6b7d36d0316f6df3f1d3a62170194a36789f1b7a7b25391c26f14a6d5884b5bd823b0508d5d1990f2aab6d2f6aa417ac2a57"], &(0x7f0000000080)='.', &(0x7f0000000040)="045b898f73", 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', &(0x7f0000000140)='vxfs\x00', 0x3080, &(0x7f0000000200)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f0000000580)) clone(0x210007fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) syz_open_dev$dmmidi(&(0x7f0000000200)='/dev/dmmidi#\x00', 0x10000, 0x10000) r0 = signalfd(0xffffffffffffff9c, &(0x7f0000000540)={0x3ff}, 0x8) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000580)=0x2, 0xfffffffffffffffe) mount(&(0x7f0000000140)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000280)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000380)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402") r1 = openat$selinux_load(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/load\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x40, 0x10}, &(0x7f0000000180)=0xc) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r1, 0x84, 0x76, &(0x7f00000001c0)={r2, 0xbc}, 0x8) 12:32:22 executing program 3: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000900)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') sendfile(r4, r5, &(0x7f0000000000), 0x80000002) r6 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe1000/0x18000)=nil, &(0x7f0000000100)=[@textreal={0x8, &(0x7f00000001c0)="0f20e06635000002000f22e00f30bad10466b890c8559666eff3acf3a766b83d0000000f23d00f21f86635200000050f23f8440f20c066350d000000440f22c0baf80c66b8da05e98766efbafc0cec642cce66b9080b00000f32", 0x5a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r6, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x2, &(0x7f0000000140)=@raw=[@jmp={0x5, 0x1, 0x9}], &(0x7f0000000080)='syzkaller\x00'}, 0x48) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0xffffffffffff51bc}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000001000/0x18000)=nil, &(0x7f0000000000)=[@text16={0x10, &(0x7f0000000240)="66b91c0600000f326766c7442400000000006766c74424029e0fc71e6766c744240600000000670f0114240f01c93e0fc76c0a670f0058ff0f01ca8fc9500193ecbf2ef26d0f12573566660f3a0e259d", 0x50}], 0xaaaaaaaaaaaab45, 0x0, &(0x7f00000000c0), 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x7ffff, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000008100450008060000000000009078ac1414aa0000000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000010090780000"], &(0x7f0000000040)) 12:32:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x16, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:22 executing program 4: syz_emit_ethernet(0xfebe, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaa29ab0893fde8600fe80000008000000000000000000bbff0200000000e4ffffff0000000000010000883e", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], &(0x7f00000004c0)) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f00000002c0)=0x5, 0x4) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e22, 0xfffffffffffffff9, @mcast1, 0x3}}, 0x100000001, 0xffffffff, 0x401, 0x10f56291, 0x800}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000180)={r0, @in6={{0xa, 0xff, 0x7, @remote, 0xffffffffffff0000}}, [0x2, 0xfff, 0x7ff, 0x5, 0x46a, 0x7, 0x10001, 0x3f, 0x80000000, 0x6, 0x100000000, 0x2, 0x0, 0x3, 0x40000000000000]}, &(0x7f0000000280)=0x100) 12:32:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:22 executing program 1: clone(0x4000000200, &(0x7f0000000700), &(0x7f0000000400), &(0x7f0000000200), &(0x7f0000000500)) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) execve(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000380), &(0x7f00000001c0)) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000600)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) prctl$intptr(0x1d, 0xfffffffffffff67e) clone(0x3102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0), 0xffffffffffffffff) r1 = fcntl$dupfd(r0, 0x0, r0) open$dir(&(0x7f0000000180)='./file0\x00', 0x68802, 0x0) ioctl$EVIOCGBITKEY(r1, 0x80404521, &(0x7f0000000500)=""/159) prctl$intptr(0x1e, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)) [ 242.729318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8245 sclass=netlink_route_socket pig=7511 comm=syz-executor3 12:32:22 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000d1c000)=0x2c, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r1, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) 12:32:22 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) flistxattr(r0, &(0x7f0000000040)=""/109, 0x6d) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f00000000c0)={{&(0x7f0000ffa000/0x3000)=nil, 0x3000}}) r1 = socket$netlink(0x10, 0x3, 0x5) sendmsg$nl_generic(r1, &(0x7f0000023000)={&(0x7f0000024000), 0xc, &(0x7f0000023ff0)={&(0x7f0000010ec4)=ANY=[@ANYBLOB="040000002700ff0a000000000000000002000000"], 0x14}}, 0x0) [ 242.782818] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 12:32:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x5, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:22 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 242.834696] audit: type=1400 audit(1537705942.688:14): avc: denied { prog_load } for pid=7508 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 [ 242.888802] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=8241 sclass=netlink_route_socket pig=7525 comm=syz-executor3 12:32:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x15, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:22 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0xff, 0x40) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x240000, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x101000, 0x80) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x100000400200) r1 = socket$inet6(0xa, 0x807ff, 0x0) bind$inet6(r1, &(0x7f00001c1000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_mount_image$ceph(&(0x7f00000001c0)='ceph\x00', &(0x7f0000000200)='./file0\x00', 0xffff, 0x9, &(0x7f00000016c0)=[{&(0x7f0000000240)="ecf3d395988b47954559e5c5668769d96bbb0e40111d3a46524df29f8fdbd3296a2bb20569c038573d7b20c7e57a0f2f8e4c5089a3", 0x35, 0xfffffffffffff000}, {&(0x7f0000000280)="36a52409e3d718c1f7ef18c33eef4c047648907308047c33bfac6a54775abd5a28688a5d4a1531416a65a50852a3bfd935715ded447ea409b62d10fc09882b818d29cad06597eb2454e0678cbfda0dc89ce2d64801d76d307fe757c3ba4de96cd619505f875109ea964193770518b8fa72fb287fb8f007cd", 0x78, 0xf5c9}, {&(0x7f0000000300)="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", 0x1000, 0x20}, {&(0x7f0000001300), 0x0, 0x200}, {&(0x7f0000001340)="2f2d9ba55edd0616917988d26ffeb376b188020952106f2d3dc27184bcebbd0b6ec1d1f21445e9839930627b2ab27ba40a34f87baf732432bfaae99128b07852ef0a9ca0e859d1201b9448f8a76c66dc76090a2d8a3cf7338ad092ca2a3f0627eea5938aa0abc77dfe1edbf673dccb995b306989ad70d5bce6e0a5f341df2dd85e1ca174a46d8ecc94c9becfd35fdc5b77c7f03ce8", 0x95, 0x8}, {&(0x7f0000001400)="4aaecad0472fc7820e9c18e280c6b008ed65cbb929160d707f43a2ac51a202087e5fe6ee5d5ae81a62139b0e069505b316b0c57238103e31223dd2b0c474c86e0eb4fa56602a1bc075d75a786f40329b6165bb05cb91554e865c7a6a5eb839a006a4c0ecf38f00924353d987a71c6a8678508d1deba59283fb60d918431f9d4b8f9b3451807d555d49ebe4095951fd70a395ead29bfe7b177a796af98a9b1e4526f80265ec0af1607f8c9cba9d037f0170c9110c8944e43832e12a99a9b2becda1844f1943dbdb41bbab95011521c33629e78936ca5503d9830b0228583c266cd57b5d29b5213733b1dcff", 0xeb, 0xffffffff}, {&(0x7f0000001500)="93703eaa74a0e5ed683b05251cf2026f110691db8c4f4e9c38057931b7e745f910eabb28795b6ab5a716b6201e7208b8b43285a77075372054a105d50fbd355eb92221f670132f8e2338da328a1b87", 0x4f, 0x5}, {&(0x7f0000001580)="459c1baa5e59f1d1e1d579f618e78d126789bccfe35e064ec9ec3091e2714d8ed9cd1916c2a806440ef7359b96051cdd8f9fd5f16c3758facacf34236ed0d4bbce41fae731e6f6021bd990b06e6b99ca5409651a3c07b89781dd1333eadc2df2fa5cfc1a7b9ab873b2818e75c94664968cf1f39c40cbc6225f403924e9421539f7bb1232852dcc54fa00a246e42e522ad9d3c487a68022e7f2f8f89b47171e6c8e9c58bab7511f501f685ead9ce7a7d50fbf9e91ffd50fd73d1e5a3010260345c10182b033ad9182ce79791b331b188383d86dcbd0a470be0e349ea375", 0xdd, 0x39}, {&(0x7f0000001680)="fcea0b63e81dbc321845321d01fa9546b43d96947b5b96c564ffe0c357e108ae926676ff7a6d9df8d527", 0x2a, 0x8}], 0x20000, &(0x7f00000017c0)='$\x00') sendto$inet6(r1, &(0x7f0000b31000)="f9", 0x1, 0x20000001, &(0x7f00009e1000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000080)={0x0, @in6={{0xa, 0x4e20, 0x0, @loopback}}}, 0x84) 12:32:22 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r3 = getpgrp(0xffffffffffffffff) tgkill(r3, 0x0, 0x3) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x25, 0x4, 0x0, 0x5, 0x1, 0x0, 0x7, 0x9, 0xffff, 0x0, 0x8, 0x8, 0x1}, {0x4, 0xffffffffffffbfe9, 0x0, 0x1f, 0xffffffffffffffc1, 0x202, 0x8, 0x6, 0x7, 0x0, 0x80000001, 0x0, 0xdb05}, {0x8, 0x2, 0x5, 0x0, 0x6, 0x9, 0x0, 0x9, 0x3ff, 0x8000, 0x2, 0x0, 0x7ff}], 0x10001}) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) syz_open_dev$ndb(&(0x7f0000000800)='/dev/nbd#\x00', 0x0, 0x40) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000380)={0x7fffffff, 0xffff}) close(r1) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000280)={0xd63c000000000, 0x0, 0x1, 0x4, 0x6}) 12:32:22 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x9, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:23 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000001c0), 0xffffffffffffffff) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000280)={{{@in6=@ipv4={[], [], @local}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000380)=0xfffffffffffffed1) ioctl$TUNSETOWNER(r2, 0x400454cc, r4) ioctl$FS_IOC_SETVERSION(r0, 0x80284504, &(0x7f0000000040)) socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000000c0)={{{@in=@rand_addr=0x5, @in6=@remote, 0x4e23, 0x0, 0x4e24, 0x200, 0xa, 0x20, 0x20, 0x3f, r3, r4}, {0x3, 0x7fff, 0x8, 0x8, 0x6, 0x5, 0x2}, {0x7ff, 0x80000000, 0x4, 0xffff}, 0x2, 0x0, 0x2, 0x0, 0x2}, {{@in6=@ipv4={[], [], @broadcast}, 0x4d6, 0x2b}, 0x0, @in6, 0x3501, 0x2, 0x1, 0x2, 0xffffffff7fffffff, 0x7, 0x400}}, 0xe8) 12:32:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xf, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:23 executing program 2: socket$alg(0x26, 0x5, 0x0) clone(0x802102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) waitid(0x0, 0x0, 0xfffffffffffffffd, 0x0, &(0x7f00000001c0)) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x40000) ioctl$UFFDIO_WAKE(r1, 0x8010aa02, &(0x7f0000000080)={&(0x7f0000ffc000/0x4000)=nil, 0x4000}) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x5}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x4e22, @broadcast}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1f}}, @in6={0xa, 0x4e24, 0x1c0000000, @local, 0x2375adba}, @in={0x2, 0x4e24, @multicast1}, @in={0x2, 0x4e21, @multicast1}, @in={0x2, 0x4e24, @local}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e22, 0x5, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x17}}, 0x8}, @in6={0xa, 0x4e22, 0x7, @empty, 0x5}], 0xb4) 12:32:23 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) lremovexattr(&(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)=@random={'os2.', 'check=relaxed'}) 12:32:23 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) openat$cgroup(r1, &(0x7f0000001880)='syz0\x00', 0x200002, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001740)='/dev/rtc0\x00', 0x4001, 0x0) ioctl$VHOST_SET_VRING_ADDR(r2, 0x4028af11, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000001780)=""/214, &(0x7f0000001880), &(0x7f00000018c0)=""/11, 0x10000}) ioctl$SG_IO(r0, 0x2285, &(0x7f00000016c0)={0x0, 0xfffffffffffffffd, 0xef, 0x81, @scatter={0x8, 0x0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/18, 0x12}, {&(0x7f0000000140)=""/4096, 0x1000}, {&(0x7f0000001140)=""/106, 0x6a}, {&(0x7f00000000c0)=""/1, 0x1}, {&(0x7f00000011c0)=""/109, 0x6d}, {&(0x7f0000001240)=""/197, 0xc5}, {&(0x7f0000001340)=""/78, 0x4e}, {&(0x7f00000013c0)=""/122, 0x7a}]}, &(0x7f00000014c0)="05aac359142222787d01c453c3b03ead18ec0241aea6d98c9b6a621d2f3d148e05f8e6371ff39e541a3704dece7ac4360e324fd3f94272a72ec5d03cc06ffa7c01d044d15adaf58733e3827526c0fca3124b3b593bd7f7f3d57952e0046b315750cb1fcacd2e466fb194ba0da16efee403c52aab30416780aa628d3d3baed924224fe8915e1b4aee9f528179306bec00a73546441352d042ca6cdc92839cc569be5bf83ce6962e6d2cbbde1f6fb0a5ce895b21d7f5c2d6af1ea541682fb5021a65928d112824776448e3034809bbc038c86162d8ac9c559ae8c610adb231d169834ef0000519e9444427afb5910a88", &(0x7f00000015c0)=""/192, 0x2, 0x4, 0x1, &(0x7f0000001680)}) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x18900) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="010000dc24af721466dc8285"]) 12:32:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xc, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:23 executing program 4: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x6, 0x5, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1}]}, &(0x7f0000f6bffb)='GPL\x00', 0x1, 0x3bc, &(0x7f00001a7f05)=""/251}, 0x2e) [ 243.687015] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 243.742948] overlayfs: failed to resolve './file1': -2 12:32:23 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0xdc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000200)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000015c0)='ip6_vti0\x00', 0x10) syz_open_dev$sndtimer(&(0x7f00000007c0)='/dev/snd/timer\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x4, 0x105082) prctl$setfpexc(0xc, 0x0) r3 = getpgrp(0xffffffffffffffff) tgkill(r3, 0x0, 0x3) r4 = memfd_create(&(0x7f00000000c0)="000000008c00000000000000000000", 0x0) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f00000002c0)={[{0x25, 0x4, 0x0, 0x5, 0x1, 0x0, 0x7, 0x9, 0xffff, 0x0, 0x8, 0x8, 0x1}, {0x4, 0xffffffffffffbfe9, 0x0, 0x1f, 0xffffffffffffffc1, 0x202, 0x8, 0x6, 0x7, 0x0, 0x80000001, 0x0, 0xdb05}, {0x8, 0x2, 0x5, 0x0, 0x6, 0x9, 0x0, 0x9, 0x3ff, 0x8000, 0x2, 0x0, 0x7ff}], 0x10001}) pwritev(r4, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) syz_open_dev$ndb(&(0x7f0000000800)='/dev/nbd#\x00', 0x0, 0x40) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r4) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, &(0x7f0000000380)={0x7fffffff, 0xffff}) close(r1) sendfile(r0, r2, &(0x7f00000ddff8), 0x102000002) ioctl$KVM_ASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x8040ae69, &(0x7f0000000280)={0xd63c000000000, 0x0, 0x1, 0x4, 0x6}) 12:32:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x7, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:23 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0xc5) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xfffffffffffffff8}, 0x8000000200000000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f00000000c0)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f0000000140)) 12:32:23 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="0a5cc80700315f85714070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdko=', @ANYRESHEX=r2, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="160000006f0100010000000000000000000000000000"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) utimes(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {0x0, 0x7530}}) lstat(&(0x7f0000001980)='./file0/file0\x00', &(0x7f00000019c0)) [ 243.771036] overlayfs: failed to resolve './file1': -2 12:32:23 executing program 1: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binder(&(0x7f00000000c0)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000007000)={0x4, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, &(0x7f0000002000)}) r2 = dup2(r1, r0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000080)={{0xffffffffffffffff, 0x3, 0x10001, 0x0, 0x20}}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000680)={0x54, 0x0, &(0x7f0000000900)=[@increfs, @transaction_sg={0x40046307, {{0x0, 0x40486312, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0), &(0x7f0000000240)}}}], 0x0, 0x0, &(0x7f00000006c0)}) [ 243.882359] 9pnet: Insufficient options for proto=fd 12:32:23 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x11, r0, &(0x7f0000000040)=""/92, 0x5c) [ 243.916778] 9pnet: Insufficient options for proto=fd 12:32:23 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x0, 0x400000) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000006, 0xd0033, r0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x0, 0x80000) ioctl$FS_IOC_GETFSMAP(r3, 0xc0c0583b, &(0x7f00000006c0)={0x0, 0x0, 0x4, 0x0, [], [{0x9, 0x9, 0x7, 0x1, 0x3da}, {0x5, 0xa6f, 0x800, 0x362e, 0xa2e, 0x2ec3}], [[], [], [], []]}) setsockopt$IP_VS_SO_SET_DELDEST(r3, 0x0, 0x488, &(0x7f0000000080)={{0x0, @empty, 0x4e21, 0x1, 'ovf\x00', 0x1, 0x7809, 0x11}, {@local, 0x4e23, 0x2, 0x0, 0xbc}}, 0x44) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x4) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000240)={"3359e4f41705ae385bdf661e3923b67e6004b8cb455e8d6116cfc215521e8329176de8d68637d1a244f573f60b16042e0d97294774a56355ffff30f60247d9aee58451ddf3e5bb56d852cedc5606d35dd8ca6b460eff2ea5e01329779a8e17bdc492e5f6acf62752ac12f272e0fe367dab9bf05757e4436d5406cbe64f2d77aafdd511b3bca56446bc8f4d3fe6df57242eec3d572bcc81c815218b6f9f1aa206406bb56b49b90cf72c88a9734d17c8dddd7f290a534cfe594f5cfc09123d803d7feb90ac8fa4f7fffeffffffffffff78e08ca57b0c43c024cd177eada55e0349d8f6ec740c0d3c9eaa4f432c2806d5a1ae08e86c7d8b851b5026336c089511b4392cbedc6ec5922727c06144178964151d326cf05ad79e3c001d69e840a6948b5a0f5d638dab64e24f173cf010337e68bcf4b55cb27ea4dea441fcdb5f688d304b43fbb2ee97d2eaf87dd4ef637b2481dc5e28e9549033ceb5f205b3665d1d0eff09ff6752bbae611836cc747857eea0486a0a0239541a907322cd192b27656b8157c9ccfd7946efffb3a045fb040071f899dc37a710246a313c55d5750533586cf2923ef98d8f63a18e2cc3f10600a4c723899e8d7f67aed5c90c7f93803140468477f2c6aaa150720e0b4b26afa58deb88714970125f66310a8efdbd249cf5be9ecfc3bde0fe7ae19217a07101fda16edf7cc271574bb1c5707155eebfc0f7e43c52926d83d371b4eeaa3f8283fa9e78414ee0225022a3d9521dd607d4254c478c7bbaedb4015edc4a317ca64a95d5054b8416f44f917dcc4ed5c636a884a7e5faba3fe0baad66564efae3e3860393b5dd2d8558586c591a6282bda43cefc534af20253277c329e910ca7f06d4249a47fde8f4abf2e342fe2420fe853d36ec9ed8cc2c1e2703292a3bd413c20903dd90882dcf63d17c23ae35d3ac83dff45d4ae9233cfae46a6cc5b5258b45935f2c84dca3be4873b771fe7eaa66c8b6e5f9a0e5ba037c098befdb7edc1486027975e8a923108cad65f64c49379fcb515a9d77f2ba42aed7374171ff164cdfc9f9fccbba7964e5645f1630faee00a751111c9625d74497b9183d97b0e68ebc81571852744e621d68f69d6ddb67d04dcdcd7e02dd9a5c3850200d4ddc92e1fceef709c8be6e5fd05d12279ec12eec36e300f0ecd45b71b9e068b6d0e7c5c6642c8d5e65380aa9a86ee95332fa655fe1bb7c3bd9a7b9300167289689f93d8704d2f5eedaf6fa7c8cd34f33df1d5e8cae2ed181319f8d6f9e1717a5b1198db6f8949f672cc6e418619d18c482d71592f0bb82e9f3c49ca5d29d121a36e13e0c142c8d00"}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000640), &(0x7f0000000680)=0x4) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x4247, 0x0, [{}, {}, {0x0, 0x9}]}}) 12:32:23 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) [ 244.015458] audit: type=1400 audit(1537705943.868:15): avc: denied { set_context_mgr } for pid=7635 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 244.023979] binder: 7635:7640 ioctl 40345410 20000080 returned -22 [ 244.089416] binder: 7635:7644 tried to acquire reference to desc 0, got 1 instead 12:32:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x17, r0, &(0x7f0000000040)=""/92, 0x5c) [ 244.132425] binder: 7635 invalid dec weak, ref 2 desc 0 s 1 w 0 [ 244.146105] audit: type=1400 audit(1537705943.998:16): avc: denied { map } for pid=7645 comm="syz-executor2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=25595 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 [ 244.150233] binder: 7635:7644 got reply transaction with no transaction stack 12:32:24 executing program 4: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") socket$nl_generic(0x10, 0x3, 0x10) socket(0x1e, 0x4, 0x0) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000000040)={&(0x7f0000000000), 0xc, &(0x7f000000d379)={&(0x7f0000000200)={0x18, 0x14, 0x301, 0x0, 0x0, {0x1e}, [@generic="c1"]}, 0x18}}, 0x0) 12:32:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xd, r0, &(0x7f0000000040)=""/92, 0x5c) [ 244.377386] binder: 7635:7644 transaction failed 29201/-71, size 0-536871616 line 2762 [ 244.458856] binder: undelivered TRANSACTION_ERROR: 29201 12:32:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:24 executing program 3: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x0, 0x0) setsockopt$packet_buf(r0, 0x107, 0x3, &(0x7f0000000200)="ec7c27f88ea9d5c716d8cbc97a9512ae761e1288f9bc5e3f4affb944f701a34a96391a9e562e228248b60fe65abb9dc699cd96a72a98435f44f001e4b76162807c8c6a8ad6d38bf8384fce3b651f63824a6fd52ebc7deafbfd0ed807d1e1c6f587d9911ae988ccef4d12619dce3502de6dec6d1194ef170ebe631d71ac12c9dce9eb0b267e09cf696603a31f8c6448cdaac944701a2701e78df81d7c8550bf2dc93bd978619963bfe93e9b10e52b8c9bff948f117631968f79843488d8ec", 0xbe) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x400001, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000080)="f1e9976958390e841651709b88b2db93", 0x10) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e8, 0x6, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0xa, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0xf}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f00000002c0)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0xfffffffffffffffd, 0xebc, @local, 0x9}, r3}}, 0x30) sendmsg$kcm(r2, &(0x7f0000001d00)={&(0x7f0000000700)=@in6={0x2, 0x4e21, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x40030000000000]}}, 0x80, &(0x7f0000001500), 0x0, &(0x7f0000006180)=ANY=[@ANYBLOB="e000000000000000ff000000200000009564c2c397c9c547193c10b87241905b25637c1bc75b02f7c3dcbe22b9e26990216fa3d9bab036000f4a4704b0e904f98c348e89ed105dfdec8bab30da8ba286d1550cfb27b3effa2d9f6755fb2b852592a680443ca47d79b9e563d8cfaed7965ece68b8d0d4512990268313e852d8d87119b62103edd5a4a44781ae5033e18f45d2b605ebaa479fd8b76d65c0538ef265e72f849046da89afe31b2838ca3af187ee28dabb24fd96c06e34908f713277a29d3df979454368e303fd7eca7a0068ae53f425a247bb2ac84e1dce00000000280000000000000012010000050000009d247325c41e92c3ce12c8221a0bf6cfee1f88a95f6282dce19a851010000000000000990100001a0300004c857c269f44b2ffdcdc610c1a2da6a96c712ec59ce61441fb9ec521de069ed041e0aef43d782514364b4b0ed8ab54bd38ab9393294acd72e834d67794d74f19d40c47bc4400a95980ff1c7e9df3686fd6203b6b6ed1d7fd70ee17e9e33e599a54eb07db09d9de962519f683018e8bb2ca2ab263f4d55b63509404a300760d36c3e4889240af1e9d4fef44669d4173ae5207c006ea456a22d4ea697a4f7ee203508e9cf9aa43bc30bd1f809d21f2d8b9a281168a789821e65452e8c62122775035a7ec83b96868a5bf37cffa8233f1dafc34d0e1d78c85c9319b90f31e36ea3723e9806ff4b41dbfc232cee99737f7490746438054228101e114ac10e673367cb3ab7f4fa36161ab121d91534e1fe4fc123834d949b195d221725663d8cc4410e7e758be43d2c37433e5362f7a171522e79351497cf053b9cfc29434ed6cf33404eb83583ba5c2bba23d22cc20d60b6193120d01f4db7d264758c1e9fdc2f838f2a3b6a02e3169a0c3b80754f99cb09b2bb0106b5725a039991ddcd34223486e1c5a4b2106ce900b9951a44eea0526f73bbc70bc20ca9d2ffa4ddccf11ce1cfe50d8d91512e66c1e11cf1809e1a4790d8875204379ee8061ad36d96500fac1879038e0e4f33168f5387de30f4a350bc9290e18053ada6c557b64db177b308425bc8c7a0097dc782f10d174486084f63ec5164e689e7944649a4be1b205c06fc183f9cd32a82edda6fe77d41b457702a7af2a4e1d8c9cdba6ee7b009450cde95efc7ae688cd6e53dc8d4b3ba581a6a0c4ce0ecfd7d26dea6099a678f9fe8ce0373df28a20389b78fd193245711687f1adcd27f26598c89403533dcbff134e4d57e71038ac46a7db5903a965db16a36c64aa206853864373643f89dae65b976df27cd9a44de37d3ad785e42bb57f97e18019b0ee756bd440793f70c839263a1efb048278b4bdc9231d2e16cc79c37a3df31f8c4447e6eae4dd0c29b9fc473b3fcef88f512a1c5785a67ba4badaf38cad8bb1439cd5ba4e94b98a3d21e385586cceadb2a059b55977bc44bfca7958efdfd62d7c9264e802ff4d1a7a4bc3c7438747cc620ff9ac5ba902831ae803a4de7912439a8346cbc91531f8e73ef63dbdc7384f9bae0785f4419bdebe7583c842a7e692cd5bbd14523785781e3f5adc6cddc4ad4f7ec38cef2dad93678f1030f5d6e87d8172de43ba9d5911c6432ce44c04a4584c7696c6f973a720e490191ef84b5f901be9825edb79fccc590c3da75bb4534b02dfac2549b8a64a75b854fe70ba5486cd23203e37370a9a1919192172cbe56b9c082a1b2d90e2b6623ce910319bb20d11846d8f3af06b76f000c93bbbb33096d52c7378508aa796137eb298f8d76a7e09fba850bd901ec35877fcfe3cfac9e6fd64a3a34a5a2e0b2e8c0be9ac4fa78b1e6ec02352887129218fdc4775ed2fae0691a54b5521101c33832d6841500fbceda689e72cbd56385c7fe9fe66650a4b237f777834bf4dafdcf6882c4987f14767a0e8e1f24abdffbad5f1b34c6863720c70f39a8d824856ed679fded3aaa3dbfcb81d3dd154c7f8751995d0a0b75ae14bb31b0d20609bd1e6e189a3e7f4b3cfa76a0332a1a062222179e1e7085647d976a3b7f0b2b8074807ff8ee44820829260c5c67e24733f621adab11a10aa514cc26eb7e1dea7f74610ee5cbcb635503ddf8b30a11320980d5e01a0f2af31e31f816250385d8982c246bdca156b94f314dbcb166da7205d50ff29b3b6ecb5ca3070fad94a05eb53432257de258b941503ef0df694dfbc1379b572d077e4c39a9fd368b24507a7532a04d22c8a476fb788d59a525785690dbcf34e788f2f332d3ad52fcb69a70f499e0d18c2e06dd338faf2377375acf2174de7f939c50ced498ad0bf7ce0991834a3e7c1554258ae8f7cc9332ee0922395e0047159f699da9dc2a2b02fe2651a7705eaf56478e6d3d7e1e179be7349b2fbf465927ee5225259820fdd1f466b20434f7daef0f7743c7e2098a442248eeee9153534b80a283731268762dcfac20dcdd2e0de67a147bd3db8dcd29facb8c62578b9ef311659104616800b6f7ca6b879e584f4c79a665652c8b09b814983bc199eacc91ba68f68604d2119737221fb6b602fac4efd6e92ff3fe9c4f849045a7121674395165c952f2f1c092e695fc528b082ff8efe07c67afcdbbd78e4e1b9b564ae7262677bb3e5a7889fd60e0ab500e3e966c6c91ad6c941b888c8c340128d529ab66980718b979072ef35af7075d815b18a9c841f3bf97716dca9282f41a35312a7e5a8cacab7b00ba67ba4cec2d19c72aabcae17aaf6d146cf19703374d765ac73dd91353d0c3460cb7724d954fd1e73dc0ab3a470013579970a68cd5c67abef668fe242313b39f589588f8cf261f58529ce458d718e1e8d2740afa465e8ca8bfe1b38f50fb6b3d271a23f6412a7712cd4fc5276f5e12df709af56715a8720508727693ac87974419182899fcb968f4263bace5e96b1674daffdbc92a45d863be1c65fa7bfdfc1aea0a6d6f1fba18210c3004b4badd20eba4cab4189f8d387b122f23d30eae6fb5f2cf5d56d647cfc227987cefb6ec7c1739f0c7d2f6806ff0c9c1cb37ee4073a3b91d2ceaf9455b0a979dcf515878f869d6983156b84efad8881028048badacde0c922b0d0826ba7253e322c1781528d4a5efd000ddb7ec5eaea39ebe245e4cc011138c17f7c13e47d6f544a656e37ff6bd3402316f1a1e517ada117a1edfad2f5f578a38002ff4e6d45a8e890d1ae056d236aeab221d26567de1f67202a3430cfbc0aa5c91c6bd2bfef77020cccf1982c90e5ecf25f060d03abba1fa5d078f00b16501a77b5a904ce407f9ca6b9e9121884b5117889e0ccc4fa6de20590bc39ca29aabfc960773e65a2820e1ce578bb934e4d5e9d16745a7241d9595c92c3531a29c951f902de577b79bc589482b29696e0767992860228c53e1f16365bbce9dae6112d789ac835ac5b9a8b457d24f1fe33dbd72920b5bdf43f8f398b44b6ab90ccd2e3da943471ad16800947c2b6b68a58ad036a86e71a1a88a5addffd29db2c206d08b50dbf682bb1b353c2ac869d54cad579d30dcfad9be7efc5d6fcfeaaefa083b199ef06536fb431c1539a6511ae9e1ea8e5235511f652ed72b34881b9ace8c738ad84be440f238d371117fb7affe82d3e1aa08117469d81ad3f19015163a4b5bf40f07e7ae90e5e5e8fa605f288157f1e76de60996a5d22c1cee2f2de9b71134203d97e67f59240fa5394ae4a600ad84f25b12a023c81db771dd3984b2d368eb1704588a02e6f94504f3dc0bb5dc9803bab81232edfa3e2f7210ef6f428186a15442916448b7f0c7eade7c30a99d7a2a3d2d621041772ba414b243ed391a50accd2caa3c580f48bdbe65e5371f83b0e5cdcad1be6949f54b0f42dbe16e37f2e1a67e6820993a156a11ca7be9c7a399e9c70bb0dcb0548643137cae6c22f2798840d29be792677dc044d65829c1372b5ee35899d8ed471347a7b2d6745dad14eef2b51cb7b50287e05f406d5cc17a9e9d5142c49a82f490f6f7cf6e3fd8c38aaacbb2d85ff879ae7e61b77186c25a4c8cbb0e1d596278b26ff4c8a79fbe701b9ff20752ccdde1346b3937ce76002065bc564d63fe54415fa602587c47d076bb0a26b9184eaf1b383e7440e6bc5db1222801177528c4be88e3920c72ecbd2ade3f7f05485f16f5f3f89b00a200f78de2ae29e25f5da3ff962110e6a208d3343976c03491487a69981d727c4e0d221df03a7e3472415075a4ee76eaab16d9bc28c085fbb05965f51f7e832a7c454f659f9c1a16a0e4747b3b88cfcd99098838c66173739f1b9269fd3aaaf5cbbe4f60afec2a5c3e6b2b8b6b0674903111369e656908369fb4aa5557b7c3d32e4f19e88d4b975126be503f5d65e021ee101ed84b29fe2d3947459e39cd11b039438c761b17dba8adb20e67660bee21a21070da85562bab734454a594d7999b29b289906a99e237687231fcc86f9fb14369349ca3e094a221b4f09d24d0c772102c46634a9cb42eca9ca877360c2004560ce6990d162718ff23c9aa9471ee026b9b7e051cb59d651edf04f92210e6ba3e9bc808c202dbb1d8ceb6d7ff3b5a5bdb481980c92bd1d2e4b510882109faa01000d08b09174ed6be753859bab9d252e660e371cfd378982eae53a424818f7299ced6d606f3eeab8ae9ac753316573c0e32970262f38ed583d092be1e11fceed2f4c8a00d7d18c488867a6439297c59c740a4e7743333e9e4f90e9f90570a9fb48c771cca23c9ff71bff875997f305c1ba5c3a8c20225bef9e9abcbd15d49b01c6c35f60e5bea778030298c37bad2465b6347ac3978bec584509b77fd4c9a700f876f9e8f5d4efeff1d74c9ed17affd0e14d3d32a0533593ca4a981841ca035b1e8efc10e164f9c8eb30656f5a7c3a19b18672325c8244462519c7c1a893a85921a1b99a51eccf021fcc039645b48b5304ebc2dc518404fa03d00168e0183d6a3bbcec48aefe4fa2183d058b6a54ad1685eb202b31a2ec3ff7323c14d5cc6553f938bc1a13ee8c0f7459447acbf923173914cb97430e63e092ed93296540cf944e166d0892338202dfe4a2adb808e4afbf512c8ea8ba18b05e90c1f42a0042770a10cdda7fa2ee4435afe1e1e238176e4f3f216a8e44a6ae3f63b340e593cc96593ee8a1a3585c4da9c5399067c43157e6bcce5d228a818e2abcb8492bc4b035781f1bd0531af5e7a2eb5e32fb11fc8bf296fecea16ae75bd5f4cd22fcd499e1d2ced2f0d18226ca08242e35ea5dcd9793e5efae8e9befd4e8d2a7c52d3d965b20bf2fc8941739798b6f73153a42464382bba86238756256253f99898f40c9c1e64db601e69ca71f4a0da24e7458393f2ea1f19514f1eaf86c9fb0654e6b990ee4ef7cf28ea231de7b92dc8332b5f21f0bda8a8874e93f7affc3ec6588369d0cd4baa0ecc5ff2cefcc006d87df0bfd8415e62300c6b062cd53e866b24c63c7f3bdc802bd0295250003e32c6c924f2ea886412cca120925d8296ff12afad962b35bbda090a879fc544806b7e4a55954afc0ca6418da90b09a56d5a61ab036b261a371bca52faed30af5d1ff4ae0f161253fc6975e0491b844778ce464a3a50c44536463a10a4062035a5d4e64150295533d0d5af3122c72c564c5e1440a865f935bf245d56c3614f2d68095227251a24c909a82c653816f7f8342ee47dee2433eba7ba39d372764532e71dd6b048f11aa0f247f56551c30716ae225e41877b358cd2bb2d2fa0db9d629d10e0ae188844b955721d875d2e856f843538517da0f14c1c474db7444ec5e470259311a1389a1f89797f271cafa2fc0cd694d9f1c753940022fd1fe15527a0a5874d007fa794cdfdef3335feed51c3240f80138f8a328e0425b40b99e1899326ee9bd231ef19bc82655e39f0c598f42db301c2575eea2c62dd3f74c5c93907ef8825e2294e671b3d0ff645f475f329bb7c6294b22686b350ca11601f2d6eef4596ec69cba135c8474cef1e5b0efa1660e9d33f8e298ef9226affd4b6f791b8b9e5649083bdd465029506760eec43eae8fcac0e623871b6cab6bd5e14868126ae175ea59da6d35d4b84a44081e833a48fb94da3f9d71e478e21451d97ce6389599171042e60f463dbdd9416ee9e1a1a8d0963c4778e4a50ac41fb6f0ae4c74c66b588ec75d1e91cf6927ad50d69b129de08ce972e3d570eeaf987d8e18e9443c631bdda5d95ca4da329743c2e80ebf1abbbec23ba1085e3b5bd181d591cd50af10100000000000001201000002000000cad02af919175d1ed472f4c02ac55669121ae3cbfc2690af630f2823f90388e92e99a7ae2ae679e5abcec2ea88a33ab58d02fa85476216c72358797acbeeac62d7b31f26cbff5de68369a0fe6e6e192404776be20537a81df2428d4c9158baf73e8a8efc09d0f031b90680ba9c81b70ccf7f1633f9ba0faedaabb24749c7e2030a6f679a8de09f4e46188f651fc099385954856a22de97965faadcd5f1aef1d3d5277d4c414bfe77dd2296a1796a398392467883dcb8223df2098deac474408c8b73375f2dcfb7b5b337700a9bd80d72065fd5b52ac9837b4b9079848de4956e06ee9abe8954266248335559322acf8d0592507bbe389029c6a04bc0ed9eb55d344654bee7c5940294db05c63fd87478463f141657601ab750ee867d62225dee5b83e4ddfabcf3f9fd032c9e5c3a05b8ba2caffa29343eedb5b3c83b3767812de8ecf1cfa27aa20ec85c511da3ab3108a2915238c0fe6e47a3a687919a37956e08a484c4714713d83a18b87bee58868dee8ae7218d88c87390db9b662c5051b6712fc775659471d5d825ce1ab27fd4831a0b623d8881390d15e2d3a2c1a434682a3f05740b88ec35ca578c75c583d5a1d12197f767cdea54c1e55d73e8ca948aebf3343dc18b47edfed92c14063120ab626dbba07298b12d9f0c12dd40709157b70e7e58f072c418558b2eea6806c6aabfdf6a80f71fed3e728a1965a06fe7a9cf747c321d670827650e183065f762d51324f4a033ae30ed905b3824570e429b259715af28f541a6a0c3d15bee51d2f66bea9bce2237200ed6a2dd8842376c9dfb7d15bdb943f0fdb0f154d19973c352afbe7ebe20518966387f8769cda616fcd8cc8a6c4f1d1d42ba9767b157f0a0a889eb6f80eb01f776e8623bb17f7741b42696391108066d734152c6230a6705dfb86bb40fd87c5b952e529f99095fe1ac373a322e3de667bc77b5e14211dbc839e095210bacb3a6de7757a41ece7f7b132b601ea0c758ffa35a42a0faf59fd6640a01262df7d1392198b02176dce8342a1bca07488011e6f7462e71329edaa9eaac3d78a036870824c232611f995ada9cd13d2bacccf596cb60082c93cfdaf37aef47f758ea40a4fb30f3f8dda4a584ee484b842270eb64e4240166d4fd648148fafa4d4078ac718c371a475f4083bfd8e405a92523499a68422cfc0fb312c571304cf9d4f64a6db69dfcb1416f4fd0f798047d6683b4531d413e45c741411f5d3bede3e2cc6ad46d304015cad4b5dffc2c6ec96a3ddefbf479140198ec852ffce0d691624647f323270a8efd8b8c95edcca93b568a7b8a24f17f6f42453b67833d8a72f22cab2e0b63fe477b79a64ad1dd645a9353bf8be1f730d39276540d699e1281ab2990cb8f7ff6a9cd4a46554893d2778cc269a7124766cbd4f5b06c4f357e0890cab91ffcda19d133d6d342d329b1b2832922bcd37b4ea726a36efbabbd69359379b64958b1be7c145d6464de6d2384b8e4322da3d55d08ff0ec451e75b04ebf6ba211803f036dfa7448ebb395778523db23dc4c6186504b065062d7eb74e86a14411870cf35c919c7e9bbb94e6ac7e173bfe71d2c4b52c1739d225e41c8da4b014b4a1e4797a629cd684dc44f5519d0cd70d117531029b031ba6ab4ae7c83ceba15dedd297569d43d059232b7af6934aa63644a4157bdc28714ede44ac4a675ba714e2c3a379e93ce95b374050c7f6c2104aede8a2cbb09f6c194ed3bd4de545944a36744433e1530ab8093300d7238ab297040de24519b33450260eb448e24f091dfed664e6ffd433d65ca48967ad4677327596b2bb5be20f9f0d23694bbc5f37d001342a1f6c76a61e82270bdc0afdec785aa49a51b972b334c86fdf94517c8a1d54c554f6d3e4e843ef6db1624d6b07a1195e3262687d81ed786877cf1988c5bb6187f979859e0a40a3ffbbe3fa5396dbdce8151fef61767215aadcdd056957e0faa2c5bc92d0bcbdc06e30a0b0159b7898c5e6e04e600157ccd73f429116b9499a488f7861db87da7e8f5090ed60343cc630fe9365505595cb537873ca899513ece1a0c7bd4b774146774829b0eb0ffb312301e9402b7e08b9722e33aac32ce5b81e28b89585544b157a4286b72224903eb08845cccdd93ab4ea09913a69d1a6ba2b177043a43fc93ef2b8ef9f6cca9342f056d329440f9b5a992ffc5adaf2a53dd894f936d4885970eb87c3de101fc3b1f864feb2e3cab38820398d88338db808d99a441f04b9097c5c41572114e6312f9b2b1fcac994549224ecbaf31725269df37804963f51c4c1a2192a5342ab828eddd5a1a0280c06eb6169f177740ae0348da792344dc6da5083ce6195e99c8583cf00cebca0950ea41b721b966b36b47c89fcc58792eebd912350928043537d0fb3ae9428c7e2b55936ded7313271bc48b98c902fe4eb112ab100f68a058807e6b097ccdef61e9d266205eddac49fb1e0ab9d648617af5a4caec3cb4082d13d5ae97a8abbb02bff96fd427f7259801262d60626899c26fc652fe09ddce1a0154ad0a7f499b5f31e0eea3c204a4780ac56e56a3f1012a047dbab6125be6a24df8ee0a44599a3eed72d2d386d09735a5537f62c4652bd9bd3e789f85d173aca92c6ea1fb4f75454df1830a523a62a32e50794822bf4fe9ff0f91b8c99006a499abc4faed3e6a5de5fe72aedd6898b12acb7b9fd421747478e2ef73d73ee64ec6485cfdf6104e7818e4a301820de1f07f04bd8c5d4b2a4e4847b567ebf879e0c4f13afec65430880672509f3691a45ffb405092d3432330785b5141ad82bc80e4da55ed97cf2a55601bc078e0560e2e582aaab6d2a9c9bb3de0b5603b602763d3877c68bebc4876e7b328cf054e1f9cb6b86ea6182a0438baa8fe78d30dfa795474260696c77df32f250dda2aa2772f48cf7ea97643f110100000014ec0b5a43b2d058cfab6a8e1a59b909de0be8ea4fdcfeb79839caedef04516fb4f08f2d039905c03cf8142bf750bef11a32c7e9e185bdde5b6359371d92d1d01f448f71be74d65d67ab6f0499fa8a2817e673f21087735149e5a86eff4f4a6fedcbe6a84ec4a41cb8af25e2fbcfae6784c5a77b1cf53e2013fe66bef1feeb8b873a34c451368c77f7909d46f876a9671172d6acc4aa438bb383a494cc41093f3347abc6c88d91daaacd5d3e3af3e61e05914d35a942db4df10dc9b880a7858b6823eefc676952aa7a29cb32a958fa7e719a21392bb9c2748b127eb345009f821e70983477db1f347e8a4983f8e4e16dbfbf635064de01cef1985163f05ca350d42db0b079da3d8fb7755a5dae1d9c9c44efb0ab0c235d6ebd55c219e967077dd51e8db928aac51f7b54eaf6ed850194ef2749103f656f0ce6c5943b285d7f9e8ff71367ff2c5564d2f4184c562c7d0df06a8c101e155a409d78be0f4b75a5eb4ed65097d29e671797e28997462d7c83dcf63e41fe85bad0630a6dc0b6e258a7c59c00710ee2e05ed40b52bb9d0a2e90af2d6566a959ca0ea2ec8f3d37f292350012dc204781faf15f992982f3b36cf715bcd2be7280478f1dc215a4cd68ea2491f4f53a9a2e11baaff6f54a47cad79eab4643f5ecb341187f2ccdafb625af793df9382d883e68aed9ce1aff1a6b0993ec39b698e97ce44c68b1be5109adf9fb46ea88719e0a3dda4be33ea865ad633155351096332386aab953110e3cb973a0524765eee483e9e95a82dd31951cf4f8d1b6175825ae9527a11c9775a07c6d8fc5cecfde5882c5d9795da4c62d783a2249b76a08f4f717ecc911050f86ed8391f9fcc4cfc2ee6e29ec0707d969057f84f736c0a074d155ff5161d0789c979d31736c2441db0346f7c97736641074d473da8c85e1f7ccc13bc12e42704d6eda4ed53e9f24db7fb732ba12f02937c11ba91c7405eca7bbd344d7080828d13e2359c3fc652082179cff3f42a410747cd06fe93970122fd84f24b915b4e64833565ed9e00a952c792a39a91c73c625608cc1eb14a5fdd8cbc91c327d63e74124aa3dda97ff7f257b568f1ac5eff944f0ccff8d931f31b479572ee8149cbf4fea38cc544331780085ce00d48486ba673738e53a738090a7a6f875fbd9352231349f12696aeb8f3444e213b2eb9f8f5a81ea2c4f281f33bd5951b771cbc19523d0c80f4ffa67e3e33186ce62236fb42c2389c880aaa7d1f2205d2c7eae20f141708255a385f0e94a3af0d1533b57befe9d2c8c59bc7c64a74b102cbc5db35ec19013646bedf4850d4c309330da7a999ccb7bcbb8614fbd3935c054ab79213b9eddad69806d0bd78b0fd36a27609f4e554ec1ff50013e63a63de8ff0aac035bf3cc23950ceaaa7ef50f36232f0cd051f077c3058c3f47b4eef787cc253859aab9b7958dd3c835ed7fd2bd28b55b00579bad1bc0faac5571ff6d0a73522f6abc622f145ef383cdba60c5330624dd5fe3892789e41298391e2b419e4d2da1343ddf16b075de73a109ce1055d14416d8508d3bc78b4b2002d50b18914bc4713da83d537d3016d79abd3dfa349c9bb073264287011e4460909b0769db40227331ac6e9fc3dc0fe6988c55dc09b7ae5cdfb50d3569540bbbde1697df6291edebb1f83a6b2df15a289bd5e76c248a8a6124e0d7fcb25c1bd5f6e87c2439faa536e90187205d75c87d3011aca85eac5bb2528b411e61a4a0410d7fa9e00f24ccf7d93be6f380346b75431967ed34b177401114cfc840fd2292cca14ab64bf851727c1ec0cbc699442c632234a52a42de1561916cd461b201d8b5dda852179430be83d296be07debd5fcdd8889c6c49b6f73fde39329efe976395fc92afeaed1bd8c4a816e08663c41d2e6597557b476aa068599d6cd89b8a847079d5982c874fa7fd1a743879a1224b9f285061a8ab11b46a819809520ac336094e3695281cb0376fc3117a53566276d89021d56ab0c5a82e98e3a685fd4f90773f324d510490e47f11eaac48d2bef74a125b7af3147d8d7a0b7924987c1a795c582e382496554cf647b1a00c025683b9d91902f39b1d15ea152410e8de1f704e233109d4dd5a7ca494fcc3730429912a58b999b1636023b5d7d9137fd9f1e8daea647719f00e2a9fd3a4e22caceb1617d9ee7b4a7bd2cc0c19e93c977efa93e99d58f4f9d5bb0051006e193de11f0db040ec7bbd3ef5d00cd92157bd58e0fbc27315709b76f5b95233ab5cc8aae841e28b0cc9d31af9ec2ab51fdae513a20cd11c5c1f22a07fc44b211132faab63bf71ef4c93c0e2e250ff98c890f8734e78bd9e955bd5fada7b71cdb1ad67468d90f069146a9c4dfa101bf9ea9b5e66ef9b9504d2bf239751f9e50daf941b6371f19a4650871e951b69350d4db13794f2c1cc552becc5b886ba36b75ff654ae53b437995362d4bf46c87239cfb3be5162e71ec042f542150f4ec158b5e7edf8c4b7fca3ff3ac1833a3a31b1ca65177fbf07a8c1381c2a9f4e111bf0430605da028cbdc1578901a452330b76d0573f4881e1ff93fe2775efb2bbcd933947b15ffc2ba59645b6a055880e8b921ed0bede222c8d5920fb9f8936ce0bf3cca18c29cd24152a60492213b706ce22fbeb5aeb3cb4e32c4257c1258d760aeb81e5732a3f062f05c2876100b6e055b7f572e5fb84189c19426328f1a066229557cf6fb5d21b50453b02a48cf11a59aa004fabfeaa238d8319ff57b826bfb832d971fe23831d012d5a4d068e37ba52827a872fa6e7e16a6fde7d0f6e3d1884a945c6535adf92ea1db7d398d76df13bcfc0b10118e55d026d2f7c7f85f6b58b83b42209213ae53d883bf72ef1503f5267b94c1b5e1237d6760a19033b2c30a72cc81d9515db821f535ee5ecf97c1f57f1487bbc16dc5996cb3bba1896f2c292049cd1f1a42225d0cf4b4ed7a01a94fbd12ca2875692d4e86f4c8547f3d25e00adeba6e4064c7b7d11a80f7aa17a3a303d56d9720528984502538ed1a88cd394f19a8ff42718646ebd29a387fabb5c1d0108e1c4d13354040935598894ffa11dc1ad4043ed15274fb1958f65b6d6799a46444e0407c8fa94408caf9a4cec1a50a45175d80cbf84a02f553a5e4d7cee865282db64b5743393"], 0x2128, 0xffffffffffffffff}, 0x20008002) 12:32:24 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000000c0)={0x18, 0x0, {0x1, @random="a14ab814f78a", 'ip6_vti0\x00'}}, 0x1e) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x20, &(0x7f0000000080)={@loopback, @multicast1, 0x0}, &(0x7f00000001c0)=0xc) sendmsg$can_bcm(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, r1}, 0x10, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="01009a1003000001040000000000000000000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="0200000001000000040000402a010000a734204aed9d128dbfa916d70b74f91df587ae1c11e8d76b52766026458627990d2c45a65b756add0dcf710ef2b6655fbd09776e0f533da727be148bd95e8fd5"], 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x40) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0xffffffffffffffff, 0x32, 0xffffffffffffffff, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x100ffc, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r2, 0x81785501, &(0x7f0000000100)=""/93) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) 12:32:24 executing program 4: pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r1, &(0x7f00000001c0)={0x7}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='9p\x00', 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="7472616e9b731d66642c72666c6e6f3d0036237ce358354451898911e5fa99ef365030b0a1b4d38a4831afcf3343e16cbc04add24847e89331246dce3cc5a21a4e384ccfa66037fc679ee74dd2a70b17e9c7329a0ce95f29934b25cc0fac39eb399531e7d235c37c3c7a3dd3cb99f6fefc2189b1356425c359e8373092ffb177083b79428062a5ff27ee0f3263", @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',noextend,\x00']) write$P9_RREADDIR(r1, &(0x7f00000002c0)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000007002e2f66696c6530"], 0x2a) write$P9_RGETATTR(r1, &(0x7f0000000200)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RGETATTR(r1, &(0x7f0000000540)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r1, &(0x7f0000000180)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r1, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWALK(r1, &(0x7f0000000080)={0x9, 0x6f, 0x1, {0xdb, [{0x14, 0x4, 0x8}, {0x0, 0x0, 0x5}]}}, 0x9) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000008c0)='9p\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="a2382761adcbfd323a3f44160b9f825455891b3c335a572f1f0a318ae14e2f72d9e1bafdb70a09128962bca66c95d2c64724387826ed0c9cf0d6bea096156e4b5802e8c0bca3bb69fdd3bd2603b2a5cb11ec4418a4eb91cc6e6bfeba8ef428630adeb28fbf393ce5938f18e7adf9bac1b2f6a1addcd5be12cecafe7c9a20e903e7c3e6a822"]) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$RTC_PIE_ON(r2, 0x7005) creat(&(0x7f0000000300)='./file0/file0\x00', 0x0) 12:32:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x10, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:24 executing program 1: r0 = socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x5c9}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={r1, 0x401}, 0x8) r2 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x101000) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r2, 0x4008240b, &(0x7f0000000180)={0x0, 0x70, 0x4, 0x883c, 0x100000001, 0x9c46, 0x0, 0x7, 0xa0000, 0x8, 0x6, 0x8, 0x8, 0x5, 0x7, 0xffffffffffff3f6d, 0x56, 0x100, 0xa217, 0x0, 0x7, 0x9, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x7, 0x4b, 0xfffffffffffffffa, 0x1, 0x1, 0x9, 0x7, 0x7, 0x1, 0x100000000, 0x6, 0x4, 0x0, 0x800, 0x0, @perf_bp={&(0x7f0000000140), 0x4}, 0x200, 0x5, 0x0, 0x7, 0x9, 0x8, 0x9}) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r1, 0x7f}, 0x8) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000), 0x4) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000200)='trusted.overlay.origin\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) write$P9_RAUTH(r2, &(0x7f0000000280)={0x14, 0x67, 0x2, {0x0, 0x2, 0x5}}, 0x14) [ 244.746708] 9pnet: Insufficient options for proto=fd 12:32:24 executing program 3: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x800, 0x0) r3 = dup2(r0, r1) linkat(r2, &(0x7f0000000040)='./file0\x00', r3, &(0x7f0000000080)='./file0\x00', 0x1400) 12:32:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x3, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:24 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000200)) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) r1 = dup2(r0, r0) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000000)={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000180)={r2, 0xc748, 0x2, 0x3, 0x4, 0x7}, &(0x7f00000001c0)=0x14) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x5, 0x0, 0x8000, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x0, 0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x40) [ 244.781936] 9pnet: Insufficient options for proto=fd 12:32:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000000000)=0x2, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) r1 = accept(r0, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, &(0x7f0000000140)=0x80) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) poll(&(0x7f0000000100)=[{r0, 0xfffffffffffffffc}], 0x1d, 0xb7) r3 = gettid() r4 = getpgrp(0xffffffffffffffff) kcmp(r3, r4, 0x3, r2, r1) close(r0) r5 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000200)='/dev/autofs\x00', 0x44040, 0x0) write$P9_RWRITE(r5, &(0x7f0000000240)={0xb, 0x77, 0x1, 0x3}, 0xb) 12:32:24 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x240000, 0x0) bind$pptp(r1, &(0x7f0000000040)={0x18, 0x2, {0x1, @rand_addr=0x2}}, 0x1e) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f0000000080)=0x800, 0x4) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r1, 0x29, 0x41, &(0x7f00000000c0)={'filter\x00', 0x2, [{}, {}]}, 0x48) gettid() getpgrp(0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, r1, 0x0, 0x7, &(0x7f0000000140)='filter\x00'}, 0x30) getpid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200)={0x0}, &(0x7f0000000240)=0xc) r3 = getpgrp(r2) ioprio_set$pid(0x2, r3, 0x0) 12:32:24 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xa, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:25 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:25 executing program 2: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000380)="f39de45a94108a441517395055841e3e5316609bcfe0cded63e057cc4b6d253f3ce1ea7449f36c1c2ace21fc3a11e696e05314cadb5e8e7e7b51250b6ea79a7b2dd24056438cead15de6eb7f5911f4747af261ae928fd80144e009f877afc13a00a503617fcb9cd7c8a3aae22a65bd96ee77a282a406841648de5b9a5f75c52cae7223cddb995cb63cf8e1c535d511874098e27601321bbe28c42afe9a1d96b9a3f8cb89d52d82395d34abf1b101dfdbb1f5fc0ee0ac532491a790de3dd10bf2d76c86ad1ea6d6026bb16d188638e84816c0101d0e9444eb7944b986274e", 0xde, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0x0) keyctl$unlink(0x9, r0, r1) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snapshot\x00', 0x420000, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r2, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e24, 0x3, @ipv4, 0x8}, {0xa, 0x4e20, 0x2, @mcast1, 0x2}, 0xffffffffffffffff, [0xdc, 0x6, 0x2, 0xf70, 0x7, 0x1, 0x5, 0x2]}, 0x5c) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)=""/67) 12:32:25 executing program 3: r0 = socket$inet6(0xa, 0x800, 0x800000000000004) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d5c6070") getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000180)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000240)=0x98) setsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, &(0x7f0000000180)={0x80000001, 0x8}, 0x2) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) poll(&(0x7f00000001c0)=[{}], 0x1, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0xc0c0583b, &(0x7f0000000140)) 12:32:25 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0xe, &(0x7f0000000000)='userkeyring%$\x00'}, 0x30) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1e, 0x805, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x80000000, 0x0, 0x0, 0x3ff}, 0x94) close(r1) 12:32:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x13, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:25 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000140)) clock_adjtime(0xbf7b101fd8de68d3, &(0x7f0000000180)) socketpair$inet_sctp(0x2, 0x5, 0x84, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffff9c, 0x84, 0x66, &(0x7f0000000040)={0x0, 0x9}, &(0x7f0000000080)=0x8) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffff9c, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x5586}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000280)={r2, 0x9, 0x7fff, 0x81, 0x200020000000, 0x20, 0x6, 0x10000, {r3, @in6={{0xa, 0x4e23, 0x3ef204f6, @loopback, 0x6}}, 0x7, 0x9, 0x80000001, 0x7}}, &(0x7f0000000340)=0xb0) 12:32:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x8, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:25 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x101000, 0x0) syz_open_dev$sndctrl(&(0x7f0000000140)='/dev/snd/controlC#\x00', 0x81, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x400}]}, 0x10) setsockopt$inet6_tcp_int(r1, 0x6, 0x2, &(0x7f0000000340)=0x900000001ff, 0x4) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) getpid() r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r3, &(0x7f0000000040), 0xfe30, 0x20000004, &(0x7f0000000080)={0xa, 0x4e22, 0xf4010000, @empty={[0xe00000000000000, 0xff00000000000000, 0xff0f000000000000, 0x0, 0x0, 0xffffffff00000000]}}, 0x1c) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000380)={"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"}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00'}) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000180)={0x8, 0x2, 0x400, 0x2, 0x1f, 0x100}) 12:32:25 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x41) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f0000000040)={0x8, 0x6}) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x4a, &(0x7f0000000280)={@remote}, 0x21) 12:32:25 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x2, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:25 executing program 3: setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, &(0x7f0000008000)={0x1000008003, {{0x2, 0x0, @multicast1}}}, 0x88) mmap(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x200000c, 0x32, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000e53fe8)) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000007ffc)={&(0x7f0000000000/0x1000)=nil, 0x1000}) 12:32:25 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) r1 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x400000) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000040)={0x0, 0xa1, "cd43bd3fac7e03d9fbe2b34d694eba2becf70db843a7b711215e2ea79a04864391b68b8a2ea5ed089485e3516b162b2bacf9c02d6d6c3e449b02bed562e07c91b15ab76451db9315f8b6cf9214b953c21052f752bf428e3db3e17bab32b7e14ee095e7549f5b9fd38ad8e31ce4ea605ef55961f7d9fd158c08189e9123bcf38290d4d42f7a832c32df9a862bd72069f4d57f07e86d1f416a9c3fb21822090bea46"}, &(0x7f0000000100)=0xa9) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000140)={r2, 0x5e79, 0x30}, &(0x7f0000000180)=0xc) close(r0) r3 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x400000, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f00000002c0)={&(0x7f0000000280)=""/20, 0x10000, 0x1800, 0x1}, 0x18) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000240)=0x0) ptrace$setopts(0x4200, r4, 0x2000000002, 0x100006) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r3, 0x28, 0x2, &(0x7f0000000200)=0x5, 0x8) [ 246.310470] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:32:26 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000002000)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r3, 0x0, 0x1, &(0x7f00000000c0)='l', 0x1) r4 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x0, 0x2) sendmmsg$inet_sctp(r4, &(0x7f0000000240)=[{&(0x7f0000000080)=@in={0x2, 0x4e21, @broadcast}, 0x10, &(0x7f0000000200)=[{&(0x7f0000000100)="419b8cb62f6dac7bdf4cfb51f321295be7c870823a854b3def4b1475333d24d5c16a35cb4a0321ed20c81d4da92cf524ccc8fb06b56e9876564ccbba4c496c61171ad9c7cc60567605f825bdfddf9ec187450a89f23a7523ff35f85e8b972a104580455d1de1ca0db1bb6ca4216833e755be5310b01fb26a83ef3d7d2d02bc85665722108c95d830bb5cdb1bae419d2fc07a22094ee15ef6c8077bae6411981c4ea2b2766668fb5bd8555af62612063f7a104511be66e944c3680b32dac21153849876df28b5f566a8e842309270c76d184ff23f78825c5a72c84ccb61c9360bd7a1d5", 0xe3}], 0x1, 0x0, 0x0, 0x8040}], 0x1, 0x20000801) close(r3) dup3(r0, r1, 0x0) 12:32:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x6, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:26 executing program 4: epoll_create1(0x80000) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f0000000880)={@un=@abs={0x1, 0x0, 0x4e21}, {&(0x7f0000000680)=""/183, 0xb7}, &(0x7f0000000300)}, 0xa0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.net/syz1\'', 0x1ff) ioctl$RTC_PIE_ON(0xffffffffffffffff, 0x7005) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000140), &(0x7f0000000340)=0x8) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000000080)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)=0x0) syz_open_procfs$namespace(r2, &(0x7f00000000c0)='ns/net\x00') ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000480)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000940)={0x1, {{0xa, 0x4e21, 0x10001, @empty, 0x1ff}}, 0x1, 0x2, [{{0xa, 0x4e24, 0x9, @loopback, 0x3}}, {{0xa, 0x4e22, 0xc7, @local, 0x7}}]}, 0x190) 12:32:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x24, &(0x7f00000000c0)=0x1000000000000100, 0x4) sendmsg(r0, &(0x7f0000000940)={&(0x7f0000000100)=@sco={0x1f, {0x0, 0x7fffffff, 0xc84, 0x5, 0x1, 0x2}}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000180)="f6509d8240616be90927887b876b7189a6b68ad7f5607ec5a3034157a3630f23efa7ec4ae655b841cc7ead486c0b052a9e79ed058a0712bd4952ae9825c01e43f9a4a14c899942fbb75f04dbb1908736bc652e60d1a6cd30812841af2651476bbd", 0x61}], 0x1, &(0x7f0000000240)=[{0x50, 0x114, 0x20, "52fc26df085196ff26b83c61258c814a9ac2c424ee02d8a4e6fc2b30678aae68261b2c45faecd1f37e49ea44ca220649f572b3553740294bee"}, {0xd8, 0x11c, 0x3, "a7c7b1f084ac6fa24e1becd2274fdccbfe4e0c4ccf4b2700f5abeb5c4e44fe05d5270a321e871a74572a75b9b5df582651df2956868d924617a88963064a32149b354cc1a1a1cce4f03b015fa4fe6798d17440a0bd8f47ffa07b9db37fdf001f07e943058a766d70552551b0e2a3ceb87164ee7efa4af3c26f20de3c8884890aac3424f0c927f80b4948019b17a1cf0f7c7f0f3b9b95361f4fa50b395c396c6b613c39722c2c59746a25a2f13b6d0489e752c3b5dfd748d77ea5e4d2312f64c5bc4d018893"}, {0x38, 0x19c, 0x9, "511c6cc19027101e342ea72a3da67fe8065a84f5bda689d7b925c7d68ec9cd639edb0201776e8338"}, {0xf0, 0x0, 0x1, "d1d82f936a5e358d1e7f0dd0e64d9758088d776ea820afe95a7c0cc3ae0b5e2b1566952521f4c53236da78dfbd78d4fefcdcd98650a3c65b8d97eeb0acd74d50e28add374b9c5bb10c6a4832a870b20f7cd39e74a6294e032cbb26a42c9d71b41c5fd4665c05765e92400bdef9bceeda6acc66009b4b4d7539ac748a1df9b0d3efe4a92f7a6d1573410c3ee6d03071450b37f787ab39c6203bda6b13996486ecffcbf270d159c8d1f7ff6c2facd7efabc2a7237b54b4d4fbd6972b98f2f8dc7e48d08858e2199f7ae1b507c1d91cafac1205425411d93baf4465b91422f7aeb3"}, {0xf8, 0x117, 0x3ff, "48cb71a09d7fac1daa658849adfe92f4f72e3545a832829fb0325eda9a76e0e662da8cb9e85fbb2e68ecee6857d10af7c555e8ee08b42fab0a463b6aa516cf87d2f96003b94d9150515b50e19e01940c0372c1cff05a2270946de861d78c6163010f8d7a2e798a19b3f5bc561cca5d306e187ac06c584ae449786aefffe37580f79bbfc0682e1f8e5cfb2249ef8e4fdcfe9116e49ceaee1b10a377eaf36154e3434a8ffc456b37c1c185bdfda4128919e5cca791cdd99853902902219b7e697b3236fa2c9f8982b7d1f9446eab7e4c2fcbded9efc73299e9c40afa4c8679ce66ab6a"}, {0xf8, 0x1bf, 0x7, "c8e3d003ce6a4c1d2384b1df7d5be431742ec294cabe4102264f4f2ea924904ea907ab12c9ac0591158a2a3be86b977edf81f8fa880aca762ed743accca545ab1f278d427b8baf71a14c7dde00dbb31f167154b098db40c93e74e395e3bd4e6fd954e4f976f31b280b8017b72dca626fa14ec4d167c9a5a81dbff284578eead4e2e166a9c2e4e84f41133b63ecb0aac8c6200838da016b9332d3e6fcc29281df23b026558e4f13538f31fcc2cf4cc7b1fd8ef2be233b91e16c300ed9a30d2b31942d1ada7cb6d31d73912845d7bbf9cbf4487b2f427fc2a29355be473fab06ece6535901"}, {0xb8, 0x19d, 0x3, "49a556c8cee5373a44a6c01197c7167e592517f645416018c9cc97050ebdbd29d41bc88a79a3133d5e5e1cf316c06a1e73fab4059b170ad31d4ebb5d55fc80fa6bafce8d1e61da8ceb2156d3db6473fd275181526a246af0108d4b6ea5c2f557322cd0968d64eb21e5b237f223d262d26fa07ebb7bb1ea0d33c1ceb9c50519e179f164a5949e80b1542d154a21c291a5e6f7f7540779d707f75a68653df1c5619cc9c565f14d"}, {0xc8, 0x117, 0x1, "28bc68850bb1cf9d78fdcb4a647b40276973e7dea16fa370d0fe57db4f3a72cd7e4ce093d0fecacd089b3a070e3bbe0e5b9365956ac8d9c9adf2a3082a1145b5b4d37a26c93a0d8355a1bdc0a2a2aca6bc882194428250797c12c966779a348be69044e3de88af24370714f4da11a67b9f904eb806c61e156edf201ff38964bba1f460de09cc165ef9dd856e48f7654a138436bd6d104e41c8cd088d21da59e933e16877e26bd4d9719b253a87ceb46aee1c559e10"}, {0x110, 0x10f, 0x400, "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"}], 0x6d0, 0x20048084}, 0x0) sendmmsg(r0, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in={0x2, 0x4e21, @remote}, 0x80, &(0x7f0000000480), 0x0, &(0x7f0000000300)}}], 0x1, 0x0) 12:32:26 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x10, 0x80000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') sendfile(r1, r2, &(0x7f0000000080), 0x8000) ioctl$UI_SET_PROPBIT(r2, 0x4004556e, 0x9) 12:32:26 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="66643dd5200213d05b19d97286b29f2c3264f2e5559cc8641f33ea26896eb93c9612cbd0a0414319bf74d2b50085d3d5f17a8fba83d6fb1384213c49935c7de881ec21c0339cb7c18ac6740582b8011dd0721f8a4bf0d7802ef2ed905d43e51826b89c1aeb3c8ce5ea1d10c523225447219b7e194e82a65a0a5514e098899986f14a6398b9e0edbc46e42979a48b43844b9227aecb8a41a774299c9bd49018c15939e2237be47d9a54bcb1b1e9af430539fe4ec42b309d87b4650a3d5d8e20777663f82b2e08d506", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000040c0), 0x1000) read$FUSE(r0, &(0x7f00000030c0), 0x9c5) write$FUSE_INIT(r0, &(0x7f0000000100)={0x50, 0x0, 0x1}, 0x50) llistxattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000480)=""/222, 0xde) r1 = gettid() timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={&(0x7f0000000240), &(0x7f0000000340)}}, &(0x7f0000044000)) chroot(&(0x7f00000001c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000040000)) tkill(r1, 0x15) read$FUSE(r0, &(0x7f0000000580), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000000c0)={0x10, 0x0, 0x3}, 0x10) 12:32:26 executing program 2: r0 = socket$inet(0x15, 0x28080b, 0x40) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e21, @remote}, 0x10) dup3(r0, r0, 0x80000) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @rand_addr=0x81}, 0x10) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x0, 0x0, 0xfffffffffffffdc8) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000200)={0x7f}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffff9c, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0xcc6}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000100)={0x100, 0x1, 0x0, 0x9, 0x3f, 0x5, 0xb7e, 0x2, r2}, &(0x7f0000000180)=0x20) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x70) 12:32:26 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x400000) mmap(&(0x7f000000a000/0x3000)=nil, 0x3000, 0xa, 0x110, r0, 0x0) syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0xfffffffffffffc01, 0x100) openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) mremap(&(0x7f000000c000/0x2000)=nil, 0x2000, 0x1000, 0x3, &(0x7f000000a000/0x1000)=nil) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, &(0x7f0000000040), 0x2) syz_mount_image$hfs(&(0x7f0000000100)='hfs\x00', &(0x7f0000000140)='./bus\x00', 0x9, 0x9, &(0x7f0000002740)=[{&(0x7f0000000240)="9eb438b41783b32547bfe60967e69c1d37fcf158d9e9fd2d036d0052307c61ddc2a5c3113e3b474e676d36c55a0bbd54b2c1253cb46cd4b16de8dc0341bdbad7abddd46807a37f1a1254eeea60b5cd2489c7b32212baba45b0bf4d992199915906eefa9c7f84079f82110439d849f2a2ef8d1dcbf12c343348b50d0f5e2f16869f1858c7090a74b077aa7be251bfd59f61f4640f9586f3522d926c8651ed76d20ccc5a9b988a01bb0e", 0xa9, 0x6}, {&(0x7f0000000300)="1f086f5b232fa980cea373205b752d5416e4667391abc4b383cb3c933378760202bb675769dcf66db814afc817f63c8abcd980019f774468d2a5287de59e152957cd397c34e0dcc6418e4dad0ba79ea14a52498a44dbb71f75c51c72946d9889ff92203f6c90d5f21f8ae9d3eda88229d366699dd3b835f97ff78f2aae1845d260fd2a0e4f2e865cc39aaa5b9b1c75f320fcc44629d535f1ff1714d1280d86b6dd614b6cdf5df04ad55e9d5b4c77d0a7eb55280a9917b2df03ae9eeb5aa8de9be2f92970c07eb900fe0ea92f4a1dca38ff0d6fe8d9a3e8a1d86a1d41f7b4ee69975038", 0xe3, 0xa11}, {&(0x7f0000000400)="b816f7afee8a3d3f50e3ce6ddbd30ab6116898dc5badb89160927d6a730d53ea1359ec5986706bb7fc840477f5b57a60d6857365d44a4fb75513cfe55d8d4de7b711ece22a715dbd12c5389e4a85773630462eca345bdd5b11409133336f5f89bd3feb4f8327b6", 0x67, 0x4}, {&(0x7f0000000180)="ecd241ab23f13f58a100153a745b053060d789fc0571a09e5f2e98392d79b16a3caf2bfc9caed8b33e", 0x29, 0x5}, {&(0x7f0000000740)="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", 0x1000, 0x9}, {&(0x7f0000000480)="b921c4daebf2d19f429c4cf9b4c821cf56c138318cf8edca7bbd1222a690565b032cad203a0cd11e7c3961ef27b7bd583e4cd6af281794cb0867f462a64d8d6e4ee50406fa799aba7ba251dc921fec7857df8f37cf5200aa4ffa940742ec6b49a1d21bd6a4b36a2baa9277115c23cefcbafe6c77c0f5b22154d23def1b6fdd31218bf160938c1fefe407b7934d4acb9c7a6d317f6192b2ddeb575c51df762129738764aaa4784ba13487b7a70fd815159781011f18fee0c992bf0d3be293f24c0aeadafa422eff8bb11cee3d332cdc65ee", 0xd1, 0x3}, {&(0x7f0000000580)="51bbf3294c6e08b01cfa706b4bba2e2be8dabc80df38f6708da0e4a8cc83c58096b832dc670dd23d2d0b1617e26b47ea8a2de2df3881fcab659fc87b13bd7fe8da35efbd128a56450e31062cf25796d6bd0d6d9474b5a7a8cf4beabd38a326a5d519cffd4dd6906043b94a3c8e818934c373c7e522c963398dbba84f40f007f7afe6f772e26b65ab5ab6b343e8e2783d0d722b6d5277788b6cb90bf3e416288627", 0xa1}, {&(0x7f0000001740)="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", 0x1000, 0x40}, {&(0x7f0000000640)="58f5957bf7b65cca748c9734b00d29ec941189c32f389d2c0a10b5823d80892909cfd5f82de659b7858352ac7f2e7d67cbab84", 0x33, 0x7fff}], 0x1, &(0x7f0000002840)={[{@part={'part', 0x3d, 0x5}}, {@session={'session', 0x3d, 0x6}}, {@codepage={'codepage', 0x3d, 'cp866'}}, {@part={'part', 0x3d, 0x2}}, {@dir_umask={'dir_umask', 0x3d, 0xfffffffffffffff9}}, {@session={'session', 0x3d, 0x100000001}}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@creator={'creator', 0x3d, "89ad720b"}}, {@umask={'umask', 0x3d, 0xfff}}]}) 12:32:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x12, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0x14, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:26 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x4000000002000000) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) [ 246.885328] hfs: session requires an argument [ 246.893170] hfs: unable to parse mount options [ 246.963183] hfs: session requires an argument [ 246.967769] hfs: unable to parse mount options 12:32:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000240)="adf7aea337916ef0bc4fea6ebe3b780121da77f7f11ab5caf279bc9333a120b6cec19f083a68f0e037c19e55287ebee1a5b7a8d63dc8ebd8597a65201338247e42e2977bca628ddbb03e76411a455067ac0de58b8d2d3f1ad6c4a66d4c97051c00000000000000000000000000000000260207a9f44f111f83c8ce9cfb56d9817a2ef76c38b0115976e5b68698287194b49ab1ab9288f188a63451ea66e29ad48c818bcc434b32d7994d80094815ffd60d64462cfe07879a800e82bd9ab98a400e94cd01154292eb7063a0e92a89f9c8b2508bbdddd514a9657749d018a6393444baa7b53d959fdc4b", 0xe9) poll(&(0x7f0000000000)=[{r0, 0x40}, {r0, 0x50}, {r0, 0x40}, {r0, 0x20}, {r0, 0x4}, {r0, 0x4090}, {r0, 0x4050}, {r0, 0x12}, {r0}, {r0, 0x8}], 0xa, 0x22) 12:32:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x1) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(0xffffffffffffff9c, 0x84, 0x1f, &(0x7f0000000140)={0x0, @in={{0x2, 0x4e24, @remote}}, 0x4, 0x9}, &(0x7f0000000200)=0x90) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000240)={r2, 0x3}, &(0x7f0000000280)=0x8) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:27 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:27 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) clone(0x820002102011ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = getpid() r2 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x8, 0x400) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000240)={'nat\x00'}, &(0x7f00000001c0)=0x78) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) r3 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x101800, 0x0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r3, 0x84, 0x15, &(0x7f0000000180)={0x5}, 0x1) r4 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x4, 0x602002) ioctl$TUNSETFILTEREBPF(r3, 0x800454e1, &(0x7f0000000140)=r4) sync_file_range(r0, 0x0, 0xfffffffffffffc00, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff}) ioctl$TUNGETIFF(r5, 0x800454d2, &(0x7f0000000080)) 12:32:27 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x8) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'syz_tun\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1}, 0x14) r2 = socket$inet6(0xa, 0x80003, 0x80000000040) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") syz_emit_ethernet(0x2a, &(0x7f0000000100)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000008004500001c0000000000009078ac1427414982a31b468a9078e0000001"], &(0x7f0000000040)) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bond0\x00', r1}) 12:32:29 executing program 3: mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0xfffffffefffffffe, 0x32, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x3, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000080)={'\x00', {0x2, 0x4e20, @multicast2}}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e22, @multicast2}}, 0x5, 0x4}, &(0x7f0000000180)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f00000001c0)={r2, 0x826}, 0x8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000200)={0x0, @multicast1, @broadcast}, &(0x7f0000000240)=0xc) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000280)={@loopback, 0x5f, r3}) close(r1) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xfffffffffffffffe) getsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f0000001ac0), &(0x7f0000000000)=0xfffffffffffffcad) 12:32:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x8000000000040800) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x42) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r1, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000300), r2, 0x1}}, 0x18) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000002c0)={0x0}, &(0x7f0000000240)=0x9) ioctl$sock_SIOCSPGRP(r3, 0x8902, &(0x7f00000001c0)=r4) 12:32:29 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:29 executing program 1: futex(&(0x7f000000cffc), 0x0, 0x0, &(0x7f0000000000)={0x77359400}, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, &(0x7f0000edfff0)={0x77359400}, &(0x7f0000000140), 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x80000001, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x2, @loopback}}, 0x1e) futex(&(0x7f000000cffc), 0x4, 0x1, &(0x7f0000cc3ff0), &(0x7f0000000040), 0x0) 12:32:29 executing program 2: r0 = syz_open_dev$adsp(&(0x7f0000000040)='/dev/adsp#\x00', 0xf79e, 0x1) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x8336) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000140)='team\x00') getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00000004c0)={@remote, @rand_addr, 0x0}, &(0x7f0000000500)=0xc) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000580)={'team0\x00', r3}) sendmsg$TEAM_CMD_OPTIONS_GET(r1, &(0x7f0000004fc0)={&(0x7f0000000000)={0x10, 0x68}, 0xc, &(0x7f0000004f80)={&(0x7f0000000080)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01efff00000000ffffff7f00000000000100", @ANYRES32=r4, @ANYBLOB="c8fe0200"], 0x20}}, 0x0) 12:32:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 249.757245] QAT: Invalid ioctl [ 249.765785] audit: type=1400 audit(1537705949.618:17): avc: denied { ioctl } for pid=7860 comm="syz-executor2" path="socket:[26963]" dev="sockfs" ino=26963 ioctlcmd=0x8933 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 249.771891] QAT: Invalid ioctl 12:32:29 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x0, 0x10000) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) r1 = semget$private(0x0, 0xa, 0x0) semop(r1, &(0x7f000002efe2)=[{0x0, 0x4}], 0x1) semop(r1, &(0x7f0000000080)=[{0x8000000000000000, 0x0, 0xfffffffffffffffc}, {0x0, 0x2}], 0x2) semop(r1, &(0x7f0000000000)=[{0x0, 0xe01}, {0x6}], 0x2) 12:32:29 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:29 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffc) r1 = shmget(0x1, 0x2000, 0x2c2, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/127) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:29 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:29 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:29 executing program 3: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) listen(r0, 0x401000) r1 = socket$inet6(0xa, 0x6, 0x0) ioctl$FICLONE(r1, 0x40049409, r0) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000047ffc)=0x80, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/65, 0x41, 0x2061, &(0x7f0000000200)=@ipx={0x4, 0x6, 0x4, "2a9a9d397d39", 0x6}, 0x80) setsockopt$inet6_int(r2, 0x29, 0x2, &(0x7f0000000040)=0x1f, 0x4) sendmmsg(r2, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) r3 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x3) syz_mount_image$ext4(&(0x7f0000000000)="00000400", &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000180)=ANY=[]) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, &(0x7f0000000100)=""/16) r4 = dup(r3) ioctl$KVM_GET_DEBUGREGS(r4, 0x8080aea1, &(0x7f00000002c0)) ioctl$UI_SET_LEDBIT(r4, 0x40045569, 0xf) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000180)=0x4, 0x4) setsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000040)=@int=0x8, 0x4) ioctl$KVM_GET_REG_LIST(r4, 0x400452c8, &(0x7f0000000200)=ANY=[@ANYBLOB]) 12:32:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x100000000000c) writev(r0, &(0x7f0000fb5ff0)=[{&(0x7f0000000040)="1f00000001031900030007000000068100023b0509000100010100ff1ffe58", 0x1f}], 0x1) openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x1, 0x0) 12:32:29 executing program 2: mknod(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x835d, 0x4000) ioctl$KVM_GET_ONE_REG(r0, 0x4010aeab, &(0x7f0000000040)={0x6, 0x40}) r1 = open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r1) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000080), 0x4) [ 250.035005] audit: type=1400 audit(1537705949.888:18): avc: denied { create } for pid=7896 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 250.117541] audit: type=1400 audit(1537705949.888:19): avc: denied { write } for pid=7896 comm="syz-executor2" path="socket:[27007]" dev="sockfs" ino=27007 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 250.158783] audit: type=1400 audit(1537705949.958:20): avc: denied { name_bind } for pid=7901 comm="syz-executor3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 250.213086] audit: type=1400 audit(1537705949.958:21): avc: denied { node_bind } for pid=7901 comm="syz-executor3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 250.237611] audit: type=1400 audit(1537705949.998:22): avc: denied { name_connect } for pid=7901 comm="syz-executor3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:32:30 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffc) r1 = shmget(0x1, 0x2000, 0x2c2, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/127) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000180), 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$read(0xb, r1, &(0x7f0000000040)=""/92, 0x5c) 12:32:30 executing program 5: bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:30 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) 12:32:30 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140), 0x0, 0x0, 0xfffffffffffffffc) r1 = shmget(0x1, 0x2000, 0x2c2, &(0x7f0000ffb000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f00000000c0)=""/127) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:30 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) socketpair(0x11, 0x807, 0x0, &(0x7f0000000340)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000500)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x2, 0x0, 0x3, 0x0, 0x200, 0x2005, 0x8, 0x7, 0x0, 0x0, 0x118, 0x0, 0x8000, 0x0, 0x0, 0x7fff, 0x0, 0x6, 0x80000001, 0x7, 0x0, 0x2, 0x0, 0x100000001, 0x3, 0x0, 0x30, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x10, 0x1f, 0x0, 0x2, 0x80eb, 0x0, 0x2}, r2, 0x0, 0xffffffffffffff9c, 0x1) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x1970, 0xff, 0x0, 0x0, 0x0, r2}) 12:32:30 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x4000007, 0x0) perf_event_open(&(0x7f0000001000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000005000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x400000, 0x85) openat(r2, &(0x7f0000000040)='./file0\x00', 0x4082, 0x88) ioctl$SNDRV_CTL_IOCTL_PVERSION(r1, 0xc1105511, &(0x7f0000001000)) 12:32:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000280)=""/92, 0x5c) inotify_init() 12:32:30 executing program 1: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000100)={'bpq0\x00', 0x8000}) getsockopt$sock_buf(r0, 0x1, 0x1c, &(0x7f0000000000)=""/135, &(0x7f00000000c0)=0x87) 12:32:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000013000/0x2000)=nil, 0x2000}, 0x1}) getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f00000000c0)=0x0) setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@ipv4={[], [], @remote}, @in=@broadcast, 0x4e20, 0x9, 0x4e21, 0x4, 0x2, 0x20, 0xa0, 0xbf, 0x0, r2}, {0x1, 0x41, 0x3, 0x4, 0x1, 0x200, 0x800, 0x2000}, {0x2, 0xfffffffffffffffb, 0x1, 0x1}, 0xae18, 0x6e6bb4, 0x2, 0x1, 0x2, 0x1}, {{@in=@local, 0x4d4, 0x3c}, 0xa, @in=@loopback, 0x3504, 0x1, 0x3, 0x8, 0xb2b4, 0x4, 0x6}}, 0xe8) r3 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/enforce\x00', 0x80000, 0x0) bind$alg(r3, &(0x7f0000000280)={0x26, 'rng\x00', 0x0, 0x0, 'jitterentropy_rng\x00'}, 0x58) r4 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x65, &(0x7f0000013e95), 0x4) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000040), 0x4) close(r4) close(r1) 12:32:30 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x4) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:30 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:30 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.memory_migrate\x00', 0x2, 0x0) sendfile(r1, r1, &(0x7f0000000040), 0x20) write$cgroup_int(r1, &(0x7f0000000140)=0x9, 0x12) r2 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x10000, 0x800) ioctl$TIOCGETD(r2, 0x5424, &(0x7f0000000100)) 12:32:31 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) getpid() r1 = dup2(r0, r0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000040)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:31 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x94d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) write$cgroup_int(r1, &(0x7f0000000980), 0xffffff4d) close(0xffffffffffffffff) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0x2, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0xffffff77}], 0x1, &(0x7f00000001c0)=""/17, 0xffda}, 0x3f00) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000004c0)=0x0) socketpair(0x11, 0x807, 0x0, &(0x7f0000000340)) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f0000000500)=ANY=[]) perf_event_open(&(0x7f0000000240)={0x0, 0x70, 0x1, 0x2, 0x0, 0x3, 0x0, 0x200, 0x2005, 0x8, 0x7, 0x0, 0x0, 0x118, 0x0, 0x8000, 0x0, 0x0, 0x7fff, 0x0, 0x6, 0x80000001, 0x7, 0x0, 0x2, 0x0, 0x100000001, 0x3, 0x0, 0x30, 0x5, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x9, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000180), 0x1}, 0x10, 0x1f, 0x0, 0x2, 0x80eb, 0x0, 0x2}, r2, 0x0, 0xffffffffffffff9c, 0x1) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f00000002c0)={[], 0x1970, 0xff, 0x0, 0x0, 0x0, r2}) 12:32:31 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000300)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x400000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)=0x1) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r2}) r3 = dup3(r2, r0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x101, r3, &(0x7f0000000080)="949461da2224ba9e977a35466f51", 0xe, 0x5, 0x0, 0x1, r3}, &(0x7f0000000100)) 12:32:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r0, 0x41ffffa) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200000, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000140)={@in6={{0xa, 0x4e21, 0x7fffffff, @mcast1, 0x800}}, 0x68b, 0x8001, 0x7, "ab72de5452cd03ac1f6744a8627f8782123426ee6d267249377881df75311b8dc29204d3276aa85e10fe76ec41b768f8a2102c3748927101668b29b9cf57d50cebf1564a4c4914d7f8b885c9bf515b7c"}, 0xd8) 12:32:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0x2a, &(0x7f000059dffc), &(0x7f0000d8cffc)=0x4) r2 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x20000) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000000c0)=0x14) 12:32:31 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) keyctl$negate(0xd, r0, 0x8, r0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 12:32:31 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:31 executing program 1: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) 12:32:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cpu.stat\x00', 0x26e1, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x9}) write$P9_RATTACH(r0, &(0x7f00000000c0)={0x14, 0x69, 0x1, {0x80, 0x3}}, 0x14) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x4000100000008912, &(0x7f0000000280)="88f96234488dd25d766070") write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000000)) memfd_create(&(0x7f0000000100)='system)selinuxcgroup@\x00', 0x0) 12:32:31 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:31 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000300)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x400000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)=0x1) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r2}) r3 = dup3(r2, r0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x101, r3, &(0x7f0000000080)="949461da2224ba9e977a35466f51", 0xe, 0x5, 0x0, 0x1, r3}, &(0x7f0000000100)) 12:32:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000100)='\x00\x00\x00\x00', 0x10000000000004) ftruncate(r3, 0x40005) accept4$nfc_llcp(r3, &(0x7f0000000180), &(0x7f00000000c0)=0x60, 0x0) sendfile(r1, r0, &(0x7f0000000080)=0xfffffffffffffffd, 0x3095) sendfile(r2, r3, &(0x7f000000a000), 0x2) sendfile(r2, r3, &(0x7f0000000040)=0x2, 0x20005) 12:32:32 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x1, 0x0) sendmsg$xdp(r1, &(0x7f0000002300)={0x0, 0x0, &(0x7f00000022c0)=[{&(0x7f0000000140)="fffade40d698d4f9b768bf92c2f3dfe3046e9b2e05fc9e99ddac1eae81e7ee14436a12f554232d76f2f4928404465d2eb444da888a3b5abcb7f6f8887459f64d83f99f148e3a9448356c8514a1e15b72092acbf69c0956aa3946fe29099a9cd2be435f23f711757ac5ad3f283af83d77e399e856904dfd35d880b2c85cfaea7516296c1d76d64061603ff43064c1cc71e44d95eff07841b3da2d7d547414842e68dca213300c0e71c98b94e46e94d371fcac69d611283dfcb749956bd8138de28404c2650843dfe4363a619582c63e760b37c87483ed7acddb487ded123a3d79abc78a10f75c9d0a1fa748045c", 0xed}, {&(0x7f0000000240)="323c74709c9f7906041eba2f0e3aa90910495d35ad4f58c2021d3b5a37566decc7063c541279b8d1a2d48fd08788bdc7e00c92a2da9a2b15761b277269094424962c1dc77b563945ad775eef57a4a785ac8fd90c6b75c31ac19da2ea416107c77414b8ee8426d153a9849d4e00dd5604cf6b06195f006793fae8758b4de0671f390f42ead4fa8ae5e4217b6d021037d3fecdfaf13f87e789c86224f7b2e08e148561d6c4edcd66b95310a8ae253f04ba752a3e3d77f1fe49ec8593b80b81ec8efc7f43f43513117b7efdda8f39b73283ba7b4556cce91c74eb938c24105cbfffc0d8578f68b5624628df9de01c05d9739dfaa4eee6cc25f24ebbbeaf08a0fdcf7d7eeef5b8566d9b810ce8006c5438ef5f698407e19e060430bded12051a259b5f5b96a74a84481048ccdd8db5b491f495bdcc111d358d8e95efb936be02c2b79a0a7713da5ed07819e9b81d281bf90fe1416c3e8e0b90f7658af79f3987a084c87d395d344c7c9e4ae80778c0c44f07c253548f87581f88bc68166041e0c05a726b990b16fd99453f1897f7733bf4ab8a4b05970e01717cda77a680b3603eec17d856842d99449e80c1eb9850a92d110d257565fe81169c25d824499080b20de44020db46cd9c378feaaf9d52a854aad25ba33b05ab8ed628bd251488772f161ca3d1d6a4ca1ef4f49e5ce91ffad2d5292cf6cd65a916c2851d1002a2e876bec032e99567277f0020cc1032c48dcf66ac20921f01c7c8362716f057953fc5349bc840952f1e9abd4ec628c62692fcaa9f21c09eea29697e4ba9615f54f42b9c2c5d314ffe970369d712dccc71fc7b6d7e241b6f707868ef2062ed14b3074e2c4b56b209dd0812941520ba06d9e391b1ce26b2e6ad8c0f7fbc85423fcf2eb0170effa766083f29c25d4c399ee8ffa7a166050d73a641131061668b0000b7608bd8a81281ed48471ef33867fe245be5ea7bf1e5c1faf0b3053c22ab2dfa5871a225c613fa8bcfd5bf21c2272426e6848279ea5a80dbae60961f0476fc7dbac78dba144677368f9173f8a42b2825bf4a2de31694105e8b53e65718950fc9ad0e5837fff0e39acc626ad22ecb3541a6a3ece8ff70608766706c85b4851bb4b01bcbe5f014c8321242463302a6290fc7c380afe11f0c7e4c928650dbeb3822e592bc83f6b129544c70915ee98a7e642d68c896d04c181c248a522595c2e56c6ecbf9ec6d1ad3c5dd14eafc09635a69ecf6ad95d05d94a7e30c43520332bf20ff7ef10d64cdfc6bf59d574b9913f8f4612245d4da10c59c96cdbeb11782f8a0abb641acdd18e8d276b92cf91984b31bfac741cd45e6a08c7d3faca9ebd7a185c5dfae67b44f190e778efdee439b6cf14a6033f57a559a52ab58912737236905e740f6ed13f6707d74f39fafb6fce938726652d9bfab5579a70c6bea9f24de8863ab6206399bc1a9a22ad4a843b1e6b8f7bf1c7dad65ef64b0688743f6775bb5f4b4872d09dbb62e239d00573452d8c3085aee27882b1a74c1e96b0459172ea03edddf2381b8c3d69d418724adc40a33f4babce979c316d26b0ef6ae6eeb2c67dbeb29fb7f66b4409c24ab1f35c786723cd5781a7f8c1b9b8e133c01ec61f89a2f219275d6658db242a15b097bc958521caa1d12cd03b726d474e800adf867ed1ffd4ea3062a0f5ca0ffa5d18ee3f4f41c183466c74c89613a66da8ee62e38ba6a2613977f4ec4a89e1155cd63f1b1841776add41a9bfca61df64a8330836b9aa1626f339de15eda7c6db6dd60d60b68ac88a7fcfb879cb1918554063ab7fca198fd3efaeb40999ec0c6ffa3519d48396d4d2653ecfb96b25da866f75371ac3f2a99e5e290a7f0bf3a6f894a6a1b9d423a762d728789b6658ebabc05cd31cf938b9614026e0061aa0534e20f30813cedea6bc1f6b791164f2a8499a0b9bc8db7424df1bcda5d5ee335d5e1247aa42dd30ac7d4296be0ed1ab009a95fa5507b368e07ba682f48bf2dddd4473ea71570c05dafd17394e3e4da45c8f136f4b4ec3de4d92d14c4f757039666d2d18a2b5d9556e8931ff01e4733e6f2243a93745063c01505a2809b1266762562e4f2409724b017bce3f513f5a8b5e16458ff2211b102088312a11606f1437442e3972977ccbde7364a43627df4a73a1fcd605876b61eee348415e459136bbd7e6e8beed3f769daca83e18ccc16de6d6feb7bf3230d191bb5dba2060a0d405b96aa93c062f79f5e8f5f382bfa9b17cb97c16dd320848231644169f7072b592e697301b66a42f9dd70d4aec37a09b6701e81330e0a9f984d72fb91793bb979fe2cdd529f7584775eca9f21c9c20e4bbd18d79bd659218892f4de04220e11b8b160deb27d1384917c2e439349bc801748d9a156d5b6ae9e3cd2522c58b9821ccdec9efafee7e0f8a1c2a7d8dbcac2128d1541bdb79338817fe41385a55fe45892125a0219e78c38382f842e9b36a07ab2264e45eadac746438d934983c6384910eadf2257752e5b201b5116593cdb652c75efdcff1697c90c8b3c7553bf1ef34d0badb0544d93cf5354fcd19e45947a454c659dc3a83d1e7c714ad2a5356b28333ad2dc2c773a84c7f0cf769eac27048bdfc72dfe5b04590f912c4096057608cea9f897793ccd0d292d60c805a898b1ae34a32bfe57023f38d85b1547623acfb614701f7b4877edbfa05ef7272b9962dff6804efede9f1e5c415b461188fc7ed50882f339189498b6047b68bb879dcb75b62d1081119e1ba67f9c43f5f4c1b5f957092392c2a11a60328ae342a7e406b56da55b87b62a2dea5d9d0436beff98f3b28fe5ea8b9dff56a84ff473bf10ed02f2b7aa7e507593f2a15ecceec91375c1f1cd64b5ab387617b722762e5d0c003b47df930e9559078934df486e5dd34138fe001b3a946c7f5d2b7b5bbc86a61118889f2200b70da9d5f6d597e404bbb9dc293ea635e85954da60675dc84deb4c8c8c39f5eedd794308d991e67c8fef9c466f76f0a4cb19ec9059d48fbe8aadb1289b09510e305bbb42ae4244211913562f1cbf91fef5c0dd0abcb9e8e25e40a83ea28f6342896193a39a426401356cf4f8898941b0f67efdadbb798640ada0c71697765614be9bc5fcf76d726fe7e0cb34e8b8e47ac30a7c8b7b2e60befeab32d47b8b182d325bee8c5cc4041ffc21e33293bf45d00c2d89f8897e67c7450abdb0cb4d663f0c132ff434ad71028477c14de1a435bd03e2f2c13634a8896fe05c4f6247a21a644a744969e37a2fb079d9ecda41de7bef8efaca300cba12316f615679bbb8ae7216ec6371b120baa0df3823728ab8098df045d9592571cd847e6ee02b6e2981fc2e9ce16eaaea240097fc376cae916a1c39995e59f0eb2357f51c12364c76073b952577cdce274edc7efabdd54c5e9ea100af103e80e08ab59358a295b9833a3b143d4e558e5f1d4d8774e2107ebbda7d0d28837311e1112939f7d4c0b7879cb5508d8fdafc108cb7b66f700f2eef93e1cbc5f25cbf731a08988f00d813b63b7d034354e79076c2f8cd6246459a0760a41f1a8eeb53ec30b85e01d9b2e1be23702a89ca53d08ff0c3c4dfc533be877ed3a4c9346f9d68f99f50ec787af125465c1f88725e7a2a9c4a24dab45985da65bc7eaaa7d44d262214b62f469235c994a51d79576735437812c96213e65fa6434c726c95b36525e0ca8ee12adb1d09097f20e3e63826133ae1fa4060ae9024d4b973465303e4d8483000d24317ffbc27c424c2ce3ea25e48f7992d1a1252860a74bbf251f3288baef4ed97825cf84d16ac4ad5a5e6d564e5466f7082e13bee6b9490ee9db6b356ac099a14001c066d9954c0160115598e7101c580674bb05b52b6a1e0e76369bb9a3968de0b7a613d20ee9d0d7335a1e08c2d5fc8abc06a12acfc5a0eff0dd072d403a10b04d5a8dc90c138c3b5d15055219cad578a62f392b5a26dd84544da103d908bda773b8ad3461a99a1c1a2e20c4fda6a84d5305e6be951d8aa03a0be3829487df9553f71b20cc0aa0b066bd86c2243f7e9c306d705d6c22e1503d6cefc8882d07a2e614c9fb2577c66a1422568a9588cdbc2ce10db0ceb71e2191be0af831b3e49a3a750ab881e2ebcaf377e1489c10aedac85f57aacb6bfeef3dbf8b58fb758efa7d6cb00f920601f640314e32c8d2c110a0d1401da06f2232fca57a3e864b44f9cf10abdeb9a31725c48a0d7574405d280afae7089d3ee1e6ff2007de5661dd7b6b3c1b897e7db19adb68bb898193425b457d900df219dae4cf3152b962086025d6543a54ec03aa9638e6ceebf5c77831c839183599ee9bb36c7b2617e5b94811742e990470530fcb2425466c8f300fceaa62b1db412df8bfe8016fc15e8696b5de9e69ae8ed942c9294178031f6aac33ef046d2572cdb39f65a5709258144d09ca4c5fb75014cf968d365bfc04c6295adede9cb725721b1d63eaa1e07f9450456b3f456372b74e44093467dfaa8f6f3a32881b66707c9d590fd5da02840f1507fe14f8a20c92f1756281e71c8591a6bd5067c0e4c6c8df5d3c928f5aeba6f57ec27161e80fbe9d85b55dd9285e3a414fd2c16df765ee085764120e808571648e97f6cd635ae96bd5d125048747f9337ea093acb2c53da2d0cd6423aad86b0b781aca5efac29f642942257fb71059009e39954af39dfafd85f16e519f75a7077a023f02bd81ab4ebd19055236244dbfcccc89d3c47e9e517601cfdefa030d10b764be34c0b522053c19f61a32a74b0152bc7fc929742fb93396206ec83d202ae99e7cdd79390ef910a47af79a5d2d9cf3290367a9de3d9913e43e4a34f4b27d9d137c02fe50cf9e253b84bfaf9727e1b34b51fdea710d67884ffcc6fc577a14c3314db8e761113cf4069697fe31f29b45757e7254c4fde32ed2525a7f498d348cd22a62f65c8d22e37f832d14d3b963126fd022309f2dd03f43c0461aec32d47bc4ed79ffea41a90bcf455aaaa1244c3cddffa188cf49c899856c8e000cd6e3b0eb50933ec8c733e3021ba6ec8da97bac596ad7ff69e4d250cecc5405f26542cfaee563f496a510c2000ee3c5dfc2cf0264f947afec73924ddd10d3a8a7f1c92af8d803524230293ceecd59508d5558663504bc26da8006c46d7caf8c3b1760d7a6e6c4a52d2eb5f21a650c648fb561f312b6a26757d4b2658bca82ed43a53f1111c217e7fcde08cd493a9ac9650471280fd557541c498f7636ab560e262dddb041a5007cb3c3c690c9b80fd656f3bdf3c7ae733ba524a0a2a97728f0127efc5591c525d269949470553e4e5f3572e8136b6ed18878779a96ce21739cb933fede51a533a4f7ed61e963bbafe09a5b7d0703e043ea6c779ab8d19957dea9c63c4a51c691be1bc0bf3b2b7c790391a3944418bc4569f7982460858166929373184e2dcb42e7bdf77a97aea7f4b23043a525911cecd9e29f0c84d41e8f693744416709225c928948496362e1a82ba1db7069be959ad88fe500f6a1027821bb98dd632083ff8ec63eb958e9ed23cfd54ba5aa6cf1da62902aa4a7506bf4720b872f6422156434129691db6ade00a72b03720baae58686765e541a9d1824adc685bbe5d634960c761175996c50ddfd5937809a200ade84ac7cf76cb138803d0681ed5c609517bc3aae35551d9101861dbf621559096ef40002b878aeaf634301b31ffb9f6e5d2248069cd61b7dd11ac49ae74a204f8fb4a25f65b1d63aa8076abf1eae54ccc7b50b997ba15f799789c1451ba1b8c42b66abfeef919d85ebc290c630666e7ba2a1f72a7ba3f3a", 0x1000}, {&(0x7f0000001240)="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", 0x1000}, {&(0x7f0000002240)="8923915039341a110584a7f9727ad73db7bb5c1ad16d84cb58bdb0b583e70d351ce61dd50bc92a608bdf081614c66dea0e03eae22ce93e05ad8e32806ea91f768d936d2cb884d383144b6720e9", 0x4d}], 0x4, 0x0, 0x0, 0x20040881}, 0x0) 12:32:32 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, &(0x7f0000000300)) r1 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x8, 0x400000) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f00000001c0)=0x1) r2 = eventfd2(0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r2}) r3 = dup3(r2, r0, 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) io_cancel(r4, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x101, r3, &(0x7f0000000080)="949461da2224ba9e977a35466f51", 0xe, 0x5, 0x0, 0x1, r3}, &(0x7f0000000100)) 12:32:32 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) mount(&(0x7f0000018000), &(0x7f000001c000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101000, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000040)="845cab03e8bd", 0x6) mount(&(0x7f0000033ff4), &(0x7f000000fff8)='./file0\x00', &(0x7f0000032ffb)='fuse\x00', 0x7ffbf, &(0x7f0000032000)) 12:32:32 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:32 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000640)=""/221, 0xdd) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000200)='/dev/snapshot\x00', 0x8480, 0x0) r2 = getuid() r3 = getegid() write$FUSE_CREATE_OPEN(r1, &(0x7f0000000240)={0xa0, 0x0, 0x6, {{0x6, 0x2, 0x2, 0x2, 0x5, 0x9, {0x2, 0x3, 0x3cf, 0x1f, 0x9, 0x8, 0x6, 0x8000, 0x6f, 0x387ef20b, 0x3, r2, r3, 0x7, 0xaea}}, {0x0, 0x1}}}, 0xa0) keyctl$setperm(0x5, r0, 0x2000000) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x2080, 0x0) ioctl$sock_bt(r1, 0x8906, &(0x7f0000000400)="271441c03a5c8fec0c84c3114f5547ab6e47e407854abd563a0b55a48bd1cfdcf5") ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r4, 0x80045530, &(0x7f0000000140)=""/188) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f0000000300)={'filter\x00'}, &(0x7f0000000380)=0x44) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) syz_execute_func(&(0x7f00000003c0)="c481fd51ae0400000064470feac73e64440f72d00f26420fda6500c40189f1770026364199c461d8586027c4411c1520120d88750000c4e129677a2e") 12:32:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x100000000, 0x220d82) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000000180), &(0x7f00000001c0)=0x18) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0x7f, @local, 0x46}, @in={0x2, 0x4e21, @loopback}, @in6={0xa, 0x4e20, 0xfffffffffffffff7, @empty, 0xcd}, @in6={0xa, 0x4e20, 0x5e80000000000000, @mcast2, 0x2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xe}}], 0x74) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_id=0x0, &(0x7f0000000240)=0x4) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000280)={r5, 0x3, 0x100, 0x10000}, &(0x7f00000002c0)=0x10) r6 = socket$pppoe(0x18, 0x1, 0x0) r7 = dup2(r6, r6) syz_kvm_setup_cpu$x86(r7, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000480)="b95d030000b800800000ba000000000f302e0f890038000066ba4000b840f90000efc4814d5863ab3e8197fd4300008fbc0000673667674d0fc79bc2c1f8640f323e400f0766baa000b000eeb9a5030000b89e4a0000ba000000000f30", 0x5d}], 0x1, 0x0, &(0x7f0000000500), 0x0) 12:32:32 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1000000000000001) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000001c0)=0x4) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000080)={0xffffffff, 0x0, 0x2, 0x80000001, 0x200}) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000000)) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0xffffffffffffffff) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000180)=0x13, 0x4) recvfrom$llc(r0, &(0x7f0000000100)=""/33, 0x21, 0x10000, &(0x7f0000000140)={0x1a, 0x7, 0x3, 0x40, 0x30000000, 0xe16d, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x10) 12:32:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000100), 0x4) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'gretap0\x00', 0x0}) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f00000000c0)={@broadcast, @empty, r2}, 0xc) 12:32:32 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x0, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:32 executing program 0: r0 = add_key(&(0x7f0000000500)='big_key\x00', &(0x7f0000000540)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000580)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r0) keyctl$update(0x2, r1, &(0x7f0000000100)="0b12d8e1546788b6222a417d374e4904136cafe511f6f9aa87da9ab95c113cd95d0e462c91eee08a57e3f83099a7894c5e89b4d5eebcd6fa3781c5e510513d4a31f56fa92a5acfbee39148ec39adb1fe619edadbfb952ef0a82dfc53c3e81a967bb8b3472d2639228b317d1970976e2acfa91ca4bb1f0574f196d9faa6dc11db554b537ca79cdb005e447e05", 0x8c) iopl(0x8) r2 = socket$nl_generic(0x10, 0x3, 0x10) pwritev(r2, &(0x7f0000000480)=[{&(0x7f0000000380)="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", 0xfb}], 0x1, 0x0) keyctl$setperm(0x5, r1, 0x0) r3 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r3, 0x84, 0x74, &(0x7f0000000200)=""/115, &(0x7f0000000280)=0x73) keyctl$read(0xb, r1, &(0x7f00000002c0)=""/92, 0x5c) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000004c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f0000000680)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8004061}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x48, r4, 0x401, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80000000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x24000840}, 0x40010) openat$selinux_access(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/access\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000040)={0x0, 0x80000001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000340)={r5, 0x8001, 0x1, 0x0, 0x2, 0xffff}, 0x14) 12:32:32 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:32 executing program 1: creat(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) syz_mount_image$xfs(&(0x7f0000000000)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x3, 0x3, &(0x7f0000000500)=[{&(0x7f00000000c0)="cf164a2e37e1f05b47d1a4ee302031ae113538197c4432c5cf7d272e9b7e08e54a90c7ebb1094e9dba0be8a85560025ed631be32394fbc0c565b0057da35416f1618333f6ca3157c76482a5252d9e25a808d8af79739bf8362222d3beb66e5f2f23f17d086a291f1cbd5e609ad47e7", 0x6f}, {&(0x7f0000000140)="8003b7230f22d946a2dc722634e4dd4c6eab04ae99617d02e9383c7b6b13153f9a49d27f059bcaa073f21bcfed35e77dd999c66acac8dc736fcc90b8b525e40ec3f03e86e0063eaf8755a5cc31a06229a4606f3e2d58a294243e1ef485a296156271a7febc7aaba6c208a8439b19944afede0da0710a9b2d4539d192e0cc65e7373996f5f8c109fe85d2", 0x8a}, {&(0x7f0000000400)="5570f849a9de5fd691034f83eb82fe540ffb97ed85afa71b087dac44f38901b3fa7aada25678fe4812333e508ce2c059ef1994019398edff89b95c2ed3514c426b6d2015178519cbba8d3a3f5fac8a6a5df75caa758ad304bedb13857c7ddddabf43c511271de5e15b10be24339e2bf322fb34be8ae6b82a73a94d6e66c84e41601a5cb3cd873b18155fc68c002e2fdeef48834736d22ad5b6ff868c1b252696666cf5dcd7e9256957b270a625218a3ac462a60f7c1efa2f8733f5354e35c75834c617b4d57563df5516ac7176e03c47a4ffe78e867af2f3081c28f719cbecc57ccd2bd9b9b2e5ac9a", 0xe9, 0x7fff}], 0x4000, &(0x7f0000000280)={[{@swalloc='swalloc'}, {@logdev={'logdev', 0x3d, './file0'}}, {@mtpt='mtpt'}, {@gquota='gquota'}, {@allocsize={'allocsize', 0x3d, [0x65]}}]}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) mount$fuseblk(&(0x7f00000002c0)='/dev/loop0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='fuseblk\x00', 0x0, &(0x7f0000000380)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$bpf(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)='bpf\x00', 0x2, &(0x7f0000000600)={[{@mode={'mode', 0x3d, 0xfffffffffffffffd}}]}) 12:32:32 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xfff) write$binfmt_script(r1, &(0x7f0000000100)={'#! ', './file0', [{0x20, "7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00"}, {0x20, 'nodev'}, {0x20, '(*()&trusted'}, {0x20, '}vmnet1*'}], 0xa, "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"}, 0x16c) fallocate(r0, 0x0, 0x0, 0x10001) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000040)={0x0, r1, 0x0, 0xfffffff9}) 12:32:32 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80000, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000000440)=""/159, 0x9f}], 0x3, 0x0) read(r0, &(0x7f0000000580)=""/36, 0x24) ioctl$KDENABIO(r0, 0x4b36) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$unix(r0, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$llc(r1, &(0x7f0000000180)="cf9eef43a2b2", 0x6, 0x81, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0xffffffffffffffff, 0x0, @broadcast}, 0x10) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000500)=0xfffffffffffffff9, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x111041, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x802, 0x0) setsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f00000001c0)=0xf896, 0x4) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x316}}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000040)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0xafe}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000080)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xfffffffffffffe7c}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000000)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={0x0, 0x989680}) [ 253.066499] Unknown ioctl 19254 12:32:32 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 253.104085] Unknown ioctl 19254 12:32:33 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x80000, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/142, 0x8e}, {&(0x7f0000000380)=""/136, 0x88}, {&(0x7f0000000440)=""/159, 0x9f}], 0x3, 0x0) read(r0, &(0x7f0000000580)=""/36, 0x24) ioctl$KDENABIO(r0, 0x4b36) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) connect$unix(r0, &(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e) sendto$llc(r1, &(0x7f0000000180)="cf9eef43a2b2", 0x6, 0x81, &(0x7f00000012c0)={0x1a, 0x304, 0x0, 0x0, 0xffffffffffffffff, 0x0, @broadcast}, 0x10) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000500)=0xfffffffffffffff9, 0x4) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000540)='/dev/ptmx\x00', 0x111041, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x802, 0x0) setsockopt$llc_int(r1, 0x10c, 0x2, &(0x7f00000001c0)=0xf896, 0x4) recvmmsg(r1, &(0x7f0000000cc0)=[{{0x0, 0x0, &(0x7f0000000200), 0x0, 0x0, 0x316}}, {{&(0x7f0000000240)=@llc, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000040)=""/39, 0x27}, {&(0x7f0000004300)=""/4096, 0xafe}, {&(0x7f00000006c0)=""/147, 0x93}, {&(0x7f0000000080)=""/125, 0x7d}, {&(0x7f0000000800)=""/200, 0xfffffffffffffe7c}, {&(0x7f0000000900)=""/117, 0x75}, {&(0x7f0000000640)=""/30, 0x1e}, {&(0x7f0000000980)=""/138, 0x8a}, {&(0x7f0000000a40)=""/89, 0x59}, {&(0x7f0000000000)=""/14, 0xe}], 0xa, &(0x7f0000000bc0)=""/252, 0xfc, 0x6}}], 0x2, 0x10001, &(0x7f0000000dc0)={0x0, 0x989680}) 12:32:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d5, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2) 12:32:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x123000, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000140)) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f00000002c0)={@dev, @multicast1, 0x0}, &(0x7f0000000300)=0xc) sendmsg$can_raw(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x1d, r2}, 0x10, &(0x7f00000003c0)={&(0x7f0000000380)=@can={{0x1, 0x9b, 0x101}, 0x5, 0x1, 0x0, 0x0, "466e8d048b324565"}, 0x10}, 0x1, 0x0, 0x0, 0x48000}, 0x20000000) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r1, &(0x7f0000000180)="0c7a6513f00481b8db3568d0d71c8609424ada19a40c58e13475f1080788ea8f5605f5f0bcbc93d69df6866169786ef593dc601ebd3b165c7997d3c34a6daf48d9846ff3dae50e4a2cbfec4c", &(0x7f0000000200)="2b63b1591022bb621dc77ae15f170b501f9282148f54eb2f2d91a1553fa65b20c5f4210a85516e1338b3ab6f317760264a6e84ee89fe2cf45dcf666fc95412dcb11effc2c9558d586dcec07157c809c29a053e611c0a8c676f14ce9cc545ded3c4efc3f5ee6839bab3b60eddaaef6b05b421cabfa2d6852a8cbedd38d3", 0x3}, 0x20) 12:32:33 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) read(r1, &(0x7f0000000040)=""/200, 0x189) mq_timedreceive(r1, &(0x7f0000000280)=""/201, 0xc9, 0x1, &(0x7f0000000000)) 12:32:33 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 253.226085] Unknown ioctl 19254 12:32:33 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) sched_setscheduler(r0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:33 executing program 2: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000003c0)="025cc83d6d345f8f762070") pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000003c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@version_u='version=9p2000.u'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)={0x2a, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x2a) socket$kcm(0x29, 0x5, 0x0) write$P9_RREADDIR(r2, &(0x7f00000004c0)={0x49, 0x29, 0x1, {0x0, [{{}, 0x0, 0x0, 0x7, './file0'}, {{}, 0x0, 0x0, 0x7, './file0'}]}}, 0x49) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@access_client='access=client'}]}}) 12:32:33 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x1, 0x1) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x80000040045010, &(0x7f0000000000)) ioctl$SG_GET_SCSI_ID(r0, 0x2276, &(0x7f0000000080)) 12:32:33 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:33 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000280)='/dev/input/mice\x00', 0x0, 0x50080) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000002c0)=""/220) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x4) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/policy\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r2, 0x84, 0x16, &(0x7f00000001c0)={0x4, [0x3, 0x3, 0x4, 0x1]}, &(0x7f0000000200)=0xc) r3 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x200000) setsockopt$sock_timeval(r3, 0x1, 0x15, &(0x7f0000000240)={0x77359400}, 0x10) bind$bt_rfcomm(r3, &(0x7f0000000140)={0x1f, {0x7, 0x1, 0x1, 0x22, 0x80, 0x7}, 0xffffffffffffffff}, 0xa) 12:32:33 executing program 3: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x7d5, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)="2f67726f75702e73746174003c23fb572a1f0294e6f378b41ad54b4d9d9a1f63f8785ad188a7e1c88875e05b18a4cb3a9cd12dcea440d899c22c652b3a471b4a7fa2f3fdf6e034d804e5f0df4b1dee483b157624c59c0100e89e6a357c000000", 0x2761, 0x0) write$cgroup_int(r0, &(0x7f0000000080), 0x297ef) syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2) 12:32:33 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:33 executing program 2: clone(0x6102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x200000, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffff9c, 0x84, 0x71, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000280)=0x800, &(0x7f00000002c0)=0x4) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000100)={r3, @in={{0x2, 0x4e21, @local}}}, &(0x7f00000001c0)=0x84) sched_setscheduler(r0, 0x4, &(0x7f0000000200)=0x7) seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x60}, {0x6}]}) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x101200, 0x0) 12:32:33 executing program 0: keyctl$setperm(0x5, 0x0, 0x100000) keyctl$read(0xb, 0x0, &(0x7f0000000040)=""/92, 0xffffffffffffffdd) 12:32:33 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)="1d7ce853b853683aab9c6a840f1f54da5c665c50", 0x14}], 0x1, &(0x7f0000000380)}}], 0x1, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000001c0)={0x0, @in={{0x2, 0x0, @remote}}}, &(0x7f00000000c0)=0x100) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000300)=@nfc={0x27, 0x1}, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000000)}}], 0x4000000000001bf, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0xffffffff, 0x1) statfs(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000380)=""/164) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xb, 0x1, 0x100000000, 0x7, 0x2, r1, 0x5}, 0x2c) 12:32:34 executing program 3: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000000c0)={0x2, &(0x7f0000000000)=""/34, &(0x7f0000000080)=[{0x3de, 0x38, 0xff5, &(0x7f0000000040)=""/56}, {0x1ff, 0xa4, 0x7fff, &(0x7f0000000140)=""/164}]}) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000280)=0x0) fcntl$lock(r0, 0x5, &(0x7f00000002c0)={0x2, 0x7, 0x4, 0xb6a2, r1}) syz_emit_ethernet(0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008864450000280000000000009078ac1414bbac1414bb00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="d0dfffff8f780000b41c2f228fd231346344af8b90206bf8c5d9a2a1cc551fb061fc57110c3a211bf8231f505b85edafb48f2e775dbbdf8104e44224d1c7c4"], &(0x7f0000000100)={0x0, 0x3, [0x0, 0x5cd]}) 12:32:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x2, 0x0, [0x4b564d04, 0x187]}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x40, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0x8) 12:32:34 executing program 0: openat$selinux_create(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/create\x00', 0x2, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x10000800) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:34 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x9, 0x10e00) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc0505510, &(0x7f0000001000)) 12:32:34 executing program 3: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(r0, 0x40086432, &(0x7f0000000100)=0x254b9cd8) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x20000, 0x0) write$selinux_context(r1, &(0x7f0000000080)='system_u:object_r:scsi_generic_device_t:s0\x00', 0x2b) r2 = syz_open_dev$sndseq(&(0x7f0000000000)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc02c5341, &(0x7f0000000280)={0x0, 0x0, 'client1\x00', 0x0, "6a61009e6d558526", "996612c5ac5c8cb078011a9807dc07c70ae22ac153b90fed094aca3b8bfe4fca", 0x3}) 12:32:34 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000001180)=@pppol2tp, 0x80, &(0x7f00000012c0), 0x3f9, &(0x7f0000001300)=""/255, 0xff}}], 0x1, 0x0, &(0x7f00000045c0)={0x77359400}) socket$rds(0x15, 0x5, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001) 12:32:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = semget$private(0x0, 0x3, 0x400) semctl$GETNCNT(r1, 0x1acb8b1f050f6ff1, 0xe, &(0x7f0000000100)=""/28) 12:32:34 executing program 2: r0 = socket$inet(0x2, 0x80002, 0x8) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000180), 0x4) sendto$inet(r0, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x20000000, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(r0, 0x1) 12:32:34 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000), 0xe) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000080)=""/8, &(0x7f00000000c0)=0x8) listen(r0, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x12c00, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f0000000100)={0x0, 0x9, 0x1f, 0xffff}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000180)={r2, 0xc6, "c9d051260cb41cf669a915c48117e0f5a7c02ef9c644abb7aafda33b1e5e1bdcccaef852338a57e55961498611e953163a88cce21ba914704193b7ae564f81891ebb1272f7519ca7872eb9fa1f7d5054987999599866cfd3c2cd7fd0dbe2767171144c079f475fb90f9a34ded7a0d951faa60664acdbbadbc0a10ec637a587c15373de082273b78854ea7677859961bfce9fe8b6393047f8db298b718686afe2f1af59fa864ed6a58947ca6381fc36dc2df6fe9377ad9c8511875e573a05274c734327db0390"}, &(0x7f0000000280)=0xce) 12:32:34 executing program 4: clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:34 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x4) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:34 executing program 3: prctl$intptr(0x3e, 0xfffffffffffffffa) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r0, 0x7f, 0xffffffffffff0001, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40085112, &(0x7f0000000100)={{0x7fffffff, 0xff03}}) recvfrom$inet6(r2, &(0x7f0000000180)=""/76, 0x4c, 0x122, &(0x7f0000000040)={0xa, 0x4e21, 0x1, @empty, 0x8}, 0x1c) 12:32:34 executing program 3: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt(r0, 0x8f84, 0xfffffffffffffffd, &(0x7f0000000200)=""/4096, &(0x7f0000000140)=0x1000) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x1, 0x0) accept$unix(r1, &(0x7f00000000c0), &(0x7f0000000180)=0x6e) 12:32:34 executing program 2: r0 = getpid() ptrace$setsig(0x4203, r0, 0x8, &(0x7f0000000440)={0x2, 0xfff, 0x13, 0xfff}) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x20000, 0x80) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x5509, 0x10000) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/policy\x00', 0x0, 0x0) r2 = dup(r1) sendmsg$nl_route(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="a3000000220000022abd7000fedbdf2502a00000080000000f00000018000000"], 0x20}, 0x1, 0x0, 0x0, 0x20008841}, 0x81) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000000)) prctl$setmm(0x21, 0x0, &(0x7f0000fff000/0x1000)=nil) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000400)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000200)=[{0x8, 0x0, [0x9, 0x7, 0x1, 0x4, 0x8001, 0x3839325a, 0x2, 0x7, 0x7, 0x3f, 0x1ff, 0x7fffffff, 0x3, 0x8001, 0xe6, 0x8]}, {0x20, 0x0, [0xffff, 0x1000, 0x7fff, 0x35, 0x400, 0xffff, 0x40000000000, 0xffff, 0x3f, 0x9, 0x40, 0x40, 0xffff, 0x8001, 0xd6, 0x6]}, {0x4, 0x0, [0x1, 0x0, 0x1f6a, 0x6, 0x80000000, 0x101, 0x0, 0x8, 0x4, 0x492bcf3b, 0x9, 0x0, 0x81, 0x7ff, 0x4, 0x7fffffff]}, {0xb86c179deff3382e, 0x0, [0x1, 0x2, 0x49, 0x6, 0x200, 0x1, 0x9, 0xfffffffffffffffc, 0x7fffffff, 0x3, 0x31, 0x3, 0x0, 0x0, 0x9, 0xfff]}, {0x1, 0x0, [0x5, 0x1, 0xf, 0x200, 0x1, 0x80, 0x2, 0x925, 0x8, 0xb805, 0xda68, 0xa811, 0x6, 0x10000, 0xfaab, 0x3b43b284]}], r4, 0x1, 0x1, 0x168}}, 0x20) 12:32:34 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bind$bt_sco(r0, &(0x7f0000000080)={0x1f, {0x3, 0x8, 0x4, 0x4, 0x0, 0x2}}, 0x8) r1 = syz_open_pts(0xffffffffffffff9c, 0x1) syz_open_pts(r1, 0x8000) r2 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) epoll_create1(0x80000) keyctl$setperm(0x5, r2, 0x0) keyctl$read(0xb, r2, &(0x7f0000000300)=""/92, 0xfffffd8b) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x8200, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r3, 0xc0145401, &(0x7f00000001c0)={0x3, 0x0, 0x9, 0x1}) r4 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$KVM_SET_CPUID(r3, 0x4008ae8a, &(0x7f0000000240)=ANY=[@ANYBLOB="4aebd05307d70200000000000000c000000002070000004700000000010000002700"]) bind$netlink(r3, &(0x7f0000000200)={0x10, 0x0, 0x25dfdbff}, 0xc) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40286608, &(0x7f0000000140)={0x5, 0xffffffffffffff7f, 0x81, 0xfffffffffffffff8, 0x2, 0x58}) 12:32:34 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="45965a5c4f0f00fe000030492a4797623745e0043bd9ebafe12924"], &(0x7f0000000000)="47504c00bc3047eb525f484f89fc96dd6ca64da40ff023122e66f6", 0x0, 0xce, &(0x7f0000000300)=""/206}, 0x48) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000000028000006a0a00fffffff6006118"], &(0x7f0000000080)='syzkalleP\x00', 0x0, 0xce, &(0x7f0000000180)=""/206}, 0x48) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f00000000c0), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000080)) setsockopt$inet_group_source_req(r1, 0x0, 0x29, &(0x7f0000000140)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @multicast1}}}, 0x108) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x12, 0x5, &(0x7f0000000040)=@framed={{}, [@jmp]}, &(0x7f0000000200)='syzkaller\x00', 0x80000001, 0x4bb, &(0x7f0000000300)=""/187, 0x0, 0x0, [], 0x0, 0xb}, 0x48) [ 255.207888] audit: type=1400 audit(1537705955.058:23): avc: denied { prog_run } for pid=8245 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:32:35 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(0xffffffffffffffff, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:35 executing program 2: r0 = getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000500)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={r1, 0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000100)="73797a30000000000000000000000000000000000000000000000000000000000000ecba0000000000000000000100"}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f00000006c0)="6272696467653000000100"}, 0x30) r4 = syz_open_procfs(r2, &(0x7f0000000440)="3e6995f458f19c8663f5f900040000000000061ae1b1b8474a20e7d8f8a0fbb70d817cb4f095585dfb9113be0e9a922b78cdc3e7450744b674fcd1f953c0e998529851f7281dc8fd7058e9afdc627a7ab4b1a98f511afe276f31651e29f4eeae19581b0ec4563b097b280addc1da38589ca48be00dc1342ee0c676807dad1438494c7a3f20b16a103ff0241235b86d8ab6f2ba8019748b213e027005826b3ab7") setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000700)=0x9, 0x4) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000c265, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(r5, 0x5423, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x80}) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x4}, 0x0, 0x200, 0xcb7d, 0x0, 0x0, 0x0, "73797a30000000000000000000000000000000000000000000000000000000000000ecba0000000000000000000100", &(0x7f0000000180), 0x0, [], [0x0, 0x9]}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0xfffffffffffffffd}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ptrace$getenv(0x4201, r0, 0x100000000, &(0x7f0000000600)) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580), &(0x7f00000005c0)="348e341634b60f09cb2d1af950be245ee1f923990ad5535392fbc70796ec", 0x1e, 0xfffffffffffffff9) keyctl$unlink(0x9, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0xae6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f0000000300)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e20, 0x40, @mcast1, 0x9}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000400)={r7, 0x2}, 0x8) 12:32:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(0xffffffffffffffff, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xfffffff0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000003c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) 12:32:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0xffffffffffbfffff) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:35 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x20000004e20}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') recvmmsg(r0, &(0x7f0000004400)=[{{&(0x7f0000001180)=@pppol2tp, 0x80, &(0x7f00000012c0), 0x3f9, &(0x7f0000001300)=""/255, 0xff}}], 0x1, 0x0, &(0x7f00000045c0)={0x77359400}) socket$rds(0x15, 0x5, 0x0) syz_emit_ethernet(0x437, &(0x7f0000000700)=ANY=[@ANYBLOB="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"], &(0x7f0000001780)) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000001) 12:32:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(0xffffffffffffffff, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000200)=""/92, 0x3e8) 12:32:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, 0xffffffffffffffff) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) getpid() r1 = dup2(r0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 255.923047] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:32:35 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = memfd_create(&(0x7f0000000200)='cgroupwlan1!*+\\\'proc\x00', 0x7) ioctl$KVM_SET_LAPIC(r1, 0x4400ae8f, &(0x7f0000000240)={"f5bf0c2daf5859fe9e149dec2b668ed9ea1064b6ab3d0b9fd6bea7720c5bd751026161d7f926e362a69e9ca8897dfcd31ef7c4f20c202c88c5db415052087e6f1f8ed05ae291a0e692e2dd46c3f69764da8ea79b9a59393bd7a1df4b45ca80c258f7e5b5928b8ce6d5a31b2657eec00497c1a95fb113e59b7ea107200da99f4ea2967731d6338c4faaf2c8db21a88d0bc2f0784bb2a58c59eb03e25e11497b8d75cff84a40a6d7e8e9584ef599f857af5ba80dc6d90e2f3960d77c234ce85a2dc81d759acc6588824b53d9d038c33a338f9e270562a8db3a2e541c0a349605c7006afdf4fd03ffafbbe7ab50a9ea36069abb2580e714cb5cc45b744563e538be6b42b32e1fc32dcce866c0bfe2207d222f86e9224d7055c0ae2a1d25fa61948b9b6750a1edc15849cd71b1d3aa7e0a3b888657c6f3a596e775e1fa8063760ba4f08a01ab776feabb785f9fc2c1cc366af385eafb0ea2fa750434731c173d807217c193df38a9594a94e4007b81533753f8cef852a2bea0bf08c7f42c45ce4385682ff7bdda82116ab5f1f1392e1a12225a1e0eab76887d781ffefa9fbf15ecffb876225bcb23eeaddd39d5bf82ac360fbda8d4197921ae30bea2b3929631bb6ff761f5f0c0fc7057121a695edfb296f5b37294368648d2bfb65566e1b3d94270b2c6d46572228c7ccd6c55ad36f6c1f834fe347ad8e2f1cfe8383f32111ed73aeaec80c3ca9670dc6f01b03eeb0a86be2de131836c2ab9f6353d1d6d63ec7f0c91b24fc3b83cf7cd768662dc2324f2185e008cdcf710ffb9eb5e04bd8a3900fcd72eb241855aa6e368f19df5d8deab2ed2ff55384e6ddc9db8c6b038b20a3f2c2affb39a5467a1998aa1209f82a6176a827b783f1d444830093c570dd759a439b459a6f1798621465ea4707daa41a1617d2c2104dd070bd645f6424442ad8a31b02b79f03d176f105bfd45be96577ac78e6011bdb4045ec54ebc841a8a036f8e07a35d67a4060883d3dac80b8156355231a0c1a603a697eff91a3b76077f00388b2aa46a6913977cb27e30878a41e405612b11860bfe7c7780b0cb67f6b18437c82d497420b0cadb27362ed92a68cd32e3f8b259d2f9d0d1b3eb24fd2745374fdba37cfee9f4ad044a0e0e55319d200eaab8b7b26b937725229290967228ebf2835bf489e0f6bfbba096aeada8c13f9ab7fdae9a5550b66a3edd3701da109c1671852e74fc7b39c50478869258302d6fb31322000baa274fc3a7c71b011631b2d1d21c6501758d16a2ba10028ce1942dbf0c1f9a970f6e97285825d4f4b5e592eb7ed89973c7c28336e4b9031078187db69a278792388d7444cf195cfb16c99189223f49660d4ff3aa4f38056ec156685d00f5002644c5104bc8070dd9c5dc9e81285d9c2914104ce0eb5369911aa15b569ad61bf3e78bb77bac1ef09d77409d"}) r2 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x2000) ioctl$DRM_IOCTL_RES_CTX(r2, 0xc0106426, &(0x7f0000000180)={0x4, &(0x7f0000000140)=[{}, {}, {}, {0x0}]}) ioctl$DRM_IOCTL_UNLOCK(r2, 0x4008642b, &(0x7f00000001c0)={r3, 0x20}) getpid() 12:32:35 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) getpid() r1 = dup2(r0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 256.127968] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.135406] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.404207] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.410788] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.419550] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.426617] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.435858] device bridge0 entered promiscuous mode [ 256.475936] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 256.495259] bridge0: port 2(bridge_slave_1) entered disabled state [ 256.501850] bridge0: port 1(bridge_slave_0) entered disabled state [ 256.509397] device bridge0 left promiscuous mode 12:32:36 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:36 executing program 2: r0 = getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000500)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={r1, 0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000100)="73797a30000000000000000000000000000000000000000000000000000000000000ecba0000000000000000000100"}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f00000006c0)="6272696467653000000100"}, 0x30) r4 = syz_open_procfs(r2, &(0x7f0000000440)="3e6995f458f19c8663f5f900040000000000061ae1b1b8474a20e7d8f8a0fbb70d817cb4f095585dfb9113be0e9a922b78cdc3e7450744b674fcd1f953c0e998529851f7281dc8fd7058e9afdc627a7ab4b1a98f511afe276f31651e29f4eeae19581b0ec4563b097b280addc1da38589ca48be00dc1342ee0c676807dad1438494c7a3f20b16a103ff0241235b86d8ab6f2ba8019748b213e027005826b3ab7") setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000700)=0x9, 0x4) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000c265, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(r5, 0x5423, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x80}) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x4}, 0x0, 0x200, 0xcb7d, 0x0, 0x0, 0x0, "73797a30000000000000000000000000000000000000000000000000000000000000ecba0000000000000000000100", &(0x7f0000000180), 0x0, [], [0x0, 0x9]}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0xfffffffffffffffd}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ptrace$getenv(0x4201, r0, 0x100000000, &(0x7f0000000600)) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580), &(0x7f00000005c0)="348e341634b60f09cb2d1af950be245ee1f923990ad5535392fbc70796ec", 0x1e, 0xfffffffffffffff9) keyctl$unlink(0x9, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0xae6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f0000000300)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e20, 0x40, @mcast1, 0x9}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000400)={r7, 0x2}, 0x8) 12:32:36 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) getpid() r1 = dup2(r0, r0) sched_setscheduler(0x0, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:36 executing program 0: r0 = add_key(&(0x7f0000001180)='id_resolver\x00', &(0x7f00000011c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, r0) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000180)="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", 0x1000, r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000001440)='/dev/rtc0\x00', 0x40000, 0x0) bind$bt_rfcomm(r2, &(0x7f0000001480)={0x1f, {0x3, 0x7, 0x3, 0xff, 0x3, 0x2}, 0x400}, 0xa) r3 = syz_open_dev$amidi(&(0x7f0000001200)='/dev/amidi#\x00', 0x5, 0x1) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000001400)={r3, &(0x7f0000001240)="4ae2727f49c1f18fc71e50bb2e43e49b7a6c1c2f40442ad1c831dcae4ee064df114ac9b87e7ce837600167792bc3fbb90c2c62224b6f27353e3707ca48a02767e30f758fcc97228d2be6ca32116d68b9fb9992aa104f9f9c1da8dfc877a9e0e7e0947a2249427bb62be2a4d81a9cc1723ac80aeaf41da2105d79bbf2b07b294bfad34dee5b8fad8a3cd5b4b6c23fc3466387a51a77f82accdec4d565125330b92ddbd2e538de4f52c4275929e4be6f980f10414ca2d1bde5405e8603b04de2d4a96023486c9cb23c88784b23354bc80b3649db", &(0x7f0000001340)=""/138}, 0x18) keyctl$setperm(0x5, r1, 0x26) keyctl$setperm(0x5, r1, 0x0) keyctl$read(0xb, r1, &(0x7f0000000040)=""/92, 0x5c) 12:32:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001cc0)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000380)=@newlink={0x30, 0x10, 0x801, 0xfffffff0, 0x0, {}, [@IFLA_TXQLEN={0x8}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f00000003c0)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup.net/syz1\x00', 0x1ff) 12:32:36 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(&(0x7f0000000240)=ANY=[@ANYBLOB="fed337eacb86401ccb092c0002b3b31a4e70d565f7ce2270610bd24173698ad1ec59d75175fe89feb168fa803a8c645d408e088cea55c2eb7694ace1481c21fa82b1c400c23806b70375a91e57e0c0d857ed38fe693c648c9696dce2422f767401ea72d05dd23bd1f4f8efc8b8d03139a7ce843c686ef2b3830ea1a3b1e2e8616c14736069c906fa012fa4ecbf9ac14ead1f2a29"], &(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)='bdev\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x400, 0x0) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000080)) ioctl$PIO_FONTX(r1, 0x4b6c, &(0x7f0000000040)="1132a5b97aa7df97a5f620f9c50ff49925e79ba8") [ 256.756240] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.762731] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.769499] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.775868] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.782759] device bridge0 entered promiscuous mode 12:32:36 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x0, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:36 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(0xffffffffffffffff, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:36 executing program 4 (fault-call:5 fault-nth:0): clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:36 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x3, 0x101000) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f0000000140)) [ 256.984110] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:32:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 12:32:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) set_robust_list(&(0x7f00000001c0)={&(0x7f0000000100), 0x4, &(0x7f0000000180)={&(0x7f0000000140)}}, 0x18) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) [ 257.116889] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.123411] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.145983] device bridge0 left promiscuous mode [ 257.182313] mmap: syz-executor1 (8353) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 12:32:37 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 257.633797] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.640282] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.646988] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.653437] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.684242] device bridge0 entered promiscuous mode 12:32:37 executing program 2: r0 = getpgid(0xffffffffffffffff) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000500)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000680)={r1, 0xffffffffffffffff, 0x0, 0x2f, &(0x7f0000000100)="73797a30000000000000000000000000000000000000000000000000000000000000ecba0000000000000000000100"}, 0x30) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000640)={0x0, 0xffffffffffffff9c, 0x0, 0xb, &(0x7f00000006c0)="6272696467653000000100"}, 0x30) r4 = syz_open_procfs(r2, &(0x7f0000000440)="3e6995f458f19c8663f5f900040000000000061ae1b1b8474a20e7d8f8a0fbb70d817cb4f095585dfb9113be0e9a922b78cdc3e7450744b674fcd1f953c0e998529851f7281dc8fd7058e9afdc627a7ab4b1a98f511afe276f31651e29f4eeae19581b0ec4563b097b280addc1da38589ca48be00dc1342ee0c676807dad1438494c7a3f20b16a103ff0241235b86d8ab6f2ba8019748b213e027005826b3ab7") setsockopt$inet_sctp6_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000700)=0x9, 0x4) ioctl$RTC_RD_TIME(r4, 0x80247009, &(0x7f0000000140)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000c265, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x400000000001, 0x0) ioctl$TCSETSF(r5, 0x5423, &(0x7f0000000080)={0x0, 0x9, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x401, 0x2, 0x0, 0x80}) r6 = socket(0xa, 0x3, 0x8) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000000)={"6272696467653000000100"}) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(0xffffffffffffffff, 0xc1105511, &(0x7f00000001c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x4}, 0x0, 0x200, 0xcb7d, 0x0, 0x0, 0x0, "73797a30000000000000000000000000000000000000000000000000000000000000ecba0000000000000000000100", &(0x7f0000000180), 0x0, [], [0x0, 0x9]}) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f00000000c0)={'bridge0\x00', 0xfffffffffffffffd}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') ptrace$getenv(0x4201, r0, 0x100000000, &(0x7f0000000600)) add_key$user(&(0x7f0000000540)='user\x00', &(0x7f0000000580), &(0x7f00000005c0)="348e341634b60f09cb2d1af950be245ee1f923990ad5535392fbc70796ec", 0x1e, 0xfffffffffffffff9) keyctl$unlink(0x9, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0xae6e) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000180)={0x0, 0x5c, &(0x7f0000000300)=[@in={0x2, 0x4e22}, @in6={0xa, 0x4e20, 0x40, @mcast1, 0x9}, @in={0x2, 0x4e23, @multicast2}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xf}}, @in={0x2, 0x4e22, @broadcast}]}, &(0x7f00000003c0)=0x10) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r6, 0x84, 0x7b, &(0x7f0000000400)={r7, 0x2}, 0x8) 12:32:37 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz1\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000480)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2e975afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) 12:32:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x800, 0x20) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r1, 0x800455d1, &(0x7f00000001c0)) keyctl$read(0xb, r0, &(0x7f0000000140)=""/92, 0x448) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCMGET(r2, 0x5415, &(0x7f0000000040)) r3 = getuid() getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000300), &(0x7f0000000340)=0x4) setsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000200)={{{@in6=@mcast2, @in6=@dev={0xfe, 0x80, [], 0x1a}, 0x4e21, 0x2b0, 0x4e22, 0x7, 0xa, 0xa0, 0xa0, 0xaf, 0x0, r3}, {0x6, 0x5, 0x4, 0x1, 0x2, 0x616, 0x1, 0xffffffffffffffff}, {0x0, 0x7ff, 0x4, 0x4}, 0xfffffffffffff000, 0x6e6bb9, 0x0, 0x0, 0x2, 0x1}, {{@in=@loopback, 0x4d2, 0xff}, 0x2, @in6=@mcast2, 0x3501, 0x1, 0x2, 0x800, 0x7, 0xe3eb, 0x26}}, 0xe8) 12:32:37 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000180)=""/92, 0xfffffffffffffd36) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) write$P9_RREMOVE(r1, &(0x7f0000000080)={0x7, 0x7b, 0x1}, 0x6) [ 257.810714] bridge0: port 2(bridge_slave_1) entered disabled state [ 257.817292] bridge0: port 1(bridge_slave_0) entered disabled state [ 257.861912] device bridge0 left promiscuous mode 12:32:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$get_security(0x11, r1, &(0x7f0000000200)=""/87, 0x57) keyctl$read(0xb, r1, &(0x7f0000000040)=""/92, 0x5c) 12:32:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 12:32:37 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x10000, 0x400) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) openat$md(0xffffffffffffff9c, &(0x7f0000000140)='/dev/md0\x00', 0x103002, 0x0) 12:32:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) r1 = gettid() r2 = socket$bt_bnep(0x1f, 0x3, 0x4) ioctl$sock_bt(r2, 0x541b, &(0x7f0000000100)="6b44a7d346fec7dbc010b3cc6d34ddfaabf21b1548c17861e0de8faa93205ce7c6905d04b507b6e3a4dad6c8e59277a1e6975eaa0631555b64cbd4c8c6e58657") sched_getscheduler(r1) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) [ 258.276966] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.283458] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.290225] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.296608] bridge0: port 1(bridge_slave_0) entered forwarding state 12:32:38 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x0, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 258.378546] device bridge0 entered promiscuous mode 12:32:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000700)='/dev/vga_arbiter\x00', 0x410002, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000740)={0x0, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x10}}}, 0x9, 0xffffffffffffffff, 0x2, 0x100000000, 0x1}, &(0x7f0000000800)=0x98) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000840)={r2, 0x7ff, 0x30}, 0xc) kexec_load(0x9, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000100)="49c6d94e06410db487d0d401b8ecb32fd114454940a11bc7b0b35a7e68f3d5581482c9738bbd2762c9f5212502d1cada39a0de4aea31c0234a57a7321481b5c085192be3ab2bb6a9681cf77895797894f10d46b3eec1ef936efee8e06f06b3b5a68559a1296b5c4fb1a99193617ae95cbe8995", 0x73, 0x5, 0x10000}, {&(0x7f0000000180)="478bd0a880d088903a131ae32ce7297241e90b29787869d3f8f7ec66546f160be66875c03680a7b055ff02b5a3007101aedc3e2c58f8d405c9f35da865631a614249a4be753f8a5870f62d19a9cadce984dfba0f8f6bea9972bec57ac28bf1a783a44d8984478e2c375ca7342893eea0dbfb610437735e5e61daa37411cc7d6a68a43621d691202f2b81bb122591f44be43c358463e713f897b9033c0672555d8974bba2ff43dcb746b733a032f574c25f2288f0db2fe2e94fcfefcb8964328be72069e99b32237bbd795a030668933b32a3d9137399af", 0xd7, 0x1000, 0x815}, {&(0x7f0000000280)="a2232110baca27875b1cac26fe320251a535997f3fd3369608d1e095b793b6a728770d", 0x23, 0xfff, 0xffffffff}], 0x1c0000) keyctl$setperm(0x5, r0, 0x0) r3 = syz_open_dev$sndpcmc(&(0x7f0000000340)='/dev/snd/pcmC#D#c\x00', 0x0, 0x20000) ioctl$BLKRAGET(r3, 0x1263, &(0x7f0000000380)) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:38 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x4001ff) r1 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$inet6_int(r1, 0x29, 0x11, &(0x7f0000005ffc)=0x5, 0x4) connect$inet6(r1, &(0x7f0000006fe4)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r2, &(0x7f00000000c0)={0x7, 0x8, 0xfa00, {r3, 0xab}}, 0x10) 12:32:38 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x4020940d, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 258.642491] syz-executor3 (8374) used greatest stack depth: 10504 bytes left 12:32:38 executing program 2: add_key(&(0x7f0000000040)='syzkaller\x00', &(0x7f0000000080)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffb) r0 = add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000200)="5c88269516df59b29c86695db7263938a02faabb227ee2b1109f558e88898bf53ad31b9392f1309c7fb9f32f1ca61bdb78d81bc97ca3eacefe1866efe5efb837cbb71783679566a11001ebf00c53cc5d535244a0087d26065f", 0x59, 0xfffffffffffffff9) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000280), &(0x7f00000000c0)="d4", 0x1, r0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x20000, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) keyctl$invalidate(0xf, r1) 12:32:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$int_in(r1, 0x5473, &(0x7f0000000100)=0x7f2) 12:32:38 executing program 3: r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000140)='syz1\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f00000000c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000480)="2f6578650000c10000000000e9ff0700000000000054fa07424adee916d2e975afe70b35a0fd6a1f0200f5ab26d7a071fb35331ce39c5a6568641006d7c0206a74e33326530000000000000000000000") r3 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r3, 0x4, 0x6100) sendfile(r3, r2, &(0x7f0000000040), 0x100000001) 12:32:38 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) getcwd(&(0x7f0000000100)=""/220, 0xdc) add_key(&(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio\x00', 0x80, 0x0) sendto$llc(r1, &(0x7f00000002c0)="bb5a651a9a57be82119e10cfa9b02a80e953d9f2801f3f6667ba774084b2e8ae9fd1b62401828f284fbf6c9b9e30bf9d0ce988c69c124cd5a308fe8d9ab65857a0faf8e51842defd38e2a24f2a85c19784eceb80e79143a5411519ec7d9fe404bcfa40f2abcbfd6f1acaede8fb14360cfb89b0cfa5a1a0c4f1d0e1b0e38f9637aa20264a91451be75847c35f55215c8200fe25c69ff2f805b24bb37a0bb6fa6074730ac3260f1198bacb09c1c621091462e7", 0xb2, 0x40, &(0x7f0000000380)={0x1a, 0x5f64dc94fc0e4664, 0xfff, 0x3, 0x8, 0x8, @link_local}, 0x10) set_robust_list(&(0x7f00000004c0)={&(0x7f0000000400)={&(0x7f00000003c0)}, 0x9, &(0x7f0000000480)={&(0x7f0000000440)}}, 0x18) 12:32:38 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x40087602, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 12:32:39 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0xb0001) mmap(&(0x7f0000ada000/0x3000)=nil, 0x3000, 0x1c2db458d6401ba0, 0x31, 0xffffffffffffffff, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x80, 0x7, 0x3, 0x2, 0x0, 0xae, 0x0, 0x1, 0x0, 0xfffffffffffffffe, 0x5, 0x7fffffff, 0xd1, 0x2, 0x8, 0x80000000, 0x3, 0x100000001, 0x3, 0x8001, 0x2, 0x4, 0x5, 0x7ff, 0x6, 0x8, 0x271, 0x9, 0x9, 0x8, 0x1, 0xffff, 0x3, 0x1ff, 0x8, 0x5, 0x0, 0x3f, 0x0, @perf_config_ext={0x36d7, 0x39f7}, 0x1000, 0xffff, 0x5, 0x5, 0x2, 0x2, 0x1}, r1, 0x1, 0xffffffffffffffff, 0x1) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=""/32) socket$nl_generic(0x10, 0x3, 0x10) 12:32:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) 12:32:39 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x5452, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:39 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:39 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x10, 0x4, 0x4, 0x5, 0x0, 0x1}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000240)={r0, &(0x7f0000000040)="9a", &(0x7f0000000140)=""/209}, 0x18) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x42002, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000000c0)=0xf000) 12:32:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x1000) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) clone(0x808c0000, &(0x7f0000000100)="b133cfeb732fc03d554d2b15628e3877485cfc81a1f18013ff1178dfcc093da04547c35bd7f4aa5f30015228db3b0b3ef50dd9e53f6810c433e0de90d8952d04142de9e8b3a135a942d9f4e36b19a4120d47573d82b68ea16d112c0abadd6a42b21361de12cf5ba429f13995137421ce76e67b05af948a329024ff7a5385568d1986", &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)="8a38802a502b4528b1bcf8da915d38bc2fbc70112b7bd60f3d346faca43aba9d2e8e19905b00283d8d0484536b808dc5c7") openat$selinux_validatetrans(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/validatetrans\x00', 0x1, 0x0) 12:32:39 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x84800) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) [ 259.587107] audit: type=1400 audit(1537705959.438:24): avc: denied { map_read map_write } for pid=8462 comm="syz-executor2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 12:32:39 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000001400)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x501, 0x0, 0x0, {{@in6=@mcast2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x4}}, 0xb8}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r1, 0xc0405519, &(0x7f0000000080)={0x6, 0x0, 0x1, 0xffffffff7fffffff, 'syz0\x00', 0x4}) userfaultfd(0x800) 12:32:39 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x5, 0x400) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f00000002c0)=""/182) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x40, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000380)={'ipddp0\x00', {0x2, 0x4e22, @multicast2}}) request_key(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000240)='/dev/vcs\x00', r0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000140), &(0x7f0000000180)=0x14) 12:32:39 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000280)={0x0, {{0x2, 0x4e24}}, {{0x2, 0x4e20}}}, 0x108) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = semget$private(0x0, 0x3, 0x2) semctl$IPC_RMID(r4, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000440)=ANY=[@ANYBLOB="490000003a58ceaa32bdf59103c4661880064ab75139e7ed171d3a7afb6036fc599fc40b53553c466d674165dfe71d02e48f1f5ce118f87917476ac255b8"], &(0x7f0000000040)=0x1) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100)={0x0, 0x52}, &(0x7f0000000200)=0x8) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x1000, &(0x7f000040e000/0x1000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r3, 0x4010ae67, &(0x7f0000000000)={0x0, 0x110000}) write(0xffffffffffffffff, &(0x7f0000fa8000)="2700000014000707030e0000120f0a001100", 0x12) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000001c0)=[@text16={0x10, &(0x7f0000000140)="360f303e0f01df6766c7442400090000006766c7442402020000006766c744240600000000670f011c240f20c06635200000000f22c0263356470f0764f30f2a342e260f0f970a008e0f08660f5808", 0x4f}], 0x1, 0x0, &(0x7f0000000200), 0x0) 12:32:39 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc020660b, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 260.284907] XFS (loop3): Mounting V4 Filesystem [ 260.344966] XFS (loop3): totally zeroed log [ 260.352629] XFS (loop3): Failed to read root inode 0x100000000080, error 22 12:32:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$UFFDIO_WAKE(0xffffffffffffffff, 0x8010aa02, &(0x7f0000000380)={&(0x7f0000be1000/0x2000)=nil, 0x2000}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x31, 0xffffffffffffffff, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0xc4000, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00010, 0x1, &(0x7f00000000c0)=0x37000000, 0x1, 0x2000000000002) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200), 0x0, 0x7}}, 0x20) 12:32:40 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x5451, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) r1 = syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x1000, 0x40000) r2 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0xfffffffffffff3c9, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @remote}}, 0x0, @in6=@mcast1}}, &(0x7f0000000300)=0xe8) mount$9p_fd(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x1000000, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}, {@aname={'aname', 0x3d, 'keyring\x00'}}, {@aname={'aname', 0x3d, 'keyring\x00'}}, {@mmap='mmap'}, {@mmap='mmap'}, {@aname={'aname', 0x3d, 'system{##eth1'}}, {@mmap='mmap'}, {@access_uid={'access', 0x3d, r3}}]}}) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:40 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:40 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x84800) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 12:32:40 executing program 2: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x115000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000680)={{0x1, 0x3, 0x0, 0x2, '\x00', 0x5}, 0x1, [0x10000, 0x3, 0x800, 0x4, 0x2, 0x2, 0x7, 0x1000, 0x4, 0x72f, 0x3, 0xfffffffeffffffff, 0x401, 0x7, 0x3f, 0x7fff, 0xfff, 0x80000000, 0x9, 0x7, 0x7fffffff, 0xff, 0x7, 0x6, 0x1, 0x7, 0x59b, 0x2, 0x4, 0x7ff, 0x100000001, 0x3ff, 0x7, 0xffffffffffffffeb, 0x1ff, 0x8000, 0x2188, 0x8, 0x9, 0x400, 0x0, 0x0, 0x3, 0x55, 0x0, 0x2c12, 0x6962d532, 0x79, 0x5, 0x8001, 0xe549, 0x8000, 0x4, 0x3, 0x101, 0x1, 0xaf, 0x100000000, 0x7, 0x8, 0xe37c, 0x4, 0x1, 0xf0d, 0x3, 0x3, 0x8, 0xffffffffffff3964, 0x9, 0x2, 0x10000, 0x4, 0xffffffff, 0x400, 0x3, 0x3, 0xfffffffffffffff8, 0x59ae, 0x7, 0x9, 0x46, 0x3, 0x3, 0x1, 0xfe83, 0x2a7, 0x3, 0xff, 0x0, 0xfffffffffffffffc, 0x80, 0x8, 0x101, 0x0, 0xffffffffffff7fff, 0x2, 0x9, 0x7fff, 0x1, 0x1f, 0x1000, 0x6, 0x7, 0x9, 0x5, 0x20, 0x4, 0x4, 0x8, 0x3, 0x7, 0x7, 0xfffffffffffffff9, 0xfffffffffffff800, 0x5, 0x1, 0x9, 0x200, 0x40, 0x400, 0x7fffffff, 0x81, 0xc6, 0x0, 0x3, 0x6, 0x7, 0x7d]}) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={0xffffffffffffffff, 0x28, &(0x7f0000000080)}, 0x10) 12:32:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$BLKRRPART(r1, 0x125f, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r2 = socket(0x4, 0x80001, 0x100000001) add_key$user(&(0x7f00000001c0)='user\x00', &(0x7f0000000200)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000240)="e526a8a26af030492c0684567d7732", 0xf, r0) accept4$bt_l2cap(r2, &(0x7f0000000100), &(0x7f0000000140)=0xe, 0x80800) 12:32:40 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$KVM_GET_REGS(r1, 0x8090ae81, &(0x7f0000000140)) keyctl$setperm(0x5, r0, 0x4100000) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0xffffffffffffff73) [ 260.944340] XFS (loop3): Mounting V4 Filesystem 12:32:40 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0045878, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:40 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0xde, "d8891e2890e318b1f137f8a135130f89ff1695680b85bd6339e49df746c6499f885e8896375459d3a327fbb31c328061078e825b3075a2ab7766c2139c614277d9a9d2a252a67b8daa550f6ae8696d74296cbf591626d57ed2e1f2ccf350f20ba06bcb26d509ff01abfd5561698c7c80e93d5364d9ae3b085c356fd74fb651f5e40d65de846fd7ff004fa4be13077feef0ba8d972918bca1bab3422e9fa045d246405515dca2fbe47d09cf4298e5e31b0a11dd9a87dcbc1b92e92e1b19656e680012f02d791cca3073e6e21bbb6a81e6ead10282e245ce41b939e840f04e"}, &(0x7f0000000180)=0xe6) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f00000003c0)={0x209e, 0x2, 0x401, 0x400, r1}, 0x10) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000000)={0x8, 0x7, 0xfffffffffffffff8, 0x4, 0x18, 0x2}) add_key(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffc) openat$ion(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ion\x00', 0x28000, 0x0) r2 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f00000001c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000140)=""/20, 0x14) keyctl$setperm(0x5, r2, 0x0) keyctl$read(0xb, r2, &(0x7f0000000040)=""/92, 0x5c) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000400)={{{@in6, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@dev}}, &(0x7f0000000500)=0xe8) r4 = getgid() write$FUSE_ATTR(r0, &(0x7f0000000540)={0x78, 0x0, 0x7, {0xb7ac, 0x4, 0x0, {0x2, 0x3fc, 0x401, 0x7f, 0x8, 0x81, 0x4, 0x0, 0x7ff, 0x100000001, 0x800000000, r3, r4, 0x100, 0xb3}}}, 0x78) [ 260.994285] XFS (loop3): totally zeroed log [ 261.030581] XFS (loop3): Failed to read root inode 0x100000000080, error 22 12:32:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) socketpair$inet6(0xa, 0x807, 0x5772, &(0x7f0000000200)={0xffffffffffffffff}) r2 = socket$pppoe(0x18, 0x1, 0x0) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x20000, 0x0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, &(0x7f0000000240)={0x9, 0xf6}) getpgrp(0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000380)) fcntl$getownex(r1, 0x10, &(0x7f0000000400)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0}, &(0x7f0000000480)=0xc) r5 = syz_open_procfs(r4, &(0x7f00000003c0)='net/arp\x00') r6 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dsp\x00', 0x4000, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r6, 0x0, 0x483, &(0x7f0000000280)={0x7f, @loopback, 0x4e20, 0x3, 'none\x00', 0x16, 0x3, 0x74}, 0x2c) ioctl$sock_kcm_SIOCKCMATTACH(r3, 0x89e0, &(0x7f00000001c0)={r5, r6}) setsockopt$inet_sctp6_SCTP_INITMSG(r6, 0x84, 0x2, &(0x7f00000002c0)={0xff, 0x2, 0x10000, 0x400}, 0x8) 12:32:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x84800) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) 12:32:41 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0xd8) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x1c, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 12:32:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) r1 = memfd_create(&(0x7f0000000180)='!\x00', 0x4) setsockopt$bt_hci_HCI_TIME_STAMP(r1, 0x0, 0x3, &(0x7f0000000140)=0x7fff, 0x4) socket$inet(0x2, 0x3, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getpid() connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, &(0x7f0000000380)="231a2a2800") 12:32:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc01064c9, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:41 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) [ 261.615063] XFS (loop3): Mounting V4 Filesystem 12:32:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x4b49, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getpid() connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, &(0x7f0000000380)="231a2a2800") [ 261.640975] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 [ 261.652374] XFS (loop3): totally zeroed log [ 261.670925] XFS (loop3): Failed to read root inode 0x100000000080, error 22 12:32:41 executing program 1: r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f0000000000)={0xc20}) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000100)={0xb, 0x10, 0xfa00, {&(0x7f00000001c0), r2, 0x4}}, 0x18) 12:32:41 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x10001, 0x80000) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000380)={0x8001}, 0x8) r2 = openat$userio(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/userio\x00', 0x410081, 0x0) r3 = fcntl$dupfd(r2, 0x406, r1) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000200)={0xffffffffffffffff}, 0xb58005480895349b, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in={0x2, 0x4e22, @loopback}}}, 0x90) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r5, 0x29, 0x2d, &(0x7f0000000140)={0x0, {{0xa, 0x4e24, 0x4, @loopback, 0x3}}}, 0x88) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:41 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141041, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000500), 0x80000) r2 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) r3 = semget$private(0x0, 0x2, 0x0) r4 = add_key(&(0x7f0000000400)='encrypted\x00', &(0x7f0000000440)={0x73, 0x79, 0x7a, 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000003c0), 0x0, r4) r5 = add_key$keyring(&(0x7f0000000540)='keyring\x00', &(0x7f0000000580)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r4) semctl$SEM_STAT(r3, 0x3, 0x12, &(0x7f0000000200)=""/215) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffff9c, 0x0, 0x61, &(0x7f0000000480)={'filter\x00', 0x4}, 0x68) r6 = dup(r2) getsockname$inet(r6, &(0x7f0000000740)={0x2, 0x0, @loopback}, &(0x7f0000000780)=0x10) keyctl$negate(0xd, r5, 0xffffffff, r4) ioctl$SCSI_IOCTL_STOP_UNIT(r6, 0x800448d3) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x4008004}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="4c00001d", @ANYRES16=r7, @ANYBLOB="00012cbd7000fcdbdf25100000000c000100080005000000000008000500ffffff7f08000500080000001c000300080003000300000008000500000000000800080006000000"], 0x4c}}, 0x80) r8 = perf_event_open(&(0x7f0000000180)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r6, 0x801c581f, &(0x7f00000003c0)={0xafa0, 0x5, 0x8, 0x1, 0x6}) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) close(r8) ppoll(&(0x7f00000000c0)=[{r1, 0x2030}, {r1, 0x1}, {r2, 0x1000}, {r6, 0x2000}, {r2, 0x10}], 0x5, &(0x7f0000000100)={0x77359400}, &(0x7f0000000300)={0x200}, 0x8) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r6, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0xa9c}) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x6) [ 261.815571] vhci_hcd: SetHubDepth req not supported for USB 2.0 roothub 12:32:41 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x80086601, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f00000000c0), 0x84800) syz_mount_image$xfs(&(0x7f0000000140)='xfs\x00', &(0x7f0000000100)='./file0\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000010000)="5846534200001000000000000000100000000000000000000000000000000000984f0b5042b64b06bc86cba3e6cc3f80000000000000004000001000000000800000000000000081000000000000008200000001000010000000000100000000000006c0b4a40200010000100000000000000000000000000c0908040c", 0x7d}], 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB]) [ 261.927136] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 12:32:41 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2b, 0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) getpid() connect$inet6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0xfffffffffffffe97) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0xc) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0xfffffffffffffee5}, 0xffffffffffffffc4) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='squashfs\x00', 0x0, &(0x7f0000000380)="231a2a2800") 12:32:41 executing program 0: r0 = add_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="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", 0x1000, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000001180)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$read(0xb, r1, &(0x7f0000001240)=""/92, 0xfffffffffffffd76) 12:32:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/mixer\x00', 0x2e0202, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000140)={[{0xcf22, 0x5, 0x1, 0x4, 0x4, 0x6, 0x0, 0xe28, 0x1, 0xc87, 0xfffffffffffffbff, 0x3, 0x6f}, {0x4, 0x8, 0x2, 0x0, 0x1f, 0x1000, 0x6, 0x28f, 0x8, 0x3, 0x8, 0x9, 0x9}, {0x1000, 0xffffffffffffffff, 0x100, 0x6, 0x1, 0xfff, 0x6, 0x401, 0x7e6, 0x3, 0x4, 0x7fffffff, 0x4}], 0x7}) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x40049409, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 262.205381] squashfs: SQUASHFS error: Can't find a SQUASHFS superblock on nullb0 [ 262.255113] XFS (loop3): Mounting V4 Filesystem 12:32:42 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000100)=""/92, 0xffffffffffffff56) 12:32:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = getpid() ptrace$getregset(0x4204, r1, 0x2, &(0x7f0000000000)={&(0x7f0000000080)=""/174, 0xae}) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) getsockopt(r0, 0xff, 0x1, &(0x7f0000001180)=""/166, &(0x7f0000000040)=0xffffff11) 12:32:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x5450, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 262.325414] XFS (loop3): totally zeroed log [ 262.337115] XFS (loop3): Failed to read root inode 0x100000000080, error 22 12:32:42 executing program 0: openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x2) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'xcbc(aes-aesni)\x00'}, 0x58) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000001c0)="d3ab27191a01002356ba602dff04000b26504cf763ff1cbf29443e9df88861af69", 0x21) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioperm(0x80000001, 0x200000fd2, 0x2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000480)={0x0}, &(0x7f00000004c0)=0xc) perf_event_open(&(0x7f0000000400)={0x3, 0x70, 0x5, 0x12c, 0x4, 0x43, 0x0, 0x100, 0x1, 0x6, 0x0, 0xfff, 0x96, 0x0, 0x2, 0x5, 0x8000, 0x6, 0x6, 0x0, 0x100000000, 0x9, 0x9, 0x100, 0x9, 0x2, 0x6, 0x1000, 0x8000, 0x2, 0x3f, 0x3, 0x1, 0x5, 0x80, 0x4, 0x20b6, 0x100, 0x0, 0x800, 0x4, @perf_bp={&(0x7f00000003c0), 0xe}, 0x20804, 0x3, 0x0, 0x0, 0x20, 0x6, 0x7}, r3, 0xe, r2, 0xb) getpeername(r1, &(0x7f0000000300)=@pppoe={0x18, 0x0, {0x0, @broadcast}}, &(0x7f0000000380)=0x80) mknodat(r2, &(0x7f00000002c0)='./file0\x00', 0x8100, 0x1f) r4 = accept4(r1, 0x0, &(0x7f0000000100), 0x80800) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r4, 0x84, 0x21, &(0x7f0000000200), &(0x7f0000000240)=0x4) 12:32:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000707ff0)={0x0, 0x10, &(0x7f0000f3eff0)=[@in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}]}, &(0x7f000045c000)=0x10) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) clone(0x0, &(0x7f0000000340), &(0x7f00000004c0), &(0x7f0000000480), &(0x7f0000000100)) shutdown(r0, 0x2000000000000002) 12:32:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x880c3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180), 0x1000000000000176, &(0x7f0000000100)=[{0x0, 0x1, 0x20, "98b6aa9e8b27a0e85bff008036f6e28152b1a5bd0ed4c413075db1258a660edd8665923431d6ecc4008d897ca5db10bb64b8074d90a04768c5480fe31676067c2d3bc0e106a433c512c91b2d2f277db2c0df56caed94f520df396a11427cf818554b71482293079bdc79406341c173c05ee514fc918197e519e3bb05c7d0246d50bfdcce4b76af8f7742f1b3e7f34f6d4fc293ecbdb51da6ed7c90c14158d68f94db57c8e5e1fe75e24d549ee11b00976c0eddfe9e2fae695a5a7f2ec0db1dc920029b2851d60fc32226d76f79e5fd6b4a95834e4bf5"}, {0xffffffffffffff39, 0x110, 0x67, "6201e0bfc002dc98be9f93f072196ec58245410d220f0538f8bc64707f6a474c475ae1657bff4c9ca6aec8b95b8868180c48e1c1fd7f16f7c562241bd0a8a530318fe34e106ff87f53d9ff80fb1edea5bfccdcd642206e312f64d7e6265a5e55b2a37a7f39fee0e94b47d2f695d3b7ff7f53a35a14fca1e67f6fea6437c3fc5a6521480880dce6c9c715d2358d3a6bd3fb090d4394a7561b11d17a5ed16f1e2a486f453bb0de926adee5c003dab1f297e568cbc5112a1bfb5f210211147c8786e443f1ed238b06d9742e23a8a072dc7f1f527a2f7a8079740395888aa876716207"}, {0x0, 0x10e, 0x200, "e84390ac986dc097d78582ee927bf958fd52066b053e89907378357be5c56a3ca68ea24e02e13e2b792dc0a6497c9c401b"}, {0x0, 0x118, 0x6a0, "dbb720417b17f98ddf6599a7424143b753d613756cfe04e2422d8cc278f9ffbeb81a312ee1e00340cf3cc1c6c8435c33982f7765de5c351cda25d4d14ef03f7504c66c1b0b5aa826dcbce3af75d5270657581c686b6b6ea91edecbfafc57a0e7ffa6e046b816ad00232f1dcc94e3447bed9f39446ac0d166303ae43059a8e3a48e76556e8dd3d73296ffe68218a3db79c2fb360a56df2d57c66f70f9d73de4168d51298fc73c66ddae3085e2446b40448571a0a0b9c827f168750d37165cf2b566d74afe"}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0xd00) socket$unix(0x1, 0x1, 0x0) 12:32:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x80087601, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x3}, &(0x7f0000000180)="8ec666242d5724b9f7f89ce8f9b7124b9e29cff0a6150373048f500bd5ac6e9abba5aefd53ea5abf88bbc75ab55565976ad2998e6c6b97b1b66b2c78515e55dac91417972ac0aa67137caa9e1daa6e0df0cba9efb567b2651cb94642aa7a73092ab5766f1cd863a3abf1781c35229b2319906519452a2ee9659fca5d2765ae8e9964fc8e311112a4c3495713b9cd53a89a25be", 0x93, 0xfffffffffffffff8) 12:32:42 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0189436, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:42 executing program 0: add_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000080)="b47f86e8334b1bed2aaa2dfc99a20d11a1c6f86e797d2ba18990884d3e8b80fdee80c3d369e15d12540f72b18ae21f5ccebcc54e5865cd3bb302c0ce1cdac0200ed1fa2cb6140be8b65e919cc321edeeb2e68c260a23ebbd61e0ee7c474ab518596d2552eeb579e0", 0x68, 0xfffffffffffffffd) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, 0x0, &(0x7f0000000180)=""/92, 0xfffffffffffffcd8) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000200)='/proc/self/net/pfkey\x00', 0x8000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000240)={0x0, @in6={{0xa, 0x4e22, 0x8, @dev={0xfe, 0x80, [], 0x21}, 0x6}}, 0x100, 0x4, 0x2, 0x80000001}, &(0x7f0000000300)=0x98) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000340)={r2, 0xfff}, &(0x7f0000000380)=0x8) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r1, &(0x7f00000003c0)={0x20000000}) [ 262.976399] audit: type=1400 audit(1537705962.828:25): avc: denied { block_suspend } for pid=8717 comm="syz-executor0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 12:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:43 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='net/fib_triestat\x00') r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x880c3, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000001b40)="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", 0x2761, 0x0) sendmsg$kcm(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180), 0x1000000000000176, &(0x7f0000000100)=[{0x0, 0x1, 0x20, "98b6aa9e8b27a0e85bff008036f6e28152b1a5bd0ed4c413075db1258a660edd8665923431d6ecc4008d897ca5db10bb64b8074d90a04768c5480fe31676067c2d3bc0e106a433c512c91b2d2f277db2c0df56caed94f520df396a11427cf818554b71482293079bdc79406341c173c05ee514fc918197e519e3bb05c7d0246d50bfdcce4b76af8f7742f1b3e7f34f6d4fc293ecbdb51da6ed7c90c14158d68f94db57c8e5e1fe75e24d549ee11b00976c0eddfe9e2fae695a5a7f2ec0db1dc920029b2851d60fc32226d76f79e5fd6b4a95834e4bf5"}, {0xffffffffffffff39, 0x110, 0x67, "6201e0bfc002dc98be9f93f072196ec58245410d220f0538f8bc64707f6a474c475ae1657bff4c9ca6aec8b95b8868180c48e1c1fd7f16f7c562241bd0a8a530318fe34e106ff87f53d9ff80fb1edea5bfccdcd642206e312f64d7e6265a5e55b2a37a7f39fee0e94b47d2f695d3b7ff7f53a35a14fca1e67f6fea6437c3fc5a6521480880dce6c9c715d2358d3a6bd3fb090d4394a7561b11d17a5ed16f1e2a486f453bb0de926adee5c003dab1f297e568cbc5112a1bfb5f210211147c8786e443f1ed238b06d9742e23a8a072dc7f1f527a2f7a8079740395888aa876716207"}, {0x0, 0x10e, 0x200, "e84390ac986dc097d78582ee927bf958fd52066b053e89907378357be5c56a3ca68ea24e02e13e2b792dc0a6497c9c401b"}, {0x0, 0x118, 0x6a0, "dbb720417b17f98ddf6599a7424143b753d613756cfe04e2422d8cc278f9ffbeb81a312ee1e00340cf3cc1c6c8435c33982f7765de5c351cda25d4d14ef03f7504c66c1b0b5aa826dcbce3af75d5270657581c686b6b6ea91edecbfafc57a0e7ffa6e046b816ad00232f1dcc94e3447bed9f39446ac0d166303ae43059a8e3a48e76556e8dd3d73296ffe68218a3db79c2fb360a56df2d57c66f70f9d73de4168d51298fc73c66ddae3085e2446b40448571a0a0b9c827f168750d37165cf2b566d74afe"}]}, 0x5) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000000)=0xd00) socket$unix(0x1, 0x1, 0x0) 12:32:43 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(r0, r0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @broadcast, 0x0}, &(0x7f0000000040)=0xc) r3 = getuid() setsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000080)={{{@in=@local, @in=@broadcast, 0x4e22, 0x800, 0x40, 0x57, 0xa, 0x20, 0x20, 0x5f, r2, r3}, {0x1, 0x5, 0x8001, 0x1, 0xee8, 0x0, 0x3, 0x3}, {0x720000000000000, 0x0, 0x2, 0x20}, 0x2, 0x0, 0x1, 0x1}, {{@in=@multicast1, 0x4d4, 0x2b}, 0xa, @in=@remote, 0x3504, 0x1, 0x3, 0x29ae, 0xfffffffffffffff7, 0xac, 0x1}}, 0xe8) r4 = socket(0x400020000000010, 0x2, 0x0) write(r4, &(0x7f00000001c0)="1f00000056000d6dfcffff05bc0203030701ff210409000000006b6b6b0039", 0x1f) 12:32:43 executing program 2: r0 = socket$inet6(0xa, 0x1000000000005, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r1, 0x114, 0x8, &(0x7f00000007c0)=0xffffffffffffffff, 0x127) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00006dbffc), 0x4) r2 = syz_open_dev$mice(&(0x7f00000004c0)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$EVIOCSKEYCODE_V2(r2, 0x40284504, &(0x7f0000000500)={0x401, 0x19, 0x0, 0x3, "9e0ca418c095b4498a5e8c96301fcf0f4e2ea60f7b15372c93cc2ed2faa3a565"}) bind$inet(r1, &(0x7f0000000840)={0x2, 0x4e20, @loopback}, 0x10) sendfile(r1, r1, &(0x7f0000000540), 0x9) sendto$inet(r1, &(0x7f0000000000)="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", 0x481, 0x0, &(0x7f000069affb)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000680), 0x4) 12:32:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) accept4$vsock_stream(r1, &(0x7f0000000240)={0x28, 0x0, 0x2711, @my=0x0}, 0x10, 0x800) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) mount$overlay(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='overlay\x00', 0x100002, &(0x7f0000000180)={[{@default_permissions='default_permissions'}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './file0'}}, {@metacopy_off='metacopy=off'}, {@nfs_export_off='nfs_export=off'}, {@xino_on='xino=on'}, {@xino_off='xino=off'}]}) 12:32:43 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x4b47, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x400, 0x0) ioctl$RNDADDTOENTCNT(r1, 0x40045201, &(0x7f00000001c0)=0x2) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000140)={'filter\x00', 0x4}, 0x68) lgetxattr(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)=@random={'os2.', 'keyring\x00'}, &(0x7f0000000280)=""/175, 0xaf) 12:32:43 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x5421, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:43 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:43 executing program 3: clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) lookup_dcookie(0x0, &(0x7f00000000c0)=""/228, 0xe4) ioprio_get$pid(0x0, r0) 12:32:43 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x2) clone(0x2102041ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x5, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_AGP_ACQUIRE(r2, 0x6430) getsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f00000000c0)={@multicast2, @local, 0x0}, &(0x7f0000000100)=0xc) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=@gettclass={0x24, 0x2a, 0x8, 0x70bd28, 0x25dfdbfc, {0x0, r3, {0x8, 0xfff1}, {0xf, 0xf}, {0x8, 0xc}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) clone(0x24000000, &(0x7f0000000240)="8e500860238add66c96fc103be5ea598953fa4925489d56a2a38533c9e615f0608321e0fc8ef43c66a1f4121ccf050aa76fa145fc6897651d39aa278c9a93022fa2137b0dcef33b1ef1a788500034ba45dda0ee7ae5a452cfdda39d649a921de9f8d7781a3730354e98a21413103be511c76bb3711f162418feb83c5af7292f15363c575bc4ed1d392c5329a589660", &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="e5d5199bdc4e5ed49c95a6f2485e593f1d3cac80c5f5f17a59fee1efba86772064b66f8d99e7b451610b5d4612a7f2b8c35812a64e4101cb0c73cf265d2fb80d79242109981304c3e63e7e5ab76593f059e2dcaf45f94fcd6610fc6c86408bb45d2a0740fc3a0638f83ca245cbee2606a2c7629844c8cfb76f1c2d") 12:32:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000100)=""/92, 0x5c) 12:32:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:43 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in={0x2, 0x4e21}, @in6={0xa, 0x4e24, 0x7fffffff, @mcast2, 0x9}, @in6={0xa, 0x4e21, 0x5, @local, 0x1ff}, @in6={0xa, 0x4e20, 0x0, @local}, @in={0x2, 0x4e20, @rand_addr=0x8}], 0x74) r1 = open(&(0x7f0000000540)='./bus/../file0\x00', 0x30080, 0x10) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)="fb", 0x1, 0x4000, &(0x7f00000005c0)={0xa, 0x4e23, 0xfff, @ipv4={[], [], @loopback}, 0x5}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000100)={0x8, 0xfffffffeffffffff, 0x400, 0x9b, 0xfffffffffffeffff, 0x6}) r3 = dup(0xffffffffffffffff) sync_file_range(0xffffffffffffffff, 0x8, 0x401, 0x4) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x3f, 0x6c) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x7, 0x7, 0x4}, 0x10) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000500)=0xc6d, 0x4) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) 12:32:43 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x2, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:43 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) mmap(&(0x7f0000600000/0x4000)=nil, 0x4000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) r2 = userfaultfd(0x800) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)) dup2(r2, r1) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000600000/0x200000)=nil, 0x200000}, 0x1}) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:43 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000067c0)={0x0}, &(0x7f0000006800)=0xc) r4 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'teql0\x00'}) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x4, 0x4a1, 0xfffffffffffffffb}}, 0x30) ioctl$KVM_SET_LAPIC(r5, 0x4400ae8f, &(0x7f0000000640)={"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"}) ioctl$KVM_SET_MP_STATE(r5, 0x4004ae99, &(0x7f0000000040)=0x2) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000280)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x1, 0x0, [{0x0, 0x0, 0x0, [], 0x1ff}]}}) getpgid(r3) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000140)=0x4) 12:32:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x541b, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x410400, 0x0) setsockopt$packet_rx_ring(r1, 0x107, 0x5, &(0x7f0000000140)=@req3={0x3133, 0x0, 0x7fffffff, 0x400, 0xeed5, 0x5, 0x80}, 0x1c) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:44 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:44 executing program 0: openat$md(0xffffffffffffff9c, &(0x7f0000000100)='/dev/md0\x00', 0x0, 0x0) r0 = request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x3}, &(0x7f00000001c0)='/dev/md0\x00', 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$read(0xb, r1, &(0x7f0000000040)=""/92, 0x5c) 12:32:44 executing program 1: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000000)=0x3) r1 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0x5, [{}, {}, {}, {}, {}]}, 0x78) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) [ 264.537219] audit: type=1400 audit(1537705964.388:26): avc: denied { sys_admin } for pid=8789 comm="syz-executor3" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 12:32:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f00000004c0)=""/124, 0x7c) keyctl$read(0xb, r0, &(0x7f0000000100)=""/92, 0x304) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x105440, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000180)={0x4, {{0xa, 0x4e21, 0x5, @empty, 0x7fff}}, 0x0, 0x5, [{{0xa, 0x4e23, 0x8, @remote, 0x562c}}, {{0xa, 0x4e20, 0x2, @loopback, 0x7}}, {{0xa, 0x4e22, 0x3, @mcast1, 0x20}}, {{0xa, 0x4e21, 0x20, @remote, 0x7}}, {{0xa, 0x4e20, 0xd1, @remote, 0xfffffffffffffffe}}]}, 0x310) 12:32:44 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x5460, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:44 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="7b1af8ff0000000069a2f8ff00000000bf2000000000000095330a3ddb1587b5f3fb0a4941e78c042efdbb484845f6fb1af51983e6942a962dda8b0ecb2fbf91fc0605afe5e5228fb3c8e8bea27a4e058cb7d4a73b11188fe4b88d00a3f0737be2bb101432ccc7eede78debae2507127508a0fe5ae0ee6f602e7391573bef59be306f2598aeff6ab84ac1138cb0dd8da65d4811dc1831d38c8983dcf51bf28abafafc12c9712167ce2796b094fa347ac7e1f5a7893adb01b66b53be99fceaf61f168d363762f66a0189694f90000000000000000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x6) r0 = socket(0x11, 0x80002, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, &(0x7f0000788000)=0x2, 0x4) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) r1 = socket$inet6_sctp(0xa, 0x4000000000000001, 0x84) sendto$inet6(r1, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x3, 0x0, @loopback}, 0x1c) 12:32:44 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$UI_DEV_DESTROY(0xffffffffffffffff, 0x5502) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000480)=[@in={0x2, 0x4e21}, @in6={0xa, 0x4e24, 0x7fffffff, @mcast2, 0x9}, @in6={0xa, 0x4e21, 0x5, @local, 0x1ff}, @in6={0xa, 0x4e20, 0x0, @local}, @in={0x2, 0x4e20, @rand_addr=0x8}], 0x74) r1 = open(&(0x7f0000000540)='./bus/../file0\x00', 0x30080, 0x10) pipe2(&(0x7f0000000440)={0xffffffffffffffff}, 0x810) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000), 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, &(0x7f0000000580)="fb", 0x1, 0x4000, &(0x7f00000005c0)={0xa, 0x4e23, 0xfff, @ipv4={[], [], @loopback}, 0x5}, 0x1c) sendto$inet6(0xffffffffffffffff, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8004700d, &(0x7f0000000140)) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x20000000000038, &(0x7f00000003c0)=0x2, 0x3a3) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000380)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000200)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x5, 0x0, "913fa7c292d3d3841feaa73b24735180b4fadafbd0ae8fdf06dc1c0fffaedf7b3cf0239733e29abbc5d501554cc12846eb3ebd34bab758954fc222777a53c4c0a8e473b6e9bb9bd5b5f2ee63c9774539"}, 0xd8) ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, &(0x7f0000000100)={0x8, 0xfffffffeffffffff, 0x400, 0x9b, 0xfffffffffffeffff, 0x6}) r3 = dup(0xffffffffffffffff) sync_file_range(0xffffffffffffffff, 0x8, 0x401, 0x4) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r3, 0x4040ae9e, &(0x7f0000000080)={0x500000000000000, 0x10000, 0x400, 0x6, 0x15}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$intptr(0x3f, 0x6c) unshare(0x8020000) r4 = syz_open_procfs$namespace(0x0, &(0x7f0000000140)='ns/mnt\x00') setns(r4, 0x0) getsockopt$inet_sctp6_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f0000000300)=@assoc_value={0x0, 0x1}, &(0x7f0000000340)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r3, 0x84, 0x0, &(0x7f0000000400)={0x0, 0x7, 0x7, 0x4}, 0x10) setsockopt$bt_BT_DEFER_SETUP(r1, 0x112, 0x7, &(0x7f0000000500)=0xc6d, 0x4) clone(0x34004000, &(0x7f0000000040), &(0x7f0000000180), &(0x7f00000001c0), &(0x7f00000000c0)) 12:32:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) r1 = memfd_create(&(0x7f0000000200)='GPL\x00', 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000140)) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0x40086602, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:44 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) socketpair$inet6_sctp(0xa, 0x5, 0x84, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={0x0, 0x1fa9, 0x5, [0x9, 0x6, 0x6, 0x313, 0x0]}, &(0x7f0000000100)=0x12) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000140)={r2, @in6={{0xa, 0x4e22, 0xc0000000000000, @dev={0xfe, 0x80, [], 0x18}, 0xf3dedfd}}}, &(0x7f0000000280)=0x84) keyctl$read(0xb, r0, &(0x7f0000000200)=""/92, 0x5c) 12:32:44 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0045878, &(0x7f00000002c0)) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x4}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000180)=""/92, 0x5c) 12:32:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) r1 = socket(0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f00000001c0)=0xfffffffe, 0x4) 12:32:45 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:45 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0xced423) unlink(&(0x7f0000000040)='./file0\x00') r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) write$P9_RLERRORu(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="16000300000000000000017265a16565640001000073d4ec4b0059460003ea58b802a35cc04b9ff9466f52d0922ccc36432e0a872685a56d331b0c5b"], 0x16) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000680)=[@in6={0xa, 0x4e23, 0x20, @empty, 0x1}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x13}, 0x8001}, @in={0x2, 0x4e22, @rand_addr=0x1000}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e22, @multicast1}, @in6={0xa, 0x4e23, 0x5, @local, 0x5}], 0x94) mount(&(0x7f0000000300)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=0x0, @ANYRES16=r2], &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='vfat\x00', 0x2, &(0x7f0000000000)='\x00') r3 = open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r3, 0xc0bc5351, &(0x7f0000000440)={0x7f, 0x0, 'client1\x00', 0xffffffff80000000, "f5c3629e3427e103", "d4265feac599c8c081bf7f888b09dd852b8a72eb4a564a7476805a36583daae0", 0x10000, 0x7fff}) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000003c0)={0x7ff, 0x9, 0x4, 0x3ff, 0x8, 0x1}) lseek(r2, 0x0, 0x4) ptrace$getenv(0x4201, 0x0, 0x0, &(0x7f0000000000)) connect$inet6(r1, &(0x7f0000000380)={0xa, 0x4e23, 0x7, @remote, 0x1000}, 0x1c) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}}, &(0x7f0000000240)=0xb0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280), 0x20) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000340)) 12:32:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) fgetxattr(r1, &(0x7f0000000140)=@random={'os2.', '/(\x00'}, &(0x7f0000000180)=""/4096, 0x1000) 12:32:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x6}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:45 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x78, 0x3e3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000389000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/status\x00', 0x0, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x2b, &(0x7f00000004c0)="6c9abebc5401f188ed8c22a28725b7b161c80d325616bbfeda0c8cc330ffab09b48d316ec32fc4a8b91d931dc6bd3ebc7b7ccf497a9b44848649ed79b8542cca6262625ce6e15877692ef1860cf0de1fcbb4f4d9e12f4fa835efb542d120fa419fa36212a38272062eb115d122d470542780d48903dc2484d5ceb73587554d08c12a59", 0x83) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x5, 0x3, &(0x7f0000346fc8), &(0x7f00000001c0)='GPL\x00', 0xfffffffffffffffc, 0xfb, &(0x7f0000000080)=""/251}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) r3 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x9, 0x109002) write$UHID_CREATE(r3, &(0x7f0000000340)={0x0, 'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000240)=""/196, 0xc4, 0x400, 0x7, 0x7f, 0x4, 0x7}, 0x120) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000180)={0x1, 0x0, [0x0]}) 12:32:45 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, &(0x7f0000000180)="5c3d9e2eff47559873386b6b266aefbfee28b6599ad40eb56a37293381d2bdd24d2868abb7607f0cd7b3a07938278446a676c89097df9f8960c7f6d97381daf1980e9767e5d44aa2", 0x48, r0) 12:32:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xb}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:45 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x600000000000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:45 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:45 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:45 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x2fe9e8ee, 0x80000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="0000dfff", @ANYRES16=r1, @ANYBLOB="200429bd7000ffdbdf25010000005400020008000600020000000800030003000000080005001f00000008000900040000000800030004000000080002004e22000008000700ff01000008000400000000000800090007000000080009000400000020000300080003000300000014000200726f736530000000000000000000000034000100080004004e20000008000b007369700008000600666f000008000500000000000800050004000000080005000100000008000500000000000c00010008000800060000000c00020008000b000a000000"], 0xdc}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000800)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, 0xffffffffffffffff) r2 = add_key(&(0x7f0000000840)='dns_resolver\x00', &(0x7f0000000880)={0x73, 0x79, 0x7a, 0x2}, &(0x7f00000008c0)="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", 0x1000, 0xfffffffffffffffe) r3 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f00000006c0)={0x73, 0x79, 0x7a, 0x0}, &(0x7f0000000700)="773d9fadb456f0d92126fb0e7d9b6516f69fa1fe422803ae11194f73f7dc9655cb8c7d94e1009d4265394635712a975eb42b93f8c2f8ca00a8eaf90a250881099c3a6738bc6f2a8cc1f2c4c3c5a054f840fafb26f0677b74afc8d177b8225e", 0x5f, r2) r4 = add_key$keyring(&(0x7f0000000780)='keyring\x00', &(0x7f00000007c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, r3) keyctl$setperm(0x5, r4, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000340)='/dev/loop0\x00', &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)='fuseblk\x00', 0x8000, &(0x7f0000000580)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000020000,user_id=', @ANYRESDEC=r5, @ANYBLOB=',groud_it=', @ANYRESDEC=r6, @ANYBLOB="2c64656661756c745f7065726d697373696f6e732c616c6c6f775f6f746865722c6d61785f726561643d307830303030303030303566396138363565722c64656661756c745f7065726d697373696f6e732c646566617505745f7065726d697373696f6e732cff000000aecc717f92f6"]) keyctl$read(0xb, r4, &(0x7f0000000040)=""/92, 0x5c) 12:32:46 executing program 0: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', r1) keyctl$unlink(0x9, r1, r3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000040)={0x9, 0x5, 0x0, 0xf7, &(0x7f0000000180)=""/247, 0x1000, &(0x7f0000000480)=""/4096, 0x6c, &(0x7f00000002c0)=""/108}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r4, 0x0) keyctl$read(0xb, r4, &(0x7f0000000040)=""/92, 0x5c) [ 266.146216] Invalid option length (349) for dns_resolver key [ 266.166659] Invalid option length (349) for dns_resolver key 12:32:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:46 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x300000000000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:46 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000100)=""/92, 0x5c) timer_create(0x7, &(0x7f0000000280)={0x0, 0x25, 0x4, @thr={&(0x7f0000000040)="34d3ed126db8f1beaff8c411cd672a5e4387d776fdbb59de39d4c63080c6c2d6696539ba9af57fa742eec892ae5f2be28137d2915b0a0c405f35a6ac56a73cdb63ef1ab7704fab4ca0dd407042d456740e89b1250781d4d3348310a3b7da542643b49b6b118681", &(0x7f0000000180)="0eb8cd9b226a43e4ee66740a207d9d62f90eea8adf25dfd2ea8fbead1690946b024d9f5dc8ffff26a917c873f7036bf79611d088b5941c192341b289b1114bbe6eecccf9c7ee63c2d6a5b55933069385e23a750090563fc3bf0f79b8c783954c11efcb000e3b2524858cea5a27999594ec53fd143ead28d58b97d21c9e9b02ca7d783e024c55f119af2e240658ce650078dcad2bc37f6bf796530eccef5561ec7583859170ac92565dc450f959af94a16b1cf1cccf2d90b6b455e217de6520630d2f38"}}, &(0x7f00000002c0)=0x0) timer_settime(r1, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000340)) 12:32:46 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', r1) keyctl$unlink(0x9, r1, r3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000040)={0x9, 0x5, 0x0, 0xf7, &(0x7f0000000180)=""/247, 0x1000, &(0x7f0000000480)=""/4096, 0x6c, &(0x7f00000002c0)=""/108}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r4, 0x0) keyctl$read(0xb, r4, &(0x7f0000000040)=""/92, 0x5c) 12:32:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488d") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:46 executing program 0: request_key(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={0x73, 0x79, 0x7a, 0x0}, &(0x7f00000001c0)='md5sumself\'ppp0/n@\x00', 0xfffffffffffffffb) r0 = add_key(&(0x7f0000000200)='rxrpc\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x1}, &(0x7f0000000280)="2e01601b7b7a880185f4f03bd2f51d5575a0230d04a4150f1e2543536c64f644fa0be4b8607040e81c0a8cf36d8b8146b3cfe48a30d86808d7d07b1506b16b4a12b2fa530bef3615bf8b025d06264442", 0x50, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x1}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$read(0xb, r1, &(0x7f0000000040)=""/92, 0x5c) 12:32:46 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x100000000000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:46 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', r1) keyctl$unlink(0x9, r1, r3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000040)={0x9, 0x5, 0x0, 0xf7, &(0x7f0000000180)=""/247, 0x1000, &(0x7f0000000480)=""/4096, 0x6c, &(0x7f00000002c0)=""/108}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r4, 0x0) keyctl$read(0xb, r4, &(0x7f0000000040)=""/92, 0x5c) 12:32:46 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:46 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:46 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xa00}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:47 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:47 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000240)='/dev/dsp#\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000200), 0x0, 0x0, 0xfffffffffffffffd) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={0x73, 0x79, 0x7a, 0x0}, 0x0, 0x0, 0x0) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000000)) r3 = request_key(&(0x7f0000000140)='pkcs7_test\x00', &(0x7f0000000340), &(0x7f0000000380)='\x00', r1) keyctl$unlink(0x9, r1, r3) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$VHOST_SET_OWNER(r0, 0xaf01, 0x0) syz_open_procfs(0x0, &(0x7f0000000280)='net/if_inet6\x00') ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0406400, &(0x7f0000000040)={0x9, 0x5, 0x0, 0xf7, &(0x7f0000000180)=""/247, 0x1000, &(0x7f0000000480)=""/4096, 0x6c, &(0x7f00000002c0)=""/108}) r4 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r4, 0x0) keyctl$read(0xb, r4, &(0x7f0000000040)=""/92, 0x5c) 12:32:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) getresuid(&(0x7f0000000100), &(0x7f0000000140), &(0x7f0000000180)=0x0) getgroups(0x5, &(0x7f00000001c0)=[0xee00, 0xee01, 0xffffffffffffffff, 0xee01, 0x0]) keyctl$chown(0x4, r0, r1, r2) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x900}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x8}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:47 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000140)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, 0xfffffffffffffff9) r1 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000240)={0x73, 0x79, 0x7a, 0x2}, 0x0, 0x0, r0) keyctl$setperm(0x5, r1, 0x0) keyctl$read(0xb, r1, &(0x7f0000000040)=""/92, 0x5c) 12:32:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xa}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xc}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:47 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:47 executing program 0: r0 = add_key$keyring(&(0x7f0000000a40)='keyring\x00', &(0x7f0000000a80), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) recvmmsg(0xffffffffffffffff, &(0x7f0000000880)=[{{0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/47, 0x2f}, {&(0x7f0000000140)=""/148, 0x94}], 0x2, &(0x7f0000000240)=""/114, 0x72, 0x6}, 0x6549}, {{&(0x7f00000002c0)=@rc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000340)=""/253, 0xfd}, {&(0x7f0000000440)=""/48, 0x30}, {&(0x7f0000000480)=""/76, 0x4c}], 0x3, &(0x7f0000000540)=""/51, 0x33, 0x8}, 0x1000}, {{&(0x7f0000000580)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000600), 0x0, &(0x7f0000000640)=""/28, 0x1c, 0x5}, 0x8}, {{&(0x7f0000000680)=@pptp, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000700)=""/134, 0x86}], 0x1, &(0x7f0000000800)=""/94, 0x5e, 0xceb}, 0xffff}], 0x4, 0x40, &(0x7f0000000980)={0x77359400}) fstat(r1, &(0x7f00000009c0)) 12:32:47 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x700000000000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:48 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:48 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xb00000000000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:48 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:48 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000080)) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24}, 0x1c) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ppoll(&(0x7f0000000000)=[{r2, 0x41a}], 0x1, &(0x7f0000000200)={0x0, r3+30000000}, &(0x7f0000000240), 0x8) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1a) sendmmsg(r2, &(0x7f00000092c0), 0x4ff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$inet(0x2, 0x0, 0x0) r6 = memfd_create(&(0x7f00000003c0)='/selinux/avc/cache_stats\x00', 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000140)=0x78, 0x4) setsockopt$inet_tcp_TCP_ULP(r6, 0x6, 0x1f, &(0x7f0000000400)='tls\x00', 0x4) r7 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000b86000)={0x0, &(0x7f0000f40ff8)}, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') setsockopt$inet6_MRT6_ADD_MFC_PROXY(r6, 0x29, 0xd2, &(0x7f0000000280)={{0xa, 0x4e21, 0x76, @dev}, {0xa, 0x4e24, 0x3, @mcast2, 0x8}, 0x0, [0x0, 0x100, 0x9, 0x0, 0x0, 0x0, 0x400]}, 0x5c) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x4004e23, @local}, 0x10) shutdown(0xffffffffffffffff, 0x1) r8 = creat(&(0x7f0000000100)='./file0\x00', 0x18) ioctl$TIOCLINUX7(r8, 0x541c, &(0x7f0000000140)={0x7, 0x2}) keyctl$setperm(0x5, r0, 0x7fffffe) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) sync_file_range(r4, 0x7, 0x9, 0x7) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f00000001c0)={0x3, [0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r7, 0x84, 0xa, &(0x7f0000000440)={0x400, 0xa1, 0x8, 0x80, 0xfff, 0x100000000, 0x20009, 0x100000000, r9}, &(0x7f0000000380)=0x20) ioctl$RNDCLEARPOOL(r8, 0x5206, &(0x7f0000000180)=0x1) 12:32:48 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xc00000000000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:48 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x200000000000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:48 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:48 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x9000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:48 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x500}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:48 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:49 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xb00}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x10000006) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:49 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d7660") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) socket$inet6(0xa, 0x1000000000002, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:49 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x101280, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='\x00') r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r1, 0x0) keyctl$read(0xb, r1, &(0x7f0000000040)=""/92, 0x5c) 12:32:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d76") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:49 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x700}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x10000000) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) 12:32:49 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xb000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:49 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r1, 0x4c01) 12:32:49 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:49 executing program 2: bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r0 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r0, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 0: r0 = msgget$private(0x0, 0x60) lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000200)=0xc) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)=0x0) r5 = getegid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000300)=0x0) socket$bt_rfcomm(0x1f, 0x3, 0x3) inotify_init() r7 = openat$selinux_context(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/context\x00', 0x2, 0x0) accept$unix(0xffffffffffffff9c, 0x0, &(0x7f0000000400)) accept$nfc_llcp(0xffffffffffffff9c, &(0x7f0000000440), &(0x7f00000004c0)=0x60) perf_event_open(&(0x7f0000000580)={0x7, 0x70, 0x77, 0x5, 0x753, 0x3, 0x0, 0xfffffffffffffff8, 0x2b000, 0xb, 0x1d23, 0x4, 0x38f3, 0x7f, 0x40, 0x3, 0x1, 0x1f1c, 0x310, 0x6, 0x3, 0x66a3, 0x0, 0x9, 0x7, 0x2, 0x43, 0x0, 0xb, 0x6, 0x8000, 0x3, 0xc4, 0x2, 0x8, 0x744d25d8, 0xffffffffffff7fff, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x3, 0x705}, 0x5d30, 0x0, 0x0, 0x7, 0x976b}, r2, 0x9, r7, 0x1) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000500)) socket$pptp(0x18, 0x1, 0x2) syz_open_procfs$namespace(r6, &(0x7f0000000540)='ns/net\x00') r8 = socket$can_bcm(0x1d, 0x2, 0x2) r9 = fcntl$getown(r8, 0x9) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000340)={{0x400, r1, r3, r4, r5, 0x100, 0x2}, 0xffffffff, 0x7fffffff, 0x3, 0xffffffff, 0x4, 0x0, r6, r9}) r10 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r10, 0x0) keyctl$read(0xb, r10, &(0x7f0000000040)=""/92, 0x5c) 12:32:50 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0xa000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(0xffffffffffffffff, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r2, &(0x7f0000000040)={0xffffffffffffffca}, 0x7) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f0000000600)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f00000004c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@noextend='noextend'}]}}) write$P9_RREADDIR(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="2a000000290100000000000000000000000000000000000000000000000000000004002e2f66696c6530"], 0x2a) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000580)=""/35) write$P9_RGETATTR(r2, &(0x7f0000000200)={0xa0, 0x19, 0x1, {0x0, {}, 0xffffffffffffffff}}, 0xa0) write$P9_RWALK(r2, &(0x7f0000000a00)=ANY=[@ANYBLOB="160300006f010001000000000000000000000000000091547b709ad4560ab3654c05e1aff9eaf10a243a96d93abdf9cb372e133fe11207d00fca5c03b26f1b6efef9555699c3a6b446b0abe94b4ebf82b1b4906ad0ada4f70e37"], 0x16) write$P9_RGETATTR(r2, &(0x7f0000000840)={0xa0, 0x19, 0x1}, 0xa0) write$P9_RWRITE(r2, &(0x7f0000000400)={0xb, 0x77, 0x1}, 0xb) write$P9_RGETATTR(r2, &(0x7f0000000640)={0xa0, 0x19, 0x1}, 0xa0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000900)='9p\x00', 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}, 0x2c, {[{@cache_fscache='cache=fscache'}]}}) symlink(&(0x7f00000007c0)='./file0/file0\x00', &(0x7f0000000800)='./file0/file0\x00') unlink(&(0x7f0000000300)='./file0/file0\x00') r4 = accept(r0, &(0x7f0000000700)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @local}}}}, &(0x7f00000002c0)=0x80) r5 = syz_open_dev$dmmidi(&(0x7f00000001c0)='/dev/dmmidi#\x00', 0x9, 0x400000) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000540)='9p\x00') getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e22, 0x8000, @local}}, 0x9, 0x9}, &(0x7f0000000440)=0x90) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f00000005c0)={r6, 0x6}, &(0x7f0000000780)=0x8) r7 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/rfkill\x00', 0x80, 0x0) accept4$vsock_stream(r7, &(0x7f0000000180)={0x28, 0x0, 0x2711, @hyper}, 0x10, 0x80000) 12:32:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x5000000}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0), 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, &(0x7f0000000040)=""/92, 0x5c) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x801c581f, &(0x7f0000000180)={0xe61, 0x6, 0x6, 0x101}) write$selinux_user(r1, &(0x7f0000000140)={'system_u:object_r:shell_exec_t:s0', 0x20, 'staff_u\x00'}, 0x2a) 12:32:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x7}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) 12:32:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000300)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-serpent-sse2)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(0xffffffffffffffff, &(0x7f0000007e00)=[{{&(0x7f0000001240)=@alg, 0x80, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x34000}], 0x1, &(0x7f0000004780)=""/245, 0xf5}}], 0x1, 0x0, &(0x7f0000008000)={0x0, 0x989680}) 12:32:50 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = getpid() r2 = dup2(r0, r0) sched_setscheduler(r1, 0x5, &(0x7f0000000200)) ioctl$DRM_IOCTL_IRQ_BUSID(r2, 0xc0106403, &(0x7f00000002c0)={0x300}) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) [ 416.058741] INFO: task syz-executor1:9217 blocked for more than 140 seconds. [ 416.066210] Not tainted 4.19.0-rc4+ #29 [ 416.070827] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 416.078937] syz-executor1 D25880 9217 5541 0x00000004 [ 416.084626] Call Trace: [ 416.087286] __schedule+0x86c/0x1ed0 [ 416.091211] ? lookup_fast+0x429/0x12a0 [ 416.095195] ? __sched_text_start+0x8/0x8 [ 416.099415] ? graph_lock+0x170/0x170 [ 416.103211] ? print_usage_bug+0xc0/0xc0 [ 416.107266] ? lookup_fast+0x429/0x12a0 [ 416.111346] ? graph_lock+0x170/0x170 [ 416.115153] ? print_usage_bug+0xc0/0xc0 [ 416.119314] ? find_held_lock+0x36/0x1c0 [ 416.123386] ? find_held_lock+0x36/0x1c0 [ 416.127450] schedule+0xfe/0x460 [ 416.130944] ? __schedule+0x1ed0/0x1ed0 [ 416.134932] ? lockdep_hardirqs_on+0x421/0x5c0 [ 416.139617] ? trace_hardirqs_on+0xbd/0x310 [ 416.143941] ? kasan_check_read+0x11/0x20 [ 416.148089] ? __rwsem_down_write_failed_common+0x8db/0x1670 [ 416.154016] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 416.159569] ? kasan_check_write+0x14/0x20 [ 416.163822] ? do_raw_spin_lock+0xc1/0x200 [ 416.168078] __rwsem_down_write_failed_common+0xbb9/0x1670 [ 416.173828] ? rwsem_spin_on_owner+0xa30/0xa30 [ 416.178447] ? __lock_acquire+0x7ec/0x4ec0 [ 416.182673] ? path_parentat.isra.41+0x20/0x160 [ 416.187378] ? mark_held_locks+0x130/0x130 [ 416.191696] ? mark_held_locks+0x130/0x130 [ 416.195936] ? selinux_capable+0x40/0x40 [ 416.200123] ? find_held_lock+0x36/0x1c0 [ 416.204200] ? find_held_lock+0x36/0x1c0 [ 416.208266] ? unlazy_walk+0x1b8/0x550 [ 416.212291] ? lock_downgrade+0x900/0x900 [ 416.216467] ? rcu_read_unlock_special.part.39+0x11f0/0x11f0 [ 416.222489] ? kasan_check_read+0x11/0x20 [ 416.226655] ? graph_lock+0x170/0x170 [ 416.230561] ? shrink_dcache_sb+0x350/0x350 [ 416.234898] ? __lock_is_held+0xb5/0x140 [ 416.239019] ? lock_acquire+0x1ed/0x520 [ 416.243169] ? do_unlinkat+0x3d8/0xa30 [ 416.247061] ? lock_release+0x970/0x970 [ 416.251107] ? arch_local_save_flags+0x40/0x40 [ 416.255693] rwsem_down_write_failed+0xe/0x10 [ 416.260260] ? rwsem_down_write_failed+0xe/0x10 [ 416.264930] call_rwsem_down_write_failed+0x17/0x30 [ 416.270059] down_write_nested+0xa9/0x130 [ 416.274215] ? do_unlinkat+0x3d8/0xa30 [ 416.278101] ? _down_write_nest_lock+0x130/0x130 [ 416.282952] ? __sb_start_write+0x1b2/0x370 [ 416.287333] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 416.292997] do_unlinkat+0x3d8/0xa30 [ 416.296724] ? rcu_lockdep_current_cpu_online+0x1f0/0x2d0 [ 416.302394] ? __ia32_sys_rmdir+0x40/0x40 [ 416.307032] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 416.312639] ? strncpy_from_user+0x3be/0x510 [ 416.317046] ? digsig_verify+0x1530/0x1530 [ 416.321337] ? kmem_cache_alloc+0x33a/0x730 [ 416.325653] ? trace_hardirqs_on+0xbd/0x310 [ 416.330013] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 416.335551] ? getname_flags+0x26e/0x5a0 [ 416.339679] __x64_sys_unlink+0x42/0x50 [ 416.343657] do_syscall_64+0x1b9/0x820 [ 416.347541] ? entry_SYSCALL_64_after_hwframe+0x3e/0xbe [ 416.352974] ? syscall_return_slowpath+0x5e0/0x5e0 [ 416.357903] ? trace_hardirqs_on_caller+0x310/0x310 [ 416.362976] ? prepare_exit_to_usermode+0x3b0/0x3b0 [ 416.367991] ? recalc_sigpending_tsk+0x180/0x180 [ 416.372806] ? kasan_check_write+0x14/0x20 [ 416.377039] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 416.381923] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 416.387101] RIP: 0033:0x457679 [ 416.390340] Code: ff ff e8 5a 28 00 00 e9 45 fe ff ff cc cc cc cc cc 48 8b 4c 24 10 48 8b 11 64 48 8b 1c 25 f8 ff ff ff 8b b2 d8 00 00 00 8d 7e 89 ba d8 00 00 00 83 fe 01 75 13 0f b6 93 c0 00 00 00 84 d2 74 [ 416.409306] RSP: 002b:00007f40d0ad5c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000057 [ 416.417126] RAX: ffffffffffffffda RBX: 00007f40d0ad66d4 RCX: 0000000000457679 [ 416.424498] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000020000300 [ 416.431874] RBP: 000000000072bfa0 R08: 0000000000000000 R09: 0000000000000000 [ 416.439261] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 416.446520] R13: 00000000004d81d8 R14: 00000000004c27ec R15: 0000000000000001 [ 416.453896] [ 416.453896] Showing all locks held in the system: [ 416.460392] 1 lock held by khungtaskd/985: [ 416.464612] #0: 00000000c5acc86c (rcu_read_lock){....}, at: debug_show_all_locks+0xd0/0x424 [ 416.473291] 1 lock held by rsyslogd/5371: [ 416.477434] #0: 000000004158f1f1 (&f->f_pos_lock){+.+.}, at: __fdget_pos+0x1bb/0x200 [ 416.485462] 2 locks held by getty/5493: [ 416.489469] #0: 00000000a5453091 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 416.497724] #1: 00000000c1a61220 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 416.506699] 2 locks held by getty/5494: [ 416.510697] #0: 00000000352cb719 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 416.518983] #1: 0000000047fadab6 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 416.527841] 2 locks held by getty/5495: [ 416.531858] #0: 000000009eac4bbb (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 416.540186] #1: 000000001874959d (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 416.549118] 2 locks held by getty/5496: [ 416.553074] #0: 00000000755cb910 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 416.561375] #1: 000000000afaa4e8 (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 416.570318] 2 locks held by getty/5497: [ 416.574431] #0: 00000000c93263cd (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 416.582754] #1: 000000000a0e0bdf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 416.591803] 2 locks held by getty/5498: [ 416.595776] #0: 00000000069513ec (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 416.604077] #1: 000000007f0bbcaf (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 416.612966] 2 locks held by getty/5499: [ 416.616923] #0: 000000009adfc8f5 (&tty->ldisc_sem){++++}, at: ldsem_down_read+0x32/0x40 [ 416.625332] #1: 0000000021e0deae (&ldata->atomic_read_lock){+.+.}, at: n_tty_read+0x335/0x1ce0 [ 416.634317] 2 locks held by syz-executor1/9210: [ 416.639122] #0: 00000000f1e13275 (sb_writers#13){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 416.647106] #1: 000000007ed4c55e (&sb->s_type->i_mutex_key#19/1){+.+.}, at: filename_create+0x1b2/0x5b0 [ 416.656801] 2 locks held by syz-executor1/9217: [ 416.661480] #0: 00000000f1e13275 (sb_writers#13){.+.+}, at: mnt_want_write+0x3f/0xc0 [ 416.669532] #1: 000000007ed4c55e (&sb->s_type->i_mutex_key#19/1){+.+.}, at: do_unlinkat+0x3d8/0xa30 [ 416.678860] [ 416.680473] ============================================= [ 416.680473] [ 416.687488] NMI backtrace for cpu 1 [ 416.691186] CPU: 1 PID: 985 Comm: khungtaskd Not tainted 4.19.0-rc4+ #29 [ 416.698011] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.707349] Call Trace: [ 416.709978] dump_stack+0x1c4/0x2b4 [ 416.713601] ? dump_stack_print_info.cold.2+0x52/0x52 [ 416.718782] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 416.724308] nmi_cpu_backtrace.cold.3+0x63/0xa2 [ 416.728967] ? lapic_can_unplug_cpu.cold.27+0x3f/0x3f [ 416.734142] nmi_trigger_cpumask_backtrace+0x1b3/0x1ed [ 416.739409] arch_trigger_cpumask_backtrace+0x14/0x20 [ 416.744586] watchdog+0xb3e/0x1050 [ 416.748115] ? reset_hung_task_detector+0xd0/0xd0 [ 416.752947] ? __kthread_parkme+0xce/0x1a0 [ 416.757170] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 416.762259] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 416.767434] ? lockdep_hardirqs_on+0x421/0x5c0 [ 416.772078] ? trace_hardirqs_on+0xbd/0x310 [ 416.776404] ? kasan_check_read+0x11/0x20 [ 416.780563] ? __kthread_parkme+0xce/0x1a0 [ 416.784791] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 416.790233] ? kasan_check_write+0x14/0x20 [ 416.794456] ? do_raw_spin_lock+0xc1/0x200 [ 416.798684] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 416.803772] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 416.809309] ? __kthread_parkme+0xfb/0x1a0 [ 416.813536] kthread+0x35a/0x420 [ 416.816897] ? reset_hung_task_detector+0xd0/0xd0 [ 416.821735] ? kthread_bind+0x40/0x40 [ 416.825629] ret_from_fork+0x3a/0x50 [ 416.829468] Sending NMI from CPU 1 to CPUs 0: [ 416.834095] NMI backtrace for cpu 0 skipped: idling at native_safe_halt+0x6/0x10 [ 416.834980] Kernel panic - not syncing: hung_task: blocked tasks [ 416.847787] CPU: 1 PID: 985 Comm: khungtaskd Not tainted 4.19.0-rc4+ #29 [ 416.854607] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 416.863945] Call Trace: [ 416.866527] dump_stack+0x1c4/0x2b4 [ 416.870145] ? dump_stack_print_info.cold.2+0x52/0x52 [ 416.875334] ? printk_safe_log_store+0x2f0/0x2f0 [ 416.880089] panic+0x238/0x4e7 [ 416.883289] ? add_taint.cold.5+0x16/0x16 [ 416.887427] ? __sanitizer_cov_trace_const_cmp4+0x16/0x20 [ 416.893073] ? nmi_trigger_cpumask_backtrace+0x173/0x1ed [ 416.898514] ? nmi_trigger_cpumask_backtrace+0x16a/0x1ed [ 416.904001] watchdog+0xb4f/0x1050 [ 416.907544] ? reset_hung_task_detector+0xd0/0xd0 [ 416.912376] ? __kthread_parkme+0xce/0x1a0 [ 416.916599] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 416.921686] ? _raw_spin_unlock_irqrestore+0x82/0xd0 [ 416.926879] ? lockdep_hardirqs_on+0x421/0x5c0 [ 416.931450] ? trace_hardirqs_on+0xbd/0x310 [ 416.935759] ? kasan_check_read+0x11/0x20 [ 416.939890] ? __kthread_parkme+0xce/0x1a0 [ 416.944114] ? __bpf_trace_preemptirq_template+0x30/0x30 [ 416.949551] ? kasan_check_write+0x14/0x20 [ 416.953771] ? do_raw_spin_lock+0xc1/0x200 [ 416.957994] ? _raw_spin_unlock_irqrestore+0x6d/0xd0 [ 416.963082] ? __sanitizer_cov_trace_const_cmp8+0x18/0x20 [ 416.968653] ? __kthread_parkme+0xfb/0x1a0 [ 416.972945] kthread+0x35a/0x420 [ 416.976307] ? reset_hung_task_detector+0xd0/0xd0 [ 416.981132] ? kthread_bind+0x40/0x40 [ 416.984923] ret_from_fork+0x3a/0x50 [ 416.989782] Kernel Offset: disabled [ 416.993422] Rebooting in 86400 seconds..