Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Sh[ 30.070592] random: sshd: uninitialized urandom read (32 bytes read) ell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 30.600164] random: sshd: uninitialized urandom read (32 bytes read) [ 30.925822] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 31.538509] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.203' (ECDSA) to the list of known hosts. [ 37.122603] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/28 19:47:35 fuzzer started [ 37.316960] kauditd_printk_skb: 10 callbacks suppressed [ 37.316968] audit: type=1400 audit(1556480855.254:36): avc: denied { map } for pid=6867 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 38.965482] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/28 19:47:37 dialing manager at 10.128.0.105:40727 2019/04/28 19:47:38 syscalls: 2434 2019/04/28 19:47:38 code coverage: enabled 2019/04/28 19:47:38 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/28 19:47:38 extra coverage: extra coverage is not supported by the kernel 2019/04/28 19:47:38 setuid sandbox: enabled 2019/04/28 19:47:38 namespace sandbox: enabled 2019/04/28 19:47:38 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/28 19:47:38 fault injection: enabled 2019/04/28 19:47:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/28 19:47:38 net packet injection: enabled 2019/04/28 19:47:38 net device setup: enabled [ 41.232248] random: crng init done 19:50:08 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="51bebcb003c492c109ce36948846cb664c0e7279e3f113e65506e503c69ca1de06e7bf6643dd03ebfc02d22519882aa6efec58d8f895fdd744c71342c10ad1bb326bb42ae80bdc258dab1c59b125ac072045538feacd2bfa2339ec6a0f9256cbc3f291020e348d19bcc7634a069d30fa4d59da4cd859260c5d2904b6b0aff2b39af675c1e7b8c244b00a40a4410b1c8f62337b7ad7e38798360a3811d55fa3562f550410297a1e4d70ff69eb6c7afaf09dbb2fab2581103fdf43a2e954b2e807a1382ec698187f240483030a165e9bc53e", 0xd1, 0xfffffffffffffffc) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000180)='user\x00', &(0x7f00000001c0)=@secondary='builtin_and_secondary_trusted\x00') r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r1, 0xc0285629, &(0x7f0000000280)={0x0, 0xfffffffffffffff8, 0x2, [], &(0x7f0000000240)=0x80000001}) r2 = syz_open_dev$radio(&(0x7f00000002c0)='/dev/radio#\x00', 0x3, 0x2) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000300)=0x4) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f0000000340)) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000440)={'raw\x00', 0x1c, "f04ec3a773f1db949055b4e331e58b35980f37b890be9dadb385ad42"}, &(0x7f0000000480)=0x40) ioctl$VIDIOC_SUBDEV_S_EDID(r2, 0xc0285629, &(0x7f0000000500)={0x0, 0x1, 0x3, [], &(0x7f00000004c0)=0x210c25f8}) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) r3 = geteuid() recvfrom$netrom(r1, &(0x7f0000000540)=""/147, 0x93, 0x2000, &(0x7f0000000600)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x6}, [@bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}, 0x48) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000680), &(0x7f00000006c0)=0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000740)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000700), 0x106}}, 0x20) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000007c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000880)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x40100000}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x30, r4, 0x400, 0x70bd2b, 0x25dfdbfe, {{}, 0x0, 0x4108, 0x0, {0x14, 0x18, {0x80000001, @bearer=@l2={'eth', 0x3a, 'hwsim0\x00'}}}}, [""]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x20048000) r5 = openat$vfio(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/vfio/vfio\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000900)={0x0, @in={{0x2, 0x4e24, @multicast2}}, [0x2, 0x6, 0x0, 0x3, 0x1, 0x9, 0x515f2cef, 0x10001, 0x1, 0x1ff, 0x4, 0x6, 0x7, 0x7, 0x1f]}, &(0x7f0000000a00)=0x100) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000b00)={r6, 0x94, &(0x7f0000000a40)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e22, @empty}, @in6={0xa, 0x4e20, 0x135, @empty, 0x5d}, @in6={0xa, 0x4e21, 0x1, @remote, 0x4}, @in={0x2, 0x4e24, @broadcast}, @in={0x2, 0x4e20, @local}, @in6={0xa, 0x4e22, 0x3, @local, 0x80000000}]}, &(0x7f0000000b40)=0x10) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000bc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000cc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000c80)={&(0x7f0000000c00)={0x80, r7, 0x0, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xfff}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x8, 0x4}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e22}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}]}, 0x80}, 0x1, 0x0, 0x0, 0x90}, 0x805) r8 = fcntl$dupfd(0xffffffffffffffff, 0x406, r5) ioctl$BINDER_WRITE_READ(r5, 0xc0306201, &(0x7f0000001d40)={0xc, 0x0, &(0x7f0000000d00)=[@exit_looper, @release={0x40046306, 0x1}], 0x1000, 0x0, &(0x7f0000000d40)="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"}) munlock(&(0x7f0000000000/0x1000)=nil, 0x1000) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000001d80)={0x52, "47128eedf543731924a78216e86cf1a126a065058c56bcb6a149f10f7466c4a29363f16dfa749fa72ec900a3405cbef9213747c205e973121a7afe055eeb5db5bf307e8fc2198c621ab8a9d484868bd38172d8a65dd8f96a315ef681fd6a5f47291147de51fbb41682b7ff72d9d4a4a5d46ea6928c3ea56b1e04f8d3ec52324f"}) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000001e40)={0x6, 0x80, 0x2ab3, 0xa8}, 0x8) lstat(&(0x7f0000001ec0)='./file0\x00', &(0x7f0000001f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lchown(&(0x7f0000001e80)='./file0\x00', r3, r9) ioctl$sock_netdev_private(r1, 0x89fe, &(0x7f0000001f80)="b4e37766b05340e7b435d8c57fb523828b0404a21728fb21d7c68787eea355df23f0dfeb09328c2db6fd9558e900c43f20405923228617cd3deff05d21cd32048de9b8c143014c4cb50536f103f6bbb39e51d128686765d2329f9e5e0de4f2ca110ac35e502fdb146351a90aa0ef06f51f5cbff290427e409538aace74003c42083113bec0305e1fde5f927bc15313f741b2fb3680d8866d059803ba5bcd1e435906b550504cab22f35eec3900b920a9ed9d10d8") setsockopt$inet6_MRT6_ADD_MFC(r8, 0x29, 0xcc, &(0x7f0000002040)={{0xa, 0x4e22, 0x9, @local, 0x3}, {0xa, 0x4e23, 0x7, @mcast2, 0x81}, 0x7ff, [0x7f, 0x7, 0x40, 0x6, 0x1ff, 0x3ff, 0x1, 0x1ff]}, 0x5c) 19:50:08 executing program 5: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x4, 0x3, 0x5, 0x0, 0x1f}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x21, 0xb, 0x4, 0x2, {0x0, 0x2710}, {0x3, 0x1, 0x4, 0x7fff, 0x0, 0x1, "1d81295d"}, 0x3f, 0x4, @fd=r0, 0x4}) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r0, 0x54a3) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000180)={&(0x7f0000000140)='./file0\x00', r0}, 0x10) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f00000001c0)={0x3, r0}) ioctl$KDGKBTYPE(r0, 0x4b33, &(0x7f0000000200)) ioctl$VT_GETSTATE(r0, 0x5603, &(0x7f0000000240)={0x2, 0x5, 0x4}) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f0000000280)=0xfec) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0}, &(0x7f0000000340)=0xc) quotactl(0x3, &(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000380)="4ea1dc1a34fe15bddc053ddc0b46b890fa8c7a547c0abc534c378e9e4304d0deaf2969010508614e41e7be2ec5f01de5081bfab081ce0584c84568a973317b472e025f1d42b6cbeed78cada10bd3a229c9d677112a4ddb3648b45e72635884609dc18c7f326a7789f52c543f6e51ff633429dc4c38390fa34475c3") r3 = semget(0x3, 0x0, 0x2) semctl$SETVAL(r3, 0x2, 0x10, &(0x7f0000000400)=0x7) ioctl$SG_GET_VERSION_NUM(r0, 0x2282, &(0x7f0000000440)) prctl$PR_SET_DUMPABLE(0x4, 0x2) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000480)=0x1, 0x4) set_mempolicy(0x3, &(0x7f00000004c0)=0x8, 0x89) bind$inet(r0, &(0x7f0000000500)={0x2, 0x4e21, @rand_addr=0x5}, 0x10) ioctl$TIOCSTI(r0, 0x5412, 0x21) r4 = accept4$packet(r0, &(0x7f00000005c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000600)=0x14, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000640)={@local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, @dev={0xfe, 0x80, [], 0x1b}, 0x7, 0x3, 0x7, 0x100, 0x0, 0x80000000, r5}) ioctl$sock_inet_SIOCGIFBRDADDR(r4, 0x8919, &(0x7f00000006c0)={'vxcan1\x00', {0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}) openat$userio(0xffffffffffffff9c, &(0x7f0000000700)='/dev/userio\x00', 0x800, 0x0) ioctl$KVM_GET_EMULATED_CPUID(r0, 0xc008ae09, &(0x7f0000000740)=""/2) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000780)) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000800)=[@text32={0x20, &(0x7f00000007c0)="ea930000002201b9800000c00f3235000800000f300f01c83e0f09c4e1fd10a801000000c4c1c9ddf666b828010f00d00f212fd3b80c0000009a5f8e64583100", 0x40}], 0x1, 0x10, &(0x7f0000000840)=[@dstype3={0x7, 0x1}, @flags={0x3, 0x6}], 0x2) ptrace$peek(0x3, r1, &(0x7f0000000880)) socket$inet6(0xa, 0x800, 0x14f919c8) syz_open_dev$swradio(&(0x7f00000008c0)='/dev/swradio#\x00', 0x1, 0x2) connect$vsock_dgram(r0, &(0x7f0000000900)={0x28, 0x0, 0x2711, @my=0x1}, 0x10) 19:50:08 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0x10000000000001ff) 19:50:08 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(0xffffffffffffffff, 0x0, 0x61, 0x0, 0x0) 19:50:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) ioctl$GIO_UNISCRNMAP(r0, 0x541b, 0x0) 19:50:08 executing program 4: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) splice(r0, 0x0, r1, 0x0, 0x11004, 0x0) [ 190.728838] audit: type=1400 audit(1556481008.664:38): avc: denied { map } for pid=6886 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13760 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 190.792963] audit: type=1400 audit(1556481008.664:37): avc: denied { map } for pid=6885 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=13760 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 191.620233] IPVS: ftp: loaded support on port[0] = 21 [ 192.004078] chnl_net:caif_netlink_parms(): no params data found [ 192.038471] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.045466] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.053039] device bridge_slave_0 entered promiscuous mode [ 192.060560] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.067624] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.074359] IPVS: ftp: loaded support on port[0] = 21 [ 192.074899] device bridge_slave_1 entered promiscuous mode [ 192.101477] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.113909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.139676] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.147390] team0: Port device team_slave_0 added [ 192.153157] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.160410] team0: Port device team_slave_1 added [ 192.167507] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.177780] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.242041] IPVS: ftp: loaded support on port[0] = 21 [ 192.248920] device hsr_slave_0 entered promiscuous mode [ 192.300483] device hsr_slave_1 entered promiscuous mode [ 192.351861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.368482] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.409719] chnl_net:caif_netlink_parms(): no params data found [ 192.435959] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.442680] bridge0: port 2(bridge_slave_1) entered forwarding state [ 192.450305] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.456646] bridge0: port 1(bridge_slave_0) entered forwarding state [ 192.497146] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.503939] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.511174] device bridge_slave_0 entered promiscuous mode [ 192.518355] IPVS: ftp: loaded support on port[0] = 21 [ 192.551929] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.558297] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.565574] device bridge_slave_1 entered promiscuous mode [ 192.586584] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 192.602783] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 192.622800] chnl_net:caif_netlink_parms(): no params data found [ 192.644852] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 192.652644] team0: Port device team_slave_0 added [ 192.659930] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 192.667988] team0: Port device team_slave_1 added [ 192.676927] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 192.684539] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 192.752226] device hsr_slave_0 entered promiscuous mode [ 192.790463] device hsr_slave_1 entered promiscuous mode [ 192.860822] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 192.868031] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 192.892142] IPVS: ftp: loaded support on port[0] = 21 [ 192.920166] bridge0: port 1(bridge_slave_0) entered blocking state [ 192.926621] bridge0: port 1(bridge_slave_0) entered disabled state [ 192.933749] device bridge_slave_0 entered promiscuous mode [ 192.940794] bridge0: port 2(bridge_slave_1) entered blocking state [ 192.947134] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.954120] device bridge_slave_1 entered promiscuous mode [ 192.991522] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 192.997605] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.041563] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.048015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.056317] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.062760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.073576] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.083150] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.109197] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.116805] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.124252] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 193.132461] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.139690] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.152696] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.159864] team0: Port device team_slave_0 added [ 193.173089] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.182552] chnl_net:caif_netlink_parms(): no params data found [ 193.194073] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.202432] team0: Port device team_slave_1 added [ 193.207849] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.225571] IPVS: ftp: loaded support on port[0] = 21 [ 193.243049] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 193.251393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.259392] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 193.265970] 8021q: adding VLAN 0 to HW filter on device team0 [ 193.277437] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 193.284549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 193.383351] device hsr_slave_0 entered promiscuous mode [ 193.420627] device hsr_slave_1 entered promiscuous mode [ 193.462385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 193.470477] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 193.485313] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 193.528030] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 193.537253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 193.544850] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.551227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 193.565095] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.572021] bridge0: port 1(bridge_slave_0) entered disabled state [ 193.578952] device bridge_slave_0 entered promiscuous mode [ 193.586246] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.592689] bridge0: port 2(bridge_slave_1) entered disabled state [ 193.599655] device bridge_slave_1 entered promiscuous mode [ 193.615971] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 193.623214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 193.631456] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 193.638943] bridge0: port 2(bridge_slave_1) entered blocking state [ 193.645305] bridge0: port 2(bridge_slave_1) entered forwarding state [ 193.675146] chnl_net:caif_netlink_parms(): no params data found [ 193.689491] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 193.737096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 193.752501] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 193.789721] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 193.800852] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 193.811798] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 193.819031] team0: Port device team_slave_0 added [ 193.834256] chnl_net:caif_netlink_parms(): no params data found [ 193.857161] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 193.872776] 8021q: adding VLAN 0 to HW filter on device bond0 [ 193.885699] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 193.893986] team0: Port device team_slave_1 added [ 193.900524] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 193.915855] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 193.928824] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 193.935495] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 193.943744] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 193.951355] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 193.958491] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 193.968099] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 193.986505] bridge0: port 1(bridge_slave_0) entered blocking state [ 193.993528] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.001006] device bridge_slave_0 entered promiscuous mode [ 194.007713] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.015171] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.022289] device bridge_slave_1 entered promiscuous mode [ 194.046258] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.104518] device hsr_slave_0 entered promiscuous mode [ 194.140461] device hsr_slave_1 entered promiscuous mode [ 194.191159] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.198354] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.205924] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.212687] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.219010] bridge0: port 1(bridge_slave_0) entered disabled state [ 194.226072] device bridge_slave_0 entered promiscuous mode [ 194.233698] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 194.239838] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.246297] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.253212] device bridge_slave_1 entered promiscuous mode [ 194.261121] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.269661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.284759] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.292373] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 194.299199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 194.309992] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.337575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 194.345202] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 194.356037] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 194.362398] 8021q: adding VLAN 0 to HW filter on device team0 [ 194.374828] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 194.386989] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.395041] team0: Port device team_slave_0 added [ 194.411573] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 194.422111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 194.429709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 194.438896] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 194.445386] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 194.453759] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 194.461409] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.470373] team0: Port device team_slave_1 added [ 194.476252] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 194.486558] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.498023] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 194.505923] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 194.513541] bridge0: port 1(bridge_slave_0) entered blocking state [ 194.519864] bridge0: port 1(bridge_slave_0) entered forwarding state [ 194.531018] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 194.538343] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.546097] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.562910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 194.570929] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 194.578414] bridge0: port 2(bridge_slave_1) entered blocking state [ 194.584784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 194.652270] device hsr_slave_0 entered promiscuous mode [ 194.690461] device hsr_slave_1 entered promiscuous mode [ 194.738312] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 194.747675] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 194.760842] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 194.768359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 194.775436] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 194.783649] team0: Port device team_slave_0 added [ 194.789356] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 194.797728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 194.815376] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 194.824624] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 194.832626] team0: Port device team_slave_1 added [ 194.838707] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 194.850011] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 194.861324] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 194.869020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 194.879236] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 194.889419] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 194.896611] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 194.909821] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 194.917724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 194.928829] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 194.939036] 8021q: adding VLAN 0 to HW filter on device bond0 [ 194.964904] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 194.978426] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 194.987956] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 194.994649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.002975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.044068] device hsr_slave_0 entered promiscuous mode [ 195.080719] device hsr_slave_1 entered promiscuous mode [ 195.142753] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.150751] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.160842] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.169506] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.177294] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 195.191925] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.199388] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.207105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.214921] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.224083] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.233290] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.239358] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.247236] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 195.257716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.264695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.273465] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.279455] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.295397] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.304364] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.312336] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.319862] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.326230] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.334505] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.341502] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.352547] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.374932] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 195.388686] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 19:50:13 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) [ 195.396436] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.404656] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.416039] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.422462] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.435686] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready 19:50:13 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(cast6)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="b7f2288a911993f0265df5cf1cdd8b55b062950b86bc01abc8464d4f8a906151", 0x20) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) recvmmsg(r1, &(0x7f0000008a00)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)=""/48, 0x24280}, {&(0x7f0000000680)=""/120, 0x78}, {&(0x7f0000000300)=""/230, 0xffffff6f}], 0x3}}], 0x1, 0x0, &(0x7f0000008bc0)) [ 195.450977] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.461997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 195.470494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.479464] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.487921] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.498457] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.505306] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.516999] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 195.525428] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 195.535002] bridge0: port 2(bridge_slave_1) entered blocking state [ 195.541424] bridge0: port 2(bridge_slave_1) entered forwarding state [ 195.548408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.562315] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 195.572428] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.579984] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 195.591430] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.599078] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.607541] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 195.617762] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.630377] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.638625] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 195.650492] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.658447] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.666638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 195.676596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.691163] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 195.701653] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 195.712973] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.719946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.727813] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.735698] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 195.743553] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 195.751899] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 195.762176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 195.771624] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 195.781542] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 195.787839] 8021q: adding VLAN 0 to HW filter on device team0 [ 195.796023] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 195.803318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 195.814975] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 195.823341] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 195.830643] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 195.838301] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 195.846213] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 195.856340] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 195.866919] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 195.877778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 195.885489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 195.893266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 195.901110] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 195.908975] bridge0: port 1(bridge_slave_0) entered blocking state [ 195.915379] bridge0: port 1(bridge_slave_0) entered forwarding state [ 195.928054] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 195.947329] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 19:50:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) bind$isdn(r1, 0x0, 0x0) 19:50:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) ppoll(&(0x7f00000001c0)=[{r0, 0x2010}, {}], 0x2, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0xff}, 0x8) [ 195.955491] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 195.968769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 195.989770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 195.999033] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.010500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.022947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.039807] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.048259] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 196.055528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.063547] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.074867] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.086195] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.092835] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.099834] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.108181] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.116208] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.122599] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.135389] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.143324] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready 19:50:14 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_pid(r0, &(0x7f0000000000), 0x10000000d) [ 196.154572] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 196.167467] 8021q: adding VLAN 0 to HW filter on device team0 [ 196.178186] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.188516] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 196.199979] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 196.221131] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.232512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 196.243169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.256612] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 196.264871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 196.272724] bridge0: port 1(bridge_slave_0) entered blocking state [ 196.279052] bridge0: port 1(bridge_slave_0) entered forwarding state [ 196.286142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.294361] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 196.302774] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 196.311105] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 196.318774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 196.327146] bridge0: port 2(bridge_slave_1) entered blocking state [ 196.334077] bridge0: port 2(bridge_slave_1) entered forwarding state [ 196.343523] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready 19:50:14 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='stat\x00') r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x1ff) [ 196.353129] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.378281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.391291] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.441379] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.449454] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 196.459124] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.471837] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.478400] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 196.493593] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.504024] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.514064] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 196.524115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 196.534154] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 196.544307] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.551813] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 196.559707] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 196.573037] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.580875] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.590629] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 196.599845] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 196.613854] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.621353] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 196.628241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 196.636149] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 196.644442] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 196.652411] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 196.659713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.667227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.676114] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 196.698580] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.715889] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.729164] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 196.738339] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 196.766226] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 196.774279] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 196.798787] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.816086] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 196.830617] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 196.846315] 8021q: adding VLAN 0 to HW filter on device batadv0 19:50:16 executing program 0: r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setattr(r0, &(0x7f0000000000)={0x73a1f55fd48994b, 0x5, 0x1, 0x81, 0x5, 0x8, 0x4, 0xea1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x4f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x11, 0x3, 0x0, 0x0) 19:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:16 executing program 3: syz_mount_image$iso9660(&(0x7f0000001240)='iso9660\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 19:50:16 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x1, 0x20c000) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x1) ioctl$DRM_IOCTL_GET_CAP(0xffffffffffffffff, 0xc010640c, &(0x7f0000007000)={0x7fff}) r1 = getpgid(0x0) ptrace(0x4217, r1) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f0000006ffc)={{&(0x7f0000009000/0x4000)=nil, 0x4000}}) 19:50:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) getsockopt$IP6T_SO_GET_ENTRIES(r3, 0x29, 0x41, &(0x7f00000003c0)=ANY=[@ANYBLOB="736563757269747900000000000000000000000000000000000000000000000095000000251dc85ecbc5da30448fc1b557f8a36e26d492e5e616ef6e461f180bb98ff4cc39b410734d829ad73fe0dea4f5bbe5832c07a32fab710c0676cc8b2a09e7d310529177b0f78ab60b29c93f3e4a0af16f6101f0c18b6d5f962f541d53d1ef8c6d1891971018bb0a1cb69cc713899393a6b4b0b1f2f0ffba25d99c1216dcaace2e294f3d792d53d29eb1e4a908b88dfca240de4ba48dd6d34d3bebdd7ecaa1615b571bfff0a5018d2adf97007d3dd2b796"], &(0x7f00000000c0)=0xb9) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getpeername$inet6(r3, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f00000002c0)=0x1c) getsockname$ax25(r3, &(0x7f0000000300)={{}, [@remote, @default, @default, @netrom, @bcast, @null, @netrom, @netrom]}, &(0x7f0000000380)=0x48) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000540)={'bond0\x00'}) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000580)={0x0, @multicast2, @empty}, &(0x7f00000005c0)=0xc) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'tun\x00L;\x98\xc9\x82u,L\x84\xfd\x00\xe2', r4}) r5 = getpgrp(0x0) accept$alg(r3, 0x0, 0x0) ioprio_get$pid(0x2, r5) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x0, 0x0, 0x3}]}) socket$bt_rfcomm(0x1f, 0x3, 0x3) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, &(0x7f0000000140)="65d9f3ba2000b0e1eed9ff66b8c4b800000f23c00f21f86635000005000f23f80f01d1baf80c66b8a322e48266efbafc0cb09dee6726670f32670fb2aec1cb0000ff22c02200", 0x46}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r6, 0xae80, 0x0) 19:50:16 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3fc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$binfmt_misc(r0, &(0x7f0000000100)={'syz1', "f24bb6f52b102056e426d6774d8e0c1963a6b7ef26469e1ca28198cb8fedf253dbfb4a4825dbb188b3b41d3354d55cb001054935e97397ab556e882fe0a0d65e21acf44221c9e3faa8dc5797e75fe050b8"}, 0x55) syz_execute_func(&(0x7f00000000c0)="f3e100575cc2c9734e424a2664f0ff064a460f3038082e67660e50e94d00c9c964266466420f6a6900feabc4aba39ddf4507e50c420fae9972b571112d02") [ 198.034523] audit: type=1400 audit(1556481015.974:39): avc: denied { create } for pid=7039 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 19:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) [ 198.078865] audit: type=1400 audit(1556481015.974:40): avc: denied { write } for pid=7039 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 198.090154] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 19:50:16 executing program 4: syz_open_dev$amidi(0x0, 0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0xec7b, 0x0) r1 = gettid() timer_create(0xfffffffffffffffe, &(0x7f0000044000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000240)="de973d7aaea58ff9089f75fbba3f26ef8cb10b993e3a5de17dabbfca1f78851873c13f0424b29c5ec79809697dd68abab9c14d4bfa027fca9501e1985e3203ef07593a4f7fbec1b18fc384b979f750d6bbf25d5f91f9db077aa52c39c897822fde98902c693e8966968579305568f88b055e57f15f81302630829879f9482b85bcfa16119ff1dfedd88402d3f33805e724f66dd73f", &(0x7f0000000300)="ebe0db26b22c5e0adf39b54a5cc1486811c382f749cbd065e6f683c0c5c9af4f01729845e7434b09b40eb36010b70ccfc4f13b133b0660070bb781c2b2a9f395779c7f605a951e1d21a15e7dd75583224e4cf70cb2c522822aa05676cf74f6b6cc36485160964573ab1095af3029bcd2b24a2d21636202af5f324b91c063ce9679363d2dfa7622b44cea856e444c804500bc2d0f3eba2d348e7616c4e62e9a016edcf693cd0f91923f1ee6ca9bd266d8f8ceb4b7b68b0c24c9bf41d5e86ad95e05e3503e6f89000eed5df470321cb13f10743f07a5e4de835f23488fe1fb984bf770acdaddb4ef5ae90e4d133095"}}, &(0x7f0000044000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x8}, {0x0, 0x1c9c380}}, 0x0) rmdir(&(0x7f0000000000)='./file0\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = syz_open_pts(r2, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x2d) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000040)=0x2) lsetxattr$trusted_overlay_redirect(&(0x7f0000000180)='./file0\x00', &(0x7f0000000400)='trusted.overlay.redirect\x00', &(0x7f0000000440)='./file0\x00', 0x8, 0x2) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000480)={0x4c84, 0x0, 0x3010, 0x0, 0x40, {0x7fffffff, 0x5}}) read(r3, 0x0, 0x82) tkill(r1, 0x1004000000016) [ 198.139679] hrtimer: interrupt took 41536 ns 19:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) [ 198.213567] audit: type=1400 audit(1556481015.974:41): avc: denied { read } for pid=7039 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 198.239332] serio: Serial port pts0 [ 198.262047] ISOFS: Unable to identify CD-ROM format. 19:50:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@filter={'filter\x00', 0xe, 0x1, 0x1a8, [0x0, 0x20000080, 0x200000b0, 0x200000e0], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]}, 0x220) 19:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:16 executing program 1: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$PPPIOCGL2TPSTATS(r0, 0x40096101, &(0x7f0000000000)) syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x1000, 0x404000) 19:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:16 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r1, &(0x7f0000000140), 0x10) setsockopt(r1, 0x65, 0x5, &(0x7f0000000700)="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", 0x12c) write$P9_RLOCK(r0, &(0x7f0000000000)={0x8, 0x35, 0x2, 0x3}, 0x8) close(r1) [ 198.372814] QAT: Device 0 not found [ 198.377941] ISOFS: Unable to identify CD-ROM format. [ 198.403742] QAT: Device 105 not found 19:50:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000000)={0x8000, 0x2, 0x2, 0x3, 0x3, 0xfa60, 0x7}, 0xc) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000180), &(0x7f0000000080)=0x68) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000480)="86bf58d1dea2f583ab7155c1ffdc8ffd1ebd9d5a63d835195421bfa306a3f4f8e71af22b82848a7b1b863d9a9f27c4c11b06d7fbf16afab01f9e8f") mkdir(&(0x7f0000000340)='./file0\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000004c0)={0x52, 0x29, 0x1, {0x4, [{{0x80, 0x4}, 0x100000001, 0xfffffffffffff8ac, 0x7, './/ile0'}, {{0x20, 0x2, 0x8}, 0x9, 0x7f, 0x10, './file1/../file0'}]}}, 0x52) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696ca21b8a1d1c1e03c269723d26cb66696c4531"]) setsockopt$bt_rfcomm_RFCOMM_LM(r0, 0x12, 0x3, &(0x7f00000000c0)=0x40, 0x4) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x111, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f0000000540)={0x8, 0x120, 0xfa00, {0x0, {0x0, 0xfff000000000000, "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", 0xb1, 0x8000000000000000, 0x9, 0x4, 0x8, 0x9, 0x4}, r1}}, 0x128) r2 = open(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffc, 0x8) ioctl$ASHMEM_PURGE_ALL_CACHES(r2, 0x770a, 0x0) renameat(r2, &(0x7f0000000240)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') 19:50:16 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x5, 0x40002) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000540)) mbind(&(0x7f0000135000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x40000000004, 0x200200) mmap$binder(&(0x7f00005c1000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="66b9830000c066b80100000066ba000000000f300fc76cfdb8ad008ec80fc75cb10fc76c05660f381d0366b9df0200000f320f3266b9210800000f320f09", 0x3e}], 0x1, 0x20, &(0x7f00000004c0)=[@cr4={0x1, 0x3}], 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000000140)={0x0, 0x3da, 0x0, 0x0, 0x0, 0x36}, 0xfffffffffffffffd) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x200000003, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', 'lo\x00', @link_local, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x804, 0x0) socket(0x0, 0x80805, 0xf352) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)=""/88, 0x58}], 0x1, &(0x7f0000000300)=""/185, 0xb9}, 0x80000000}], 0x1, 0x40000000, &(0x7f0000000200)={0x0, 0x1c9c380}) 19:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) [ 198.567941] overlayfs: missing 'workdir' [ 198.715446] audit: type=1400 audit(1556481016.644:42): avc: denied { map } for pid=7101 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=26025 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 19:50:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x6, 0x20000000000c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="24000000030707041dfffd946fa2090020200a0009000100001d85680c1baba20400ff7e28000000110affffba0009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0350c0c21", 0x4c}], 0x1}, 0x0) 19:50:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) [ 198.905666] audit: type=1400 audit(1556481016.844:43): avc: denied { create } for pid=7116 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:50:19 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x800, 0xc1) write$nbd(r0, &(0x7f0000000040)={0x67446698, 0x1, 0x4, 0x0, 0x4, "6646fb14e6ed9406f19a009d04e481e1ea8d8e8cac467b01e79c4334a784da79fc5cd09f20eabc0739f07b7864e2fe7adf0a7d96798dc0f9f632ab8ffe2eebcf3e5e7f2afc52449f276c427e5960e301d92ab1686fa91b375a4816b05fe3923fb0b16174797dab2019d1f096b4710d22fc4780a6ccca7edcd6c9a8b6378d287ad982159db241ec40af11e5253b1fdc5aeed72b5e18b8dd833cd8"}, 0xaa) syz_execute_func(&(0x7f0000000180)="b18c91cd801b6969a869dc00d9d9d0c44139fd5bf9c7c7e4c653fb6d58c4a1e96be7c44149f2168f4808eebce00000802000c423fa3a51c1ea01efc48192558dc3c36645c4c1e173fb65f1400fae28787c3e460f569f000000003ef0954200fcc401fe5ff6c4a27d33e4646736676666430fefb3000000008390feefffff7de4837d1118fbc40213f5930a00000636420f1bf1a485851369879f46a600fe") 19:50:19 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000500)={0x1184616b6514fa2a, &(0x7f0000f40ff8)}, 0x5) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendto$inet(r0, 0x0, 0x223, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x7) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000380)={'yam0\x00', 0x0}) pwrite64(r0, &(0x7f0000000740)="a5f6b24185244730c255ff9aa15dfe38fe2e253fe1e2bb9b5349ec2af77d95d08ddcdf4112af409ae910f4f996d2bf9b982f4a3aefc73e8bad8be6413576f597b31bb1885cee7b4faa382d4b6a070e59744e4faf9b23031588a442d13e8b7f05f9cd442c2add7ada5a1fcc2a1e1e6201e6ac542e6019c0625698d52ff64fc8232b3c7182e9182bcc58c89f01ab585f06fa06372f589662c38a858b3698267bb0d7c0ba24173b428816a11dd4c6bf27ee4d", 0xb1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000003c0)={'gre0\x00', r1}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/hwrng\x00', 0x10000, 0x0) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000700)="b85ae0aca6d9e32916be10ec9b71db1ae94a6bd0038bae12ee218d85b0ad853442", 0x21) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000840)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r2, &(0x7f0000000980)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0xa8000}, 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0x90, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@TIPC_NLA_MON={0x4c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2ed}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x9}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x81}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x40}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x232d}]}, @TIPC_NLA_MEDIA={0x30, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x10}, 0x40000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f0000000540)="a6", 0x1, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000001c0)="1b2f73ad4127595ed5be588b47420fa3c7e37878a0d0edc02c2ddce08c94fddd7ed3f950b971bc2b751c16d885976da648c2c3294c211b7b038db1a5241a5bb38af206c163c270c06cef43cddd846f1bcd822043e190dd1f40e64d998a1e1a6d17297f5b7907f446019b0bb495f8ef97d636318db1eb25a44fdb7d8d14fc6b6f6650e11e2a12be4fab45e5c933da483b6cdf814b92003f5bf7344e80c23e37770853b24b8cb86c923292938961d92811a54b51c2ccf5d6f21f59e84a2d5c939df3c968d293689075d4e2588fb1329e17fe", 0xd1, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r4 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x401, 0x450800) setsockopt$bt_hci_HCI_TIME_STAMP(r4, 0x0, 0x3, &(0x7f00000004c0)=0x5, 0x4) r5 = syz_open_procfs(0x0, &(0x7f0000000440)='net/packet\x00') ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f0000000680)=0x0) fcntl$setown(r4, 0x8, r6) ioctl$SIOCX25SSUBSCRIP(r5, 0x89e1, &(0x7f0000000580)={'nr0\x00', 0x0, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) r7 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r7, 0x4040ae77, &(0x7f0000000200)) r8 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) mq_timedreceive(r8, &(0x7f00000002c0)=""/163, 0xa3, 0x7, &(0x7f0000000140)) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000400)) 19:50:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0xe80aaa00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f00000000c0)="37593cb547285153209c8cd22becdc902ccef9e2dd615c493bcf28406b368fdc8b09f496f5edbe1e2442fda857e86adba91b235d11f835f584915cb0f24ec4de1e3d1b422152f425670355917ad330c56a5a532b73609f6c6a33a55dbe36141f9b9b54949af96d6314227baf620a6dd21bd9463da0508aa90d533749fa07b9b730c0c0dd3d42a02ed721e2a6d69dc148ddad33e6ab5c891449a4370d1e6a20d5a4b7f92f0f545295fc38a8a137b7312e625fd1948327b581ec6721e13542ccba039d97f067ca2ee986c271982f60597118448f577f967856447e0bdd6301dc0087de3e02144a67861688", 0xea, 0xfffffffffffffffc) keyctl$KEYCTL_PKEY_QUERY(0x18, r2, 0x0, &(0x7f00000001c0)='(&wlan0trustedproc\x00', &(0x7f0000000200)) r3 = gettid() ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r1, 0xc008551c, &(0x7f0000000240)=ANY=[@ANYBLOB="030000002400000001010000070000000001000006000000f70ed38b43f69c5fd0b72d3e0000ffff00001000"]) setsockopt$inet_group_source_req(r1, 0x0, 0x30, &(0x7f00000002c0)={0x0, {{0x2, 0x0, @initdev}}, {{0x2, 0x0, @remote}}}, 0xffef) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1000000003c) fcntl$setstatus(r1, 0x4, 0x42804) 19:50:19 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x20201) ioctl$TCXONC(r1, 0x540a, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000240)=0xd) write(r1, &(0x7f0000000280)="b8", 0x1) ioctl$TCFLSH(r1, 0x540a, 0x1) 19:50:19 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:19 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(0xffffffffffffffff, 0xc038563b, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x31, r0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000500)='/dev/vcs#\x00', 0x5, 0x40002) ioctl$SIOCX25GFACILITIES(r1, 0x89e2, &(0x7f0000000540)) mbind(&(0x7f0000135000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x40000000004, 0x200200) mmap$binder(&(0x7f00005c1000/0x4000)=nil, 0x4000, 0x0, 0x13, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(r2, r2, &(0x7f0000fe6000/0x18000)=nil, &(0x7f0000000480)=[@text16={0x10, &(0x7f0000000440)="66b9830000c066b80100000066ba000000000f300fc76cfdb8ad008ec80fc75cb10fc76c05660f381d0366b9df0200000f320f3266b9210800000f320f09", 0x3e}], 0x1, 0x20, &(0x7f00000004c0)=[@cr4={0x1, 0x3}], 0x1) r3 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4000, 0x0) sendmsg$nfc_llcp(r3, &(0x7f0000000140)={0x0, 0x3da, 0x0, 0x0, 0x0, 0x36}, 0xfffffffffffffffd) sendmsg$alg(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x200000003, 0x3) setsockopt$EBT_SO_SET_ENTRIES(r4, 0x0, 0x80, &(0x7f0000000240)=@broute={'broute\x00', 0x20, 0x1, 0x170, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x0, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', 'lo\x00', @link_local, [], @link_local, [], 0xb0, 0xb0, 0xe0, [@quota={'quota\x00', 0x18}]}}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x1e8) r5 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x804, 0x0) socket(0x0, 0x80805, 0xf352) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x7) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r6 = ioctl$KVM_CREATE_VM(r5, 0xae01, 0x0) ioctl$DRM_IOCTL_GET_STATS(0xffffffffffffffff, 0x80f86406, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r6, 0xae41, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(0xffffffffffffffff, 0x110, 0x2, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r7, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000180)=[{{&(0x7f00000000c0)=@nl=@proc, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)=""/88, 0x58}], 0x1, &(0x7f0000000300)=""/185, 0xb9}, 0x80000000}], 0x1, 0x40000000, &(0x7f0000000200)={0x0, 0x1c9c380}) 19:50:19 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:19 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/capi/capi20\x00', 0x80000, 0x0) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f0000000600)) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000640)='/dev/kvm\x00', 0x4000, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) fcntl$setstatus(r3, 0x4, 0x0) ioctl$TUNSETTXFILTER(r2, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="f3ff0000aac3aaaaaabb"]) ioctl$KDSETLED(0xffffffffffffffff, 0x4b32, 0x2) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r5, 0x84, 0x1e, &(0x7f0000000540), &(0x7f0000000580)=0x4) bpf$OBJ_GET_MAP(0x7, &(0x7f00000003c0)={&(0x7f0000000380)='./file0\x00'}, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r6 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10000, 0x0) execveat(r6, &(0x7f0000000100)='./file0\x00', &(0x7f0000000340)=[&(0x7f0000000140)='/dev/kvm\x00', &(0x7f0000000180)='md5sumvboxnet0\xaf)md5sumT%%selfselinuxselinuxcgroupppp1]loGPL\\\x00', &(0x7f00000002c0)='net/wireless\x00', &(0x7f0000000300)='\x00'], &(0x7f00000004c0)=[&(0x7f0000000400)='cpuset\x00', &(0x7f0000000440)='vmnet0vmnet0\x00', &(0x7f0000000480)='/dev/kvm\x00'], 0x100) r7 = syz_open_procfs(r0, &(0x7f00000000c0)='net/wireless\x00') delete_module(0x0, 0x200) fcntl$lock(r3, 0x0, 0x0) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, 0x0) preadv(r7, &(0x7f00000017c0), 0x1d0, 0x0) syz_genetlink_get_family_id$tipc(0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(0xffffffffffffffff, 0x0, 0x20004000) 19:50:19 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) write$P9_RSTAT(r1, &(0x7f0000000140)={0x66, 0x7d, 0x2, {0x0, 0x5f, 0x80000001, 0x100, {0x81, 0x1, 0x1}, 0x20000000, 0x7, 0xfffffffffffff800, 0x9, 0x0, '', 0x1, '\x00', 0xb, '{(security}', 0x20, 'eth0posix_acl_accesskeyringproc!'}}, 0x66) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) recvmsg$kcm(r0, &(0x7f0000001080)={0x0, 0x0, 0x0}, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000040)={'\x00', 0x2}) recvmsg$kcm(r0, &(0x7f00000086c0)={0x0, 0x0, 0x0}, 0x0) 19:50:19 executing program 5: ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:19 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0xe, 0x1, 0xf, 0x14, 0x0, 0x70bd28, 0x25dfdbfd, [@sadb_sa={0x2, 0x1, 0x4d6, 0x1, 0x5, 0x4f, 0x4, 0x1}, @sadb_x_nat_t_type={0x1, 0x14, 0x8}, @sadb_x_nat_t_type={0x1, 0x14, 0x1}, @sadb_key={0xe, 0x8, 0x338, 0x0, "6f2dcc2dcf1501d86fbd3550fefc94f97a63e65c0c8f5fd5509a0f7f53c7d760adddd79aad3168873c2c8beb25516e35cbace075ff3e8725071c184e2eeda19217ee35224d0bf1202db9e476d99eb88da62347c0efa8d3c6f0cd9584343ec411b12842daa4688e"}]}, 0xa0}}, 0x4000000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adcf8123c129a319bd070") sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000b462fbcd803f0c000000000000030006000000000002000000e00000010000000000000000080012000200020000010000000000ef2f00000003030300ff3f567b00005dbd6e210000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000004e000000100"], 0x80}}, 0x0) 19:50:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:19 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd, 0x401) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r0, 0x80045301, &(0x7f0000000000)) ioctl$FS_IOC_FSGETXATTR(r0, 0xc0185500, &(0x7f00000000c0)={0xa1, 0x119}) 19:50:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000180)={{{@in=@dev, @in=@loopback}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f00000000c0)=0xe8) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000280)='/dev/mixer\x00', 0x20000, 0x0) ioctl$IOC_PR_CLEAR(r4, 0x401070cd, &(0x7f00000002c0)={0x390000000000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe0000/0x18000)=nil, 0x0, 0x0, 0x40, 0x0, 0xff72) r5 = openat$full(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/full\x00', 0x80000010208f9, 0x0) setsockopt$bt_BT_SECURITY(r5, 0x112, 0x4, &(0x7f0000000100)={0x0, 0x40}, 0x2) r6 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x80, 0x0) accept4$inet(r6, &(0x7f0000000040)={0x2, 0x0, @remote}, &(0x7f0000000080)=0x10, 0x80800) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x53b3, 0x40) ioctl$TIOCSETD(r3, 0x5423, &(0x7f0000000080)=0xc) close(r0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000200)=0x6) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r6, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(r0, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 201.733809] usb usb3: usbfs: process 7180 (syz-executor.0) did not claim interface 25 before use 19:50:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:19 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd0707846673a7f2bd4feeb19df7d19ad5f8ac95a640e9bdc7fc73dd994a73943faaec80201f51a7c8858b147f6663d6d99433cedf5023bc1f5b9545d616cd181b5b927724d08e65af6470167817f66f4201265900d7e7033908835cb8b1bb802c72b966d6d701ef5da00e6af1a74fb169ffa29960e63d0ef1604aca1c50000") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x80000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f0000000040)={0x8, 0xc, [0xff, 0x0, 0x1]}) seccomp(0x1, 0x2, &(0x7f0000007ff0)={0x1, &(0x7f0000004fe8)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe86, 0x0, 0x0, 0x0) [ 201.789950] usb usb3: usbfs: process 7185 (syz-executor.0) did not claim interface 25 before use [ 201.942351] audit: type=1326 audit(1556481019.874:44): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7188 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45bc0a code=0x50000 [ 202.005181] audit: type=1326 audit(1556481019.884:45): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7188 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 202.059082] audit: type=1326 audit(1556481019.884:46): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7188 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 202.092260] audit: type=1326 audit(1556481019.884:47): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7188 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 [ 202.124959] audit: type=1326 audit(1556481019.884:48): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=7188 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x458da9 code=0x50000 19:50:20 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x800) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{&(0x7f0000000000)=@in={0x2, 0x0, @dev}, 0x80, 0x0, 0x362}}], 0x1, 0x0) bind$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x20001, 0x0) setsockopt$CAIFSO_REQ_PARAM(r1, 0x116, 0x80, &(0x7f0000000100)="7a3d307deb3f3da437295f29716c22a675a6502a2d8bed0d2c1f40", 0x1b) r2 = semget(0x1, 0x2, 0x408) semctl$IPC_RMID(r2, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000240)={0x8001, 0x7, 0x7, 0x0, 0x75d}) sendmmsg(r0, &(0x7f0000007e00), 0x10c, 0x4008000) request_key(&(0x7f0000000140)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='/dev/hwrng\x00', 0xfffffffffffffffe) 19:50:20 executing program 0: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x25, &(0x7f00000003c0)=0x44, 0x4) listen(r0, 0x100000001) r1 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x45}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r2, 0x8, 0x5}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xef}, 0xb) recvmmsg(r1, &(0x7f0000004300), 0x3a4, 0x0, 0x0) r3 = syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x9, 0x400) write$FUSE_DIRENT(r3, &(0x7f0000000140)={0x28, 0x0, 0x1, [{0x4, 0x40, 0x0, 0x9}]}, 0x28) 19:50:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:20 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0x2030, r0, 0x0) 19:50:20 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = syz_open_procfs(0x0, 0x0) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_UNLOCK(0x0, 0xc) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000480)='./bus\x00', 0x1fe, 0x0) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)={0x0, 0x0, 0x102, 0x1, {0x8, 0x3ff, 0x0, 0x64}}) write$binfmt_aout(r2, &(0x7f00000005c0)=ANY=[@ANYBLOB="a4200000009e7e428e21db00536dcb219f56c8033ac0e7de1177c68e7898906ececb4577d0bf961e31a66344ce70c523f03be9d3fc1e8e932403c88bf90c75"], 0x3f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f00000000c0), 0x4) unlink(&(0x7f0000000040)='./bus\x00') sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) creat(&(0x7f0000000100)='./file1\x00', 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') 19:50:20 executing program 4: syz_open_procfs(0x0, &(0x7f00000001c0)='\x00\x00\x00\x00\x00egy\xc5\x8e\xcb\x1c\xf8\x8f\xca;\xa3?\xad\xae\x0f\xb5\x97ao3\xab\xcdY\x9a\xe3\xe5\xe1\xf4\x87\xac\xad\x80\xa3P\x8c\xea\x9c\xc7\x00\xeb\xedX#\xe34\x80O]\x87\xdd\x894\xdal;w\xf8\xf8\v?v\xf0\xb8\xda=|\xa4\xba\xbbiq!\xd8g\xb7I\x12\x80') openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x202800, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x100000000, 0x4002) 19:50:20 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_ADD_MAP(r0, 0xc0286415, &(0x7f0000000040)={&(0x7f0000ff9000/0x4000)=nil, 0xffff, 0x5, 0x40, &(0x7f0000ff3000/0xd000)=nil, 0x4}) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, 0x0) 19:50:20 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000b80)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) r2 = dup3(r0, r0, 0x80000) write$cgroup_subtree(r2, &(0x7f00000000c0)={[{0x2d, 'memory'}, {0x2f, 'pids'}, {0x2f, 'cpu'}, {0x2b, 'pids'}]}, 0x19) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0x1000001e2) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000580)=""/190, 0xbe}, {&(0x7f0000000100)=""/222, 0xde}, {&(0x7f0000000d00)=""/152, 0x98}, {&(0x7f0000000fc0)=""/214, 0xd6}], 0x4}}], 0x1, 0x0, 0x0) 19:50:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:20 executing program 4: r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x80, 0x0) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f00000004c0)={0x6, 0x9}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept4(r1, &(0x7f0000000140)=@can, &(0x7f00000001c0)=0x80, 0x80800) r3 = accept$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @empty}, &(0x7f0000000240)=0x1c) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x80000, 0x0) ioctl$TIOCSWINSZ(r4, 0x5414, &(0x7f0000000100)={0x6, 0x4a, 0x17c8, 0x9}) fsync(r1) r5 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r5, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(&(0x7f0000000380), 0x0, 0x0, 0x8) getsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000080)=0x10) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_int(r1, 0x0, 0xd, &(0x7f0000000280), &(0x7f00000002c0)=0x4) setsockopt$inet_icmp_ICMP_FILTER(r6, 0x1, 0x1, &(0x7f00000000c0)={0x8bf2}, 0x4) getsockopt$inet6_mreq(r3, 0x29, 0x1c, 0x0, &(0x7f0000000340)) setsockopt$netlink_NETLINK_NO_ENOBUFS(r4, 0x10e, 0x5, &(0x7f0000000400)=0x1, 0x4) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) tee(r2, r1, 0x6, 0x2) pipe(&(0x7f0000000300)={0xffffffffffffffff}) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000480)) openat$tun(0xffffffffffffff9c, &(0x7f0000000440)='/dev/net/tun\x00', 0x88043, 0x0) unshare(0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2288, &(0x7f0000000500)) setns(0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0x0, 0x0, 0x0) munlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) write$binfmt_elf64(r6, 0x0, 0x0) 19:50:20 executing program 2: setrlimit(0x7, &(0x7f0000a9cff8)) lremovexattr(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)=@random={'trusted.', 'syzkaller1\x00'}) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x240441, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'syzkaller1\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="1100000003000000000000003f0000000000010005000000000000000000000027bf0000843f7742a323f445f8868702f1e59a1e941301e72a6472a755953e20fcbf8ee38a40edd6e30550a6b7ed7e9aed39b776a9866f74a2086c800a3c3d8a3f4f62a8debadd75613fed9cd1a61384a4fb36b6fc1eb6f6d7ef52fa7a15305ec489917942a9e80912edb71b739af58163e964514c1a3e77adbd65127e8c1a2de80de99aaa10bf6797554a6a"]}) read$rfkill(r0, &(0x7f0000000040), 0x1) 19:50:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:20 executing program 2: r0 = socket(0x40000000002, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0x6, &(0x7f0000000100)=0x3ff, 0x4) setsockopt$inet_int(r0, 0x0, 0x4, &(0x7f0000000000), 0x4) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000340)=0x3, 0x4) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs, 0x6e) lsetxattr$security_ima(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='security.ima\x00', &(0x7f00000002c0)=@md5={0x1, "ff16b0a9263838aa0e9e763c67d80a17"}, 0x11, 0x3) readv(r0, &(0x7f0000000500)=[{&(0x7f0000000200)=""/175, 0xba}], 0x1) r1 = syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000080)) 19:50:20 executing program 3: clone(0x3102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() select(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0xb) ptrace$cont(0x18, r0, 0x0, 0x0) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x4000, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000040)={[], 0x80, 0x49dd, 0x40000001, 0x0, 0x49f, r0}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 19:50:20 executing program 4: r0 = epoll_create1(0x0) flock(r0, 0xfffffffffffffffe) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0xfffffffffffffffd, 0x228000) accept$nfc_llcp(r1, &(0x7f0000000040), &(0x7f00000000c0)=0x60) r2 = epoll_create1(0x0) flock(r2, 0x100000000000001) flock(r0, 0x1) 19:50:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) [ 202.472224] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 19:50:21 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x802, 0x88) setsockopt$inet6_udp_int(r1, 0x11, 0x100000000a, &(0x7f0000000480), 0x4) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x3, &(0x7f00000002c0)=[{&(0x7f0000000140)="be71e3a492da1f85021672416a6bf9281028dd0e7c035b0071dbcbdc728af7333de08762c76345321dcf6b6d0e639955de755de37031ba8a7fc530dc0de97e4c1087bb1a5825246ce274fbf6bedfae08ed10bf159b3cef8e2e1c2dc911", 0x5d, 0xe50f}, {&(0x7f0000000200)="2605f72bf1efb4bdd72e932cba07e3227c293c737e1daefd4be8b12bd40943c158a3dd24726edc8881c005f5eb8475048a42496be3c8e2f1755cd0ce29900616f6ee25fefd4cbac0fe7fd0045f764939381ea33d74ca2b3499222d9a70c994f12e2cc80b43fb0060c4379f05fa04dde2e1650880b4c6ad2c7b0f162cd822eedd54b53a2be6fd7010262a09575564037b49a3f851a2a062f26d512482550c0b2d1b2db005dd73", 0xa6, 0x7}, {&(0x7f00000000c0)="9daadd9167b51a60a7c5f30d70e9bd282f5cea4f9c19", 0x16, 0x7}], 0x2040040, &(0x7f0000000340)={[{@bsddf='bsddf'}, {@data_err_ignore='data_err=ignore'}, {@test_dummy_encryption='test_dummy_encryption'}, {@max_dir_size_kb={'max_dir_size_kb', 0x3d, 0x70be}}, {@barrier_val={'barrier', 0x3d, 0xfff}}, {@debug_want_extra_isize={'debug_want_extra_isize', 0x3d, 0x8}}, {@test_dummy_encryption='test_dummy_encryption'}], [{@appraise='appraise'}]}) sendto$inet6(r1, 0x0, 0x0, 0x8800, &(0x7f0000000100)={0xa, 0x4e23, 0x0, @local}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x800000000, 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 19:50:21 executing program 2: r0 = socket$kcm(0x2, 0x0, 0x73) shutdown(r0, 0x0) recvmmsg(r0, &(0x7f0000000200), 0x3ffffff000000a5, 0x10020, 0x0) 19:50:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000200)) connect$inet(r1, &(0x7f0000000340)={0x2, 0x0, @remote}, 0x10) socket(0xa, 0x1, 0x0) connect$tipc(r0, &(0x7f0000000140)=@name={0x1e, 0x2, 0x2, {{0x40, 0x3}, 0x2}}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0xc, 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x100000001, 0x200800) ioctl$EVIOCSABS2F(r2, 0x401845ef, &(0x7f00000001c0)={0xcc65, 0xe7, 0x3, 0x2, 0xfffffffffffff000}) 19:50:21 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000200)=0x3cc) r3 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f0000000040)={0x3, 0x5, 0x2, 0x6, 0x0}, &(0x7f0000000080)=0x10) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, &(0x7f00000000c0)={r4, @in6={{0xa, 0x4e22, 0xd8, @local, 0x1df5ccd9}}, 0x3ff, 0xffffffffffffffc0}, &(0x7f0000000180)=0x90) 19:50:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00'}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:21 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r1, 0x301, &(0x7f0000000080)) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = getpid() process_vm_readv(r2, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/94, 0x5e}, {&(0x7f00000001c0)=""/125, 0x7d}, {&(0x7f0000000240)=""/87, 0x57}, {&(0x7f00000002c0)=""/100, 0x64}], 0x4, &(0x7f0000001780)=[{&(0x7f0000000440)=""/163, 0xa3}, {&(0x7f0000000500)=""/80, 0x50}, {&(0x7f0000000580)=""/110, 0x6e}, {&(0x7f0000000600)=""/242, 0xf2}], 0x4, 0x0) ioctl$BLKREPORTZONE(r1, 0xc0101282, &(0x7f00000000c0)={0xf6e, 0x1, 0x0, [{0x5, 0x401, 0x0, 0x3, 0x4, 0xaa3, 0xe3f2}]}) 19:50:21 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_SUBDEV_S_CROP(r1, 0xc038563c, 0x0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x4, 0x3}}, 0xa) syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x101, 0x20102) 19:50:21 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x4000, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'crc32-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='smaps\x00') sendfile(r1, r2, 0x0, 0x200) 19:50:21 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/148, 0x94}], 0x1, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x7) syncfs(r0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x72, 0x4) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200130002000000000000000010000105000600200000000a00000000000000000500e50000070000001f0000000000000300000000000002000100f5000000000000020000000005000500000000000a00000000f48d000000000000000000001700"/128], 0x80}}, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000000)={'bridge_slave_1\x00', 0x10000}) sendmmsg(r1, &(0x7f0000000180), 0x400000000000002, 0x0) 19:50:21 executing program 0: r0 = socket(0x40000000002, 0x80000000000003, 0x4) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000240)={'\x00\b\x00', &(0x7f0000000100)=@ethtool_rx_ntuple={0x35, {0x1a, @ether_spec={@empty, @random="6771e5ad431c", 0x4}, @hdata="dc6ec38ad96dcf5733ae25a2bd701b345ce0045c1a452daca80a42c0525fcb782e8eec938e2f55babe448df8ad4f1d3fb5b344e4646cd797d32ebda8c0a41e93d8adc33425367354", 0x3, 0x0, 0x8cab, 0x7f, 0xfffffffffffffffe}}}) 19:50:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm_plock\x00', 0x20000, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) ioctl$TIOCGDEV(r1, 0x80045432, &(0x7f0000000100)) setsockopt$RDS_CONG_MONITOR(r1, 0x114, 0x6, &(0x7f0000000200)=0x1, 0x4) r2 = socket$inet(0x10, 0x2, 0xc) sendmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000080)="24000000010207041dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) getpriority(0x2, r3) fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r3}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vsock\x00', 0x40, 0x0) setsockopt$inet_mreqsrc(r2, 0x0, 0x0, &(0x7f0000000040)={@multicast1, @multicast2, @multicast2}, 0xc) perf_event_open$cgroup(&(0x7f00000002c0)={0x2, 0x70, 0xffffffff, 0x0, 0x9, 0x6, 0x0, 0x80000000, 0x800, 0x8, 0x4, 0x9, 0xda, 0x8, 0x8099, 0x8, 0x7, 0x5, 0x3, 0x5, 0x7ff, 0x7, 0x3, 0x5f2, 0x7f, 0xfffffffffffffffe, 0x1, 0xb000000000000000, 0x9, 0x3, 0x8ee9, 0xffffffffffffff00, 0x5, 0x4, 0x1, 0x8, 0xffffffffffffffff, 0x800, 0x0, 0x69f3, 0x2, @perf_config_ext={0x80, 0x20}, 0x2089, 0x8001, 0x7, 0x4, 0x7, 0x6, 0x7}, r1, 0xffffffffffffffff, r1, 0x2) 19:50:21 executing program 1: r0 = openat$selinux_user(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/user\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000080)=0x8) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$selinux_user(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="73797374656d5f75e06fbedc6563743f00007700421822c595c0eeff00000065735f6465705f743a7330005d09c52cdb1f5b56"], 0x2b) 19:50:21 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) listen(r0, 0x8) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) dup(0xffffffffffffffff) openat$vfio(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vfio/vfio\x00', 0x44000, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) accept4$netrom(0xffffffffffffffff, 0x0, 0x0, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000040)={0x71, 0x7d, 0x1, {0x0, 0x6a, 0x0, 0x28ad, {}, 0x0, 0x8, 0x0, 0x2, 0x11, '/dev/dlm-monitor\x00', 0x11, '/dev/dlm-monitor\x00', 0xb, ']%cpuset-$(', 0xa, '/dev/zero\x00'}}, 0x71) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) close(r2) 19:50:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@loopback}}, &(0x7f0000000400)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000440)={{{@in6=@ipv4={[], [], @initdev}, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@dev}}, &(0x7f0000000540)=0xe8) lstat(&(0x7f0000000580)='./file0\x00', &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x4, &(0x7f0000000280)=[{&(0x7f0000001000)="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", 0x1000, 0x9a}, {&(0x7f00000000c0)="20bea1ae6efe1c4903931b00bb424079a286fc09d2040c5a41f68a01f9cfcba8c2cb673880c45bf9f78d4130c68e5e94d438c926e4b87365c6ada28537c357078d0d76165bc0ccfc3bf382d0b176", 0x4e, 0xda}, {&(0x7f0000000140)="31c5d46d3cad2d708a498345d87427877a95778e7e67a1644119d08ff8f024f51163331cbae636594c50fbc7432f2b0b26a743c145aaa3172e069c729c04ad4efe1b13fb0c88b27753660e2772aeb2719b8663dcebb186d7ed1079bd78ac1f8fb833b903351b54c2ed7178f992c255c6b9a4db3142dda49a7464216501aff7eaa6325580f9b6ab690398b2656ddfb593f32b573d478b3419a7244ac71e6c4e4f4b786809ac0e0dc2823a60219833fe19119ea1265113b5206d78f331c93ae658c25294fd15c9e66b16e0fffe7e8fafa234f632b900281b", 0xd7, 0x21}, {&(0x7f0000000240)="7882bfedda54fd836fff5a69c79e1f0b600c6d74a24654ccb92c59eca563ad1195ae929cec8cdd9a973b6a2afab7db5f572c4e3cb4376fb8", 0x38, 0x9}], 0x80, &(0x7f0000000700)={[{@rescan_uuid_tree='rescan_uuid_tree'}, {@enospc_debug='enospc_debug'}, {@compress_force='compress-force'}], [{@subj_user={'subj_user', 0x3d, 'mime_type'}}, {@fowner_gt={'fowner>', r1}}, {@context={'context', 0x3d, 'root'}}, {@uid_lt={'uid<', r2}}, {@fowner_eq={'fowner', 0x3d, r3}}, {@smackfsfloor={'smackfsfloor', 0x3d, '[,\x00'}}, {@euid_eq={'euid', 0x3d, r4}}, {@dont_measure='dont_measure'}]}) r5 = memfd_create(&(0x7f0000000ffd)='[,\x00', 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2012, r5, 0x0) mprotect(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x1) mprotect(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x2) [ 203.376024] kauditd_printk_skb: 64 callbacks suppressed [ 203.376033] audit: type=1400 audit(1556481021.314:113): avc: denied { write } for pid=7314 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 203.406214] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. 19:50:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:21 executing program 1: r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) socket$kcm(0x2, 0x3, 0x2) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000380)='&@[\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$MAP_DELETE_ELEM(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000040)='&@[\x00') getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x68, &(0x7f0000000080)=[@in6={0xa, 0x4e20, 0xae4, @mcast1, 0x2}, @in={0x2, 0x4e23, @empty}, @in={0x2, 0x4e20, @rand_addr=0x9}, @in={0x2, 0x4e20, @multicast1}, @in6={0xa, 0x4e22, 0x401, @empty, 0xffff}]}, &(0x7f0000000140)=0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000240)={0x6, 0x401, 0x7, 0x5, 0x30000000, 0x5, 0x7, 0x4, r2}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000280)={0xae, 0xffff, 0x2, 0x2, 0x13, 0x2, 0x401, 0x2, 0x2, 0x6}) syz_execute_func(&(0x7f0000000180)="b11691cd801b69699d4141dc00d9d9d0c44139fdb0f9c7c7e4c653fb0fc4014c58c4a1e96be7c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c36645c4c1e173fb65f1400fae28787c67430f51d63ef0954200fcc401fe5ff6c4a27d33e4646736676666430fefb3000000000804f4c4837d1118fbc40213f5930a0000000013a4879f000000fe") 19:50:21 executing program 4: r0 = dup(0xffffffffffffff9c) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0xbb) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000140)={0x3c3f, 0x0, 0x2, {0xb, @win={{0x6006, 0x1, 0xffffffffffffff3c, 0x2}, 0x5, 0x8, &(0x7f0000000080)={{0x79cf3716, 0x2, 0x10001, 0x5}, &(0x7f0000000040)={{0x1000, 0x3, 0x0, 0x8001}, &(0x7f0000000000)={{0x101, 0x9, 0x1000, 0x200}}}}, 0x2, &(0x7f00000000c0)="036c72ace450e601f3723dbead0c1ad975fd86163890c5c7ac1503f8121e6f54a6efeb5954c732d701fd7114a3e680754122ecc66e55bfc5dda35a8e230184326561a925f9745a45e328e9d1378e719fd669766eb20572bef9fe38c976b39094a8cec9dcf736a7182b34fbbbac", 0x3}}}) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0x9204, 0xe000) 19:50:21 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x6, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x3}}, 0xa) recvmmsg(r1, &(0x7f0000006a80), 0x4000061, 0x12020, 0x0) write$P9_ROPEN(r1, &(0x7f0000000080)={0x1c4, 0x12}, 0x18) 19:50:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x20}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x480, &(0x7f0000000180), &(0x7f0000000000)=0x68) r3 = syz_open_dev$media(&(0x7f0000000200)='/dev/media#\x00', 0x8, 0x100) ioctl$KVM_SET_PIT(r3, 0x8048ae66, &(0x7f0000000240)={[{0x6, 0x5, 0x400, 0x40, 0x8, 0x9, 0x1, 0x6, 0x100000000, 0x8, 0x3, 0x4, 0x3ff}, {0x9, 0x8b7, 0x1, 0x4, 0x70773fcb, 0x200, 0x31a8, 0xb, 0x100, 0x2, 0xffffffffffffffff, 0x400, 0x100000000}, {0x2, 0xffff, 0x6, 0x4, 0xffffffff, 0xbc96, 0x2da, 0x3, 0x20, 0x100000001, 0x800, 0x8, 0x9}], 0xffff}) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000140)=@req={0x28, &(0x7f0000000100)={'eql\x00', @ifru_data=&(0x7f00000000c0)="1b792ed115d6b9b8f88e0e8276bfdbe8bf725f55a8f1df8ddcfca078c9a0d77c"}}) close(r2) close(r1) [ 203.575104] audit: type=1400 audit(1556481021.384:114): avc: denied { getopt } for pid=7314 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:50:21 executing program 4: mknod(&(0x7f0000000200)='./bus\x00', 0x100c, 0x0) r0 = open(&(0x7f0000000600)='./bus\x00', 0x2, 0xfffffffffffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r1, &(0x7f0000000000), r0, 0x0, 0xf2, 0x0) fchdir(r1) 19:50:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:21 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)=ANY=[@ANYBLOB="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"], 0x138}, 0x1, 0x0, 0x0, 0x4}, 0x4000040) sendmsg$nl_generic(r0, &(0x7f0000000080)={&(0x7f0000000480)={0x10, 0xbb7f, 0x5933010000000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=ANY=[@ANYBLOB="1c00007d220004cace3de321dcc4", @ANYRES32=0x0], 0x1c}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x2000, 0x4) getsockopt$bt_sco_SCO_CONNINFO(r1, 0x11, 0x2, &(0x7f00000003c0)=""/7, &(0x7f0000000380)=0x7) 19:50:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:21 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000000000)={0x7}) 19:50:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x241, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000040)={0x29, 0x4, 0x0, {0x1, 0x0, 0xfffffffffffffeda, 0x0, [0x0]}}, 0x29) 19:50:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x94}], 0x1, 0x0) r0 = socket(0x3, 0xa, 0x8) bind$pptp(r0, &(0x7f0000000440)={0x18, 0x2, {0x1, @remote}}, 0x1e) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/fib_triestat\x00') preadv(r1, &(0x7f0000000480), 0x1000000000000237, 0x0) 19:50:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:22 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x4000c2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0xd3, &(0x7f0000000080)="3be188d93f9bba1555b311ad7480a902c24c89205c30eb56099197c4275c1155f56fa256f3251239cc09ace3d0edf346a6a02d6c42d26bebca2c64571a99dbde8ccbee3b19590d80b02d9e2acd14708157f2ce8d7f638957b1956dbd4de868a4cb22c93fe1658243cdc4ae3b8054ef90fa00839186ee2328aa5cfc6dc0f2776858004baa0f9eb5e048586f37dac738da5d0db07bc09a0e5b9a0f194df56a6bfada076acc2e31c08bbe408202526ea0f695dd055c6c83225fc4b1f1d2857d78a2299f80445083fcc4f74083d907e98f5424ec8277136a2755984ee37dc2", 0xdd) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$vfat(&(0x7f0000000180)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x401, 0x8, &(0x7f0000000980)=[{&(0x7f0000000300)="f7b070b74c93aa301f52fd90430ac13b79767e41aa9bc2bff8f3284dbf044357ce6389aa0d9940ab478ca49d70ca9509cc12cec281aeb2add25fdbdfa6dd26a0a4cebcf5ffaf0836211d2f172e0d9740cc8adbc2a913e2948794b2887f12b268e5f9b4fb90a3e3e630027762e4c4fc5b8937cd17c7dfee1d0dfcf64e752b000dd23dec955b1265b70c3dbb2730c49f8daedd13a29c129167604a4976616180463f86c8f4369d3969a4a108f32137821a5f8cf14b4095a5d8b722d24ddc3681aba46181f1aeb36f8d41f83991f790deb12295601881a279d4c304fa2860a3f678dbbdb05670dd25fc", 0xe8, 0x8}, {&(0x7f0000000480)="8a83078ae17ced097be4a931f678a574e4b4f3b63cbb5986778f6eec824e4f96269c095ee438f6966c7ca87259c02e60cbcd113aa69dbcf1b72f9b4a1c72d23d10617a465a9800e0e74c74f8e76fdcb66036306ae95c5c8d3f78c19af538b35dd6ce43f98a096f315f28efaaae7bb86448d63a4828ab11b7adb651d394ed02567f2c9334354f7f34dde6b394fd5008eda6b786a48d0a3f48471d58a605ec2a0b49654174c65d94edc3c4bcb87cc23e20399cc82a080d080c", 0xb8, 0x2821}, {&(0x7f0000000540)="881a62d694ce47aafe7476449746cc505e76c9b838ce78376722d1d9fb78ec283b88da3e08937ac4704dfc1fe57700051222c8179d7032edd7ccd61183cb4683a39c4244e9b31ee620dc933060c9fc746a50457d19106a32df2ab4a23476daf23de333325d3c642293ef4f809248a7783bf02b992b9a1e74f68d8c95eb2a758ba56f3621aef140e7441c3bb43747d54c8e418f6e513054197c848699f8771a2310d791970a7352bb742f76099c54873efb461db3a050b12580eeb93df4debe547b", 0xc1, 0x4}, {&(0x7f0000000640)="9f9298315924e2b63e42cf902b7b6a8b5104c8e611bab98649263cbcec1aa6f9374de312cbb0182236747665ca0ee0f3d3e789597fedc4778ad31cef9c94002253968a5a8ad3393bbc18be45bcc4d1be0de23973a0217e99682655b7d645ca6e86dc4dd2e6cdb5d9be969b40f514d036eba0129bac945413a8af345a7ffeba7b63392e5758c2520f77d93a7cae8d5526da4113164abf55edbfabe6ea55d1323c80bb61354ed9d75be3ec97a2bf9e349eb48b7f2e32b5dd0790bc92a56dee9f199d5630820dc7e825e1154c5c1da3ffbf1d54d2f43ebb4f602d0b2e98ea35da", 0xdf, 0x3}, {&(0x7f0000000740)="6bd060cb31170e9ae23f3ec27f0c30385ee523333db3201df9247f401c1908c1eff9fa19afb524004bebfc1164d642ba9f2811d743af7777ef6272c1e07e4648eb236fa583c9fc64dc41ee700040e999f412ad40e4a8c4f3fe8ba24fa0eda255270da035e5d39d53e5d4b64099e0d9b7666e710c98f223a37865bb5eea271957a7232772659efff49d71747207591b4c0f2aa01b2b8803bad089b2addf33d5485c7f1cb5b741c6efc9d2f30b", 0xac, 0x7fffffff}, {&(0x7f0000000800)="ce4bf538539b5186ab5d170fb46489641eb8ce08995e51945cad3b0113e4bd2aa0353a62a4ebb0aa65a532bbf02a58d430159fdb76e67367b34e544a8bc2245a35103c8a1f9cb18532bd3b2fbab0728848a95467b9afc4975e71579fa8b493fe8f5372bd762e8d431154d7b099d64fcc684e3f91efb10bd508447d4c9569313b5da765e88f0837c59c1e17062d6aa04594e0cb906ce7f95ad9f6616bfbfb003d8e3c4e205070647a9c9570d8ef59caf3", 0xb0, 0x5}, {&(0x7f00000008c0)="8c94cc61aaa30064a2b6833e3284674e72f305bc6da5b0409cc36e8d2eca698344fce1d3def149632f51b8a6edd5be5784d30a346f469e1780f597e4aea4713b075f2099c0e75338a553d5c7111c697e65e5eecf1a41f3e81f6d93", 0x5b, 0x4}, {&(0x7f0000000940)="ccdbb177daba413a63833d8e76ac237b2a6314c0aa80fe20b406704e45fe4c56f9fa46639f5f", 0x26, 0xffffffff80000001}], 0x1000002, &(0x7f0000000a40)={[{@utf8='utf8=1'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_mixed='shortname=mixed'}, {@fat=@sys_immutable='sys_immutable'}, {@shortname_lower='shortname=lower'}, {@shortname_win95='shortname=win95'}, {@shortname_lower='shortname=lower'}, {@utf8='utf8=1'}, {@nonumtail='nnonumtail=1'}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@func={'func', 0x3d, 'MODULE_CHECK'}}]}) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) prctl$PR_CAPBSET_READ(0x17, 0x25) open$dir(&(0x7f00000002c0)='.\x00', 0x0, 0x0) connect$can_bcm(r0, &(0x7f0000000240), 0x10) syz_execute_func(&(0x7f0000000400)="b11391cd808e6b006969ef69dc00d9c462b93816d090c4413927fdfdf91cc1c7c7e4c653fbc1c481b486e71010f4a95ff9f345a67950ea01ef420f62850000000018675dd1d97c7c730f5726400f2d4d181801fe5ff6a9c1066200c482fdbae53300b1b182010804f40ebd890f000000") 19:50:22 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x18f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='tunl0\x00', 0x10) r1 = socket$l2tp(0x18, 0x1, 0x1) r2 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r1) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}, 0x9}, 0x1c) accept$packet(r2, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f0000000480)={@mcast2, r3}, 0x14) connect$l2tp(r1, &(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) sendmmsg(r1, &(0x7f0000005fc0), 0x800000000000059, 0x9) 19:50:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1001000910, &(0x7f0000000600)="0aec78ce075ba4dc1f123c123f319bd070ca92582fcc573c1d3774fc84c335a04db74f358402177b78961cd24ed2553d4dd87f87c25f139ba5590dffb40920d66f6f8a15cc4d2ac80cddfc3f3a7afa549f3ea6d5bfd04a91f77dd5d8e42a8ea0b267e223227ac4166b4c57aa9dff4af4547b2f4f614cdfa7955ea9a3ab112d4ee65db9cea7e274dbdb99f615ab7eb5b7fd61817c3484555aa35664b7322a0a7ec5366b8880998d48874bde76a82803582468c06a2c43e312d06999075621f98bea63935c95ae75c6f253bd0aeeac788e9783c07ec8fded450de1a31be0a9974242fd414aa826df5c3f9be3373b1cb6") clock_gettime(0x1, &(0x7f0000000000)) r1 = socket(0x11, 0x3, 0x0) write(r1, &(0x7f0000000080)="2400000021002551075c0165ff0ffc020200000300100f0007e1000c0800100000000000bc0000008f3943793a5ea67658cb22d90000000000000059b97dc8f8b550e66a2bff77c4931da84157f7a733686a22fd8169f6b6b4f464e0c05df670d8bca83ee985019e36de2788ef41f785ea2b85d32b3583d87124da3bb0b9e2cc000000dcce1fb4ac2cbd0e5d48c8378a3ad82a5b83c01295723da595c4831f65123819e204853d48a5a6bd525801d5cae96e85787a8efc32e0015c85ead2b748bc6a5fefc4e53543f9f65e3da31a110af1acb78ce510c7a70723741b34981d1b182deb7904b6cd952e016f49", 0xffffffffffffff5e) 19:50:22 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, 0x0, 0x80) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000200)="60b9bcd3dd9f0661d13b85fdad77fd774c96fde22ccd10988a0fa6ee6ef00e1922e6f6be23b7b1e2dee90895c83813844faddd5e7fc1c41ad8aafb1d8f807cf74019ebc8744ce1edcc5f55996cbf2beda5cd857b1cffb4d878659f3655c5a1febf9ac0ba124f97726e9399384051a41060e357bafc03a071e816873d5b48871c6846a24f7f1391d681eb7b979b5790c41011f4a5d11917590d3577996f535818c61236895d16b3c2d3db2f21d6cdc01cca21097962c156004395c3a42f084ced4d288b882bf77133b75f3014c439e272c0", 0xd1, 0xfffffffffffffffc) r4 = request_key(&(0x7f0000000140)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)='user\xed\x00', 0xfffffffffffffffc) keyctl$search(0xa, r3, &(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, r4) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1000000000005, 0x1) getsockopt$inet_buf(r1, 0x84, 0x14, &(0x7f0000dcffe8)=""/24, &(0x7f0000000040)=0x164) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000080)={{{@in=@initdev, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@local}}, &(0x7f0000000180)=0xe8) getresgid(&(0x7f00000001c0), &(0x7f0000000200)=0x0, &(0x7f0000000240)) fchown(r0, r2, r3) [ 204.201047] FAT-fs (loop1): Unrecognized mount option "nnonumtail=1" or missing value 19:50:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x6, 0x20000) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000040)=@assoc_value, &(0x7f0000000080)=0x8) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f0000000200)={0x2, 0x0, [{0xd, 0x7}, {0x1}]}) 19:50:22 executing program 2: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x401}], 0x1, &(0x7f00000000c0)={0x77359400}, 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, 0x0, &(0x7f0000000200)) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) write$USERIO_CMD_SEND_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) fchmod(r0, 0x7) getsockopt$bt_BT_SECURITY(0xffffffffffffffff, 0x112, 0x4, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000180)={@multicast2, @rand_addr=0x64, r2}, 0xc) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, &(0x7f0000000000)) mount$9p_rdma(&(0x7f00000003c0)='127.0.0.1\t', &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"]) ppoll(0x0, 0x0, &(0x7f0000000580), 0x0, 0x0) setrlimit(0xd, &(0x7f0000000040)={0x2, 0xfd}) 19:50:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x2000420010000009, 0x3) ioctl$VIDIOC_QUERY_EXT_CTRL(r1, 0xc0585609, &(0x7f0000000180)={0x0, 0x9, "d60700000000000000000032f101000080917149fd661837b011b15f24fc4d12", 0x0, 0x0, 0x0, 0x70effc, 0x100000002}) 19:50:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x400000, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r1, 0x10e, 0x4, &(0x7f0000000040)=0x6, 0x4) r2 = socket$inet(0x2, 0x100000000805, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x12, &(0x7f0000745ffc), &(0x7f0000b96000)=0x35b) 19:50:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:22 executing program 1: setxattr$security_ima(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)='security.ima\x00', &(0x7f0000000400)=@sha1={0x1, "b4ada4e57f7cf3ef143b5ef0a18b49028b44ccf7"}, 0x15, 0x2) pipe(0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) socket$inet6(0xa, 0x1, 0x0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/qat_adf_ctl\x00', 0x0, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2f, 0x0, 0x0) memfd_create(&(0x7f0000000280)='trusted#,${eth1%md5sumvboxnet1+$em1\x00', 0x2) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(0xffffffffffffffff, 0x40087705, &(0x7f0000000000)={0x0, 0x4}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) preadv(r0, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/86, 0x56}, {&(0x7f0000000080)=""/57, 0x39}], 0x2, 0x0) r2 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r2, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) setsockopt$inet6_group_source_req(r0, 0x29, 0x0, 0x0, 0x0) r3 = msgget$private(0x0, 0x0) msgctl$IPC_INFO(r3, 0x3, &(0x7f0000000440)=""/180) pwritev(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x2102005f7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_names\x00') preadv(r5, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) sendfile(r1, r2, 0x0, 0x20000102000007) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, &(0x7f0000000100)) 19:50:22 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(0xffffffffffffffff, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xffffffffffffffef}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="020100030e000000030000000000000005000600000000000a000040000000040000a6999c1900000000802100004000000100800010000002000100010000fdff00f10200fdac0005000500000000000a001072bbb6890009000006000000009aec3f3f63b468000000b5945cd14b9e"], 0x70}}, 0x0) r2 = dup3(r0, r1, 0x80000) bind$isdn(r2, &(0x7f0000000100)={0x22, 0xbe61, 0x80000000, 0xfffffffffffffff8, 0x6}, 0x6) sendmmsg(r1, &(0x7f0000000180), 0x80000000000022c, 0x0) 19:50:22 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x66, 0x4a00) write$P9_RREADDIR(r0, &(0x7f0000000080)={0xa6, 0x29, 0x1, {0x1, [{{0x40, 0x2, 0x8}, 0xfff, 0xc48, 0x7, './file0'}, {{0x1, 0x0, 0x7}, 0xffffffff, 0x9e15, 0x7, './file0'}, {{0x14, 0x0, 0x3}, 0x7, 0x8, 0x7, './file0'}, {{0xa0, 0x2, 0x6}, 0xff, 0x7637, 0x7, './file0'}, {{0x44, 0x2, 0x4}, 0x9, 0x1f, 0x7, './file0'}]}}, 0xa6) setsockopt$sock_void(r0, 0x1, 0x24, 0x0, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1fc, 0x2) pread64(r1, 0x0, 0x6, 0xffffffdffffffffc) 19:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 19:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 19:50:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000412ff8)="3665a1ab415b7ac7", 0x8) r2 = accept$alg(r1, 0x0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80800) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r3, 0x5386, &(0x7f0000000080)) sendmsg$alg(r2, &(0x7f00000004c0)={0x10000000, 0x0, &(0x7f0000000440)=[{&(0x7f000077ff7d), 0xf0ff7f}], 0x1}, 0x0) 19:50:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, 0x0) 19:50:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80, 0x50340) connect$unix(r2, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000100)=ANY=[@ANYBLOB="050000000000000000000040050000a90000000000fa00000000e23f0003000001000000800000000700b700fff0ff636403ff643af300000a00000006fa"]) ioctl$KVM_SET_MSRS(r4, 0xc008ae88, &(0x7f0000000000)={0x12, 0x0, [{0xc1}]}) 19:50:22 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x105000, 0x0) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f0000000040)=0x1) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @local, 0x281}, {0xa, 0x0, 0x0, @mcast1}, 0x0, [0x1, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff]}, 0x5c) fstat(r1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = getgid() chown(&(0x7f0000000100)='./file0\x00', r2, r3) 19:50:22 executing program 0: socket$inet6(0xa, 0x1000000000002, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000300)={'bTidge0\x00\x00 \x00', &(0x7f0000000380)=@ethtool_channels={0x3d, 0x819, 0x100000001, 0x81, 0x1, 0x9, 0x800, 0x7, 0x3}}) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x10000) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f0000000100)="c55fbeb273f7aaddfb432221c11e543a8bc9811c264946f92fe5") 19:50:22 executing program 5 (fault-call:2 fault-nth:0): r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) [ 204.895500] FAULT_INJECTION: forcing a failure. [ 204.895500] name failslab, interval 1, probability 0, space 0, times 1 [ 204.946407] CPU: 0 PID: 7494 Comm: syz-executor.5 Not tainted 4.14.114 #4 [ 204.953398] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 204.962760] Call Trace: [ 204.965372] dump_stack+0x138/0x19c [ 204.969011] should_fail.cold+0x10f/0x159 [ 204.973167] should_failslab+0xdb/0x130 [ 204.977167] kmem_cache_alloc_node_trace+0x283/0x770 [ 204.982287] ? trace_hardirqs_on+0x10/0x10 [ 204.986532] ? save_trace+0x290/0x290 [ 204.990337] __get_vm_area_node+0xf0/0x340 [ 204.994560] __vmalloc_node_range+0x9f/0x6a0 [ 204.998951] ? kvm_dev_ioctl_get_cpuid+0x100/0x8ed [ 205.003870] ? __might_fault+0x110/0x1d0 [ 205.007911] vzalloc+0x46/0x50 [ 205.011085] ? kvm_dev_ioctl_get_cpuid+0x100/0x8ed [ 205.016080] kvm_dev_ioctl_get_cpuid+0x100/0x8ed [ 205.020820] ? lock_downgrade+0x6e0/0x6e0 [ 205.024949] ? kvm_vcpu_ioctl_get_cpuid2+0x150/0x150 [ 205.030043] ? kasan_check_write+0x14/0x20 [ 205.034258] ? _copy_from_user+0x99/0x110 [ 205.038409] kvm_arch_dev_ioctl+0x30a/0x390 [ 205.042724] ? kvm_vm_ioctl_check_extension+0x3f0/0x3f0 [ 205.048084] kvm_dev_ioctl+0x101/0x13e0 [ 205.052043] ? vcpu_stat_get_per_vm_open+0x40/0x40 [ 205.056975] ? vcpu_stat_get_per_vm_open+0x40/0x40 [ 205.061888] do_vfs_ioctl+0x7b9/0x1070 [ 205.065763] ? selinux_file_mprotect+0x5d0/0x5d0 [ 205.070505] ? lock_downgrade+0x6e0/0x6e0 [ 205.074765] ? ioctl_preallocate+0x1c0/0x1c0 [ 205.079161] ? __fget+0x237/0x370 [ 205.082602] ? security_file_ioctl+0x8f/0xc0 [ 205.087020] SyS_ioctl+0x8f/0xc0 [ 205.090380] ? do_vfs_ioctl+0x1070/0x1070 [ 205.094512] do_syscall_64+0x1eb/0x630 [ 205.098394] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.103222] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 205.108393] RIP: 0033:0x458da9 [ 205.111564] RSP: 002b:00007f033213cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.119262] RAX: ffffffffffffffda RBX: 00007f033213cc90 RCX: 0000000000458da9 [ 205.126529] RDX: 0000000020000000 RSI: 00000000c008ae05 RDI: 0000000000000003 [ 205.133782] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.141033] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f033213d6d4 [ 205.148283] R13: 00000000004c1b86 R14: 00000000004d4370 R15: 0000000000000004 [ 205.173900] syz-executor.5: vmalloc: allocation failure: 960 bytes, mode:0x14080c0(GFP_KERNEL|__GFP_ZERO), nodemask=(null) [ 205.191667] syz-executor.5 cpuset=syz5 mems_allowed=0-1 [ 205.197765] CPU: 1 PID: 7494 Comm: syz-executor.5 Not tainted 4.14.114 #4 [ 205.204690] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 205.214040] Call Trace: [ 205.216619] dump_stack+0x138/0x19c [ 205.220232] warn_alloc.cold+0x96/0x1af [ 205.224188] ? zone_watermark_ok_safe+0x2b0/0x2b0 [ 205.229020] ? trace_hardirqs_on+0x10/0x10 [ 205.233241] ? __get_vm_area_node+0x27f/0x340 [ 205.237766] __vmalloc_node_range+0x3be/0x6a0 [ 205.242276] ? __might_fault+0x110/0x1d0 [ 205.246321] vzalloc+0x46/0x50 [ 205.249503] ? kvm_dev_ioctl_get_cpuid+0x100/0x8ed [ 205.254517] kvm_dev_ioctl_get_cpuid+0x100/0x8ed [ 205.259258] ? lock_downgrade+0x6e0/0x6e0 [ 205.263389] ? kvm_vcpu_ioctl_get_cpuid2+0x150/0x150 [ 205.268481] ? kasan_check_write+0x14/0x20 [ 205.272699] ? _copy_from_user+0x99/0x110 [ 205.276831] kvm_arch_dev_ioctl+0x30a/0x390 [ 205.281316] ? kvm_vm_ioctl_check_extension+0x3f0/0x3f0 [ 205.286705] kvm_dev_ioctl+0x101/0x13e0 [ 205.290671] ? vcpu_stat_get_per_vm_open+0x40/0x40 [ 205.295591] ? vcpu_stat_get_per_vm_open+0x40/0x40 [ 205.300723] do_vfs_ioctl+0x7b9/0x1070 [ 205.304644] ? selinux_file_mprotect+0x5d0/0x5d0 [ 205.309387] ? lock_downgrade+0x6e0/0x6e0 [ 205.313521] ? ioctl_preallocate+0x1c0/0x1c0 [ 205.317934] ? __fget+0x237/0x370 [ 205.321374] ? security_file_ioctl+0x8f/0xc0 [ 205.325763] SyS_ioctl+0x8f/0xc0 [ 205.329116] ? do_vfs_ioctl+0x1070/0x1070 [ 205.333282] do_syscall_64+0x1eb/0x630 [ 205.337163] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 205.342010] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 205.347182] RIP: 0033:0x458da9 [ 205.350374] RSP: 002b:00007f033213cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 205.358063] RAX: ffffffffffffffda RBX: 00007f033213cc90 RCX: 0000000000458da9 [ 205.365341] RDX: 0000000020000000 RSI: 00000000c008ae05 RDI: 0000000000000003 [ 205.372596] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 205.379848] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f033213d6d4 [ 205.387125] R13: 00000000004c1b86 R14: 00000000004d4370 R15: 0000000000000004 [ 205.396638] Mem-Info: [ 205.399086] active_anon:109187 inactive_anon:199 isolated_anon:0 [ 205.399086] active_file:8055 inactive_file:10420 isolated_file:0 [ 205.399086] unevictable:0 dirty:192 writeback:0 unstable:0 [ 205.399086] slab_reclaimable:10667 slab_unreclaimable:100237 [ 205.399086] mapped:58776 shmem:373 pagetables:946 bounce:0 [ 205.399086] free:1295146 free_pcp:342 free_cma:0 [ 205.433077] Node 0 active_anon:436748kB inactive_anon:796kB active_file:32080kB inactive_file:41680kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235104kB dirty:776kB writeback:0kB shmem:1492kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 290816kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 205.461425] Node 1 active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:0kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no 19:50:23 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f0000f00fb8)={0xb, 0x5, &(0x7f0000b0afd8)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000fe9000)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000e18000)=""/4096}, 0x48) r1 = syz_open_dev$sndpcmp(&(0x7f0000000100)='/dev/snd/pcmC#D#p\x00', 0x8aa2, 0x0) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x14) connect$can_bcm(r1, &(0x7f0000000280)={0x1d, r2}, 0x10) r3 = dup(r0) getsockopt$inet_pktinfo(0xffffffffffffff9c, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @empty}, &(0x7f0000000080)=0xc) bind$bt_hci(r3, &(0x7f00000000c0)={0x1f, r4}, 0xc) bpf$PROG_LOAD(0x5, &(0x7f00004b1000)={0xe, 0x5, &(0x7f0000261000)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}]}, &(0x7f0000cd0000)='GPL\x00', 0xb4c3, 0x1000, &(0x7f0000cdd000)=""/4096}, 0x48) 19:50:23 executing program 4: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000280)={0xffffffffffffff9c}) syz_open_dev$sndpcmc(&(0x7f00000002c0)='/dev/snd/pcmC#D#c\x00', 0x6, 0x20000) r0 = openat$selinux_enforce(0xffffffffffffff9c, 0x0, 0x40400, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, &(0x7f0000000000)={'nat\x00'}, 0x0) ioctl$VIDIOC_S_OUTPUT(r0, 0xc004562f, &(0x7f0000000340)=0x2674) r1 = socket$inet6_udp(0xa, 0x2, 0x0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) mount(0x0, &(0x7f00000016c0)='./file0\x00', 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x2, 0x20) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000200)=""/81) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x38) ptrace$cont(0x18, r4, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x107}) ptrace$setregs(0xd, r4, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r4, 0x0, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x0, 0x0, &(0x7f0000001000)) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x10000) accept$unix(r5, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$PPPIOCATTACH(r5, 0x4004743d, &(0x7f00000001c0)) 19:50:23 executing program 3: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0xa, 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="98020000", @ANYRES16=r1, @ANYBLOB="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"], 0x298}, 0x1, 0x0, 0x0, 0x1}, 0x4) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f00000000c0)={0x100000011, @local, 0x0, 0x0, 'lblc\x00'}, 0x2c) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000400)=0x93, 0x4) 19:50:23 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x3, 0x4200) setsockopt$ax25_int(r0, 0x101, 0x0, &(0x7f0000000200)=0x7ff, 0x4) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='proc\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x600, 0x82000) ioctl$VIDIOC_CREATE_BUFS(r1, 0xc100565c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2, @sliced}}) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') 19:50:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x6, r1, &(0x7f00000000c0)=""/222, 0xde) setsockopt(r0, 0x8, 0x3, &(0x7f00000001c0)="d50802db858f22fc2431219e5679631956a07843f7a20f4b0b30619efb7b8d9b15cbebfefcb9feb5e85b25e701c78e79c9b515ad2275ef39096da721395d983fbfec6af8902bfc23ac1261a8822208982a990ad933643fa2ad95dd371bb8655205eb9f958cc6c1b7690de840872828a6c1e1e38431740064f970662f250ae65ec5bc6bbfe696bbec5501c681848d2d4aef00cc5333e24aa3939eb912a251c4d6f80dc12c9f5e33665c6843ccb4d25020c287d0e0cccad79ae522f8edafc8f34ed45b697ad6e45741c05b2ede45eea0e77a08b8ba0213e9ac80a6f5", 0xdb) timer_create(0x2, &(0x7f0000000000)={0x0, 0x12}, &(0x7f0000044000)) socket$inet_udplite(0x2, 0x2, 0x88) timer_settime(0x0, 0x1, &(0x7f0000040fe0)={{}, {0x0, 0x9}}, &(0x7f0000040000)) [ 205.487417] Node 0 DMA free:15908kB min:216kB low:268kB high:320kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15908kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 205.522171] lowmem_reserve[]: 0 2580 2580 2580 [ 205.549381] Node 0 DMA32 free:1379824kB min:36468kB low:45584kB high:54700kB active_anon:436148kB inactive_anon:796kB active_file:32080kB inactive_file:41680kB unevictable:0kB writepending:772kB present:3129332kB managed:2644920kB mlocked:0kB kernel_stack:7328kB pagetables:4228kB bounce:0kB free_pcp:324kB local_pcp:160kB free_cma:0kB 19:50:23 executing program 0: syz_execute_func(&(0x7f0000000140)="b1e391cd806969ef69dc00d9d0d0c44139fd5bf91cc10f788e008000000fc4014c6666400f71f47368f4a95ff9c44149f2168f4808eebce00000802000c4027d1e4f0fea01efc48192558dc3c366453e0f0b7c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000000)={{{@in=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@broadcast}}, &(0x7f0000000100)=0xe8) r1 = add_key(&(0x7f00000001c0)='cifs.idmap\x00', &(0x7f0000000200)={'syz', 0x2}, &(0x7f0000000280)="33060f6988499d277c1397cb5fc1066ccf3f0e1b7cb03fb6b948b4aa2866", 0x1e, 0xfffffffffffffffc) keyctl$get_persistent(0x16, r0, r1) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) ioctl$RTC_WIE_ON(r2, 0x700f) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000240)='/dev/full\x00', 0x0, 0x0) creat(&(0x7f0000000700)='./file0\x00', 0x0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='fuseblk\x00', 0x0, &(0x7f0000000540)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize'}}]}}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000002c0)={0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000300)=0x24) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000340)={r4, 0x5f, "ad1e708c828400b37e913d54bed7df832f09e5d36a9e0db537b0b5bf9d54c10878234653e9fd398cd9dcb403bfa5083662cb981d2c3695bba929cfa26288a07b7c709c3dbb2b58f2f08491477c42a63c68af86d18023b39f45ff440ac8f797"}, &(0x7f00000003c0)=0x67) 19:50:23 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x40001, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, &(0x7f0000000040)={0x200, 0x1, 0x8, 0xfffffffffffffffd, &(0x7f0000000000)=[{}]}) ioctl$int_in(r0, 0x800000800c5012, &(0x7f00000004c0)) 19:50:23 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) getsockopt(r0, 0x8104, 0x80, &(0x7f0000000200)=""/62, &(0x7f0000000240)=0x3e) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000180)='security.ima\x00', &(0x7f00000001c0)=@md5={0x1, "54140b8db0f01f31b93c6e76bb825e08"}, 0x11, 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, &(0x7f0000000280), &(0x7f00000002c0)=0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0x0, 0x0, 0x5, 0x0, 0x5}}, 0xe8) connect$inet6(r2, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0xf0) r3 = syz_open_dev$swradio(0x0, 0x1, 0x2) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r3, 0x4080aea2, &(0x7f00000000c0)={[0x6000, 0xd000, 0x7006, 0x7002], 0xa7, 0x8, 0x100000001}) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="02070009020000000035483b34000001"], 0x10}}, 0x0) [ 205.648611] lowmem_reserve[]: 0 0 0 0 [ 205.698270] Node 0 Normal free:0kB min:0kB low:0kB high:0kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:786432kB managed:0kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB 19:50:23 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bind$inet6(0xffffffffffffffff, &(0x7f00001fefe4)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x80000, 0x0) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x80000, 0x0) ioctl$KVM_CREATE_DEVICE(r2, 0xc00caee0, &(0x7f0000000100)={0x3, r3}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000000140)=0x5, 0x4) listen(r1, 0x0) 19:50:23 executing program 0: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000002000)="24000000020207031dfffd946fa2830020200a0009000b00031d85680c1ba3a20400ff7e", 0x24}], 0x1, 0x0, 0xfffffffffffffef8}, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VT_GETSTATE(r1, 0x5603, &(0x7f00000000c0)={0x8, 0x80000000}) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 19:50:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x2000000010002, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0xfffffffffffffffd, 0x0, 0x0, 0x1000, &(0x7f0000016000/0x1000)=nil}) [ 205.748637] lowmem_reserve[]: 0 0 0 0 [ 205.756704] Node 1 Normal free:3786044kB min:53420kB low:66772kB high:80124kB active_anon:0kB inactive_anon:0kB active_file:140kB inactive_file:0kB unevictable:0kB writepending:4kB present:3932160kB managed:3870208kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 205.848083] lowmem_reserve[]: 0 0 0 0 [ 205.853525] Node 0 DMA: 1*4kB (U) 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15908kB [ 205.899738] Node 0 DMA32: 7260*4kB (UME) 682*8kB (UME) 572*16kB (UME) 260*32kB (UME) 72*64kB (UME) 8*128kB (UME) 3*256kB (UE) 2*512kB (UM) 5*1024kB (UME) 2*2048kB (ME) 318*4096kB (M) = 1371136kB [ 205.920859] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 205.933168] Node 1 Normal: 53*4kB (UE) 347*8kB (UME) 255*16kB (UM) 63*32kB (UM) 17*64kB (UM) 13*128kB (U) 5*256kB (UME) 1*512kB (E) 2*1024kB (ME) 5*2048kB (UME) 918*4096kB (M) = 3786044kB [ 205.950686] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 205.959570] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 205.968268] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 205.977309] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=2048kB [ 205.986381] 18726 total pagecache pages [ 205.990464] 0 pages in swap cache [ 205.993965] Swap cache stats: add 0, delete 0, find 0/0 19:50:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x200000, 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0x9) 19:50:23 executing program 0: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x201, 0x80802) ioctl$KVM_CREATE_VCPU(r1, 0x4004551e, 0x2) [ 205.999331] Free swap = 0kB [ 206.002426] Total swap = 0kB [ 206.005449] 1965979 pages RAM [ 206.008592] 0 pages HighMem/MovableOnly [ 206.012629] 333220 pages reserved [ 206.016080] 0 pages cma reserved [ 206.460263] IPVS: ftp: loaded support on port[0] = 21 [ 207.570367] IPVS: ftp: loaded support on port[0] = 21 19:50:26 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f0000000040)) openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000fca000)={0x100000001, {{0xa, 0x0, 0x3f, @mcast1}}}, 0x88) utimensat(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x400, 0x1) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f00000004c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="66648651ad9c031f9a150b4ea0324b8962a33d", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040004,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYPTR64, @ANYBLOB="b200"]) setxattr$system_posix_acl(0x0, &(0x7f0000000340)='system.posix_acl_default\x00', &(0x7f0000000a00)=ANY=[@ANYBLOB="100001000000"], 0x1, 0x0) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000640)=0x7, 0x4) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') 19:50:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x3) r4 = getpid() ioprio_set$pid(0x3, r4, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000fff000/0x1000)=nil}) r5 = syz_open_dev$usb(&(0x7f0000000300)='/dev/bus/usb/00#/00#\x00', 0x9, 0x100) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000340)={0x0, @in6={{0xa, 0x4e21, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x2}}, 0x9c9, 0xfff}, &(0x7f0000000400)=0x90) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r5, 0x84, 0x72, &(0x7f0000000440)={r6, 0x81, 0x30}, &(0x7f0000000480)=0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x10000000010001, 0x0) syz_open_dev$audion(&(0x7f0000000580)='/dev/audio#\x00', 0x7, 0x103400) ioctl$VIDIOC_SUBDEV_G_CROP(r3, 0xc038563b, 0x0) mmap(&(0x7f00000f0000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ea9000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, 0x0) r7 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x4000, 0x0) r8 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x807, 0x0) socket(0x0, 0x80805, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r8, 0xae01, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f00000004c0), &(0x7f0000000180)=0x4) r9 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) setsockopt$RXRPC_SECURITY_KEYRING(r7, 0x110, 0x2, &(0x7f00000000c0)='-\'O\'mime_type\'trustedwlan0#\'.em0cgroup\x00', 0x27) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r9, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x1000002, 0x40800000000031, 0xffffffffffffffff, 0x0) ioctl$TCGETS(0xffffffffffffffff, 0x80045439, &(0x7f0000000040)) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x200000007a, 0x0, [0x40000000, 0x0, 0x12, 0x3], [0xc1]}) getsockopt$sock_int(r1, 0x1, 0x1f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 19:50:26 executing program 2: r0 = add_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="8903ce00aaf508fadd014a97cd8e3e1aa60dca899bbb8edb42b840146f15ce640cc96a3e31b0c8656b668a62f3a652598d881e2a3b5b70b5fc52cf2c70ef708808719890fa684fd0538887f325725c11ebf34427b2a50fea8691981ac3de46b21c48bbd1771523e542e4417073fc29c36ac409833b9ca657d14327548b56bc5b217c10576e7819694f8ee63562fea15946144a9725ecfb79865410acab29cace5464075a51d6d765eb1a33d686b423b03b97234256e7887a478811404547e3ece19cb1aae1f0dad1d1f45a6dfd04", 0xce, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000180)='pkcs7_test\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0x0) keyctl$link(0x8, r0, r1) r2 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x200, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, 0x0) r3 = syz_open_dev$dri(&(0x7f0000001080)='/dev/dri/card#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_DEL(r2, 0x2, r3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl(r3, 0x1, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/btrfs-control\x00', 0x0, 0x0) accept$packet(r4, 0x0, 0x0) 19:50:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) readahead(r0, 0x0, 0xcb) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/72) 19:50:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1, &(0x7f00000000c0)="3f310800000d073dd0") r1 = socket$kcm(0xa, 0x2, 0x73) sendmmsg(r1, &(0x7f0000000080)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}, 0x2}, 0x80, 0x0}}], 0x8, 0x0) 19:50:26 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) socket$inet6_udp(0xa, 0x2, 0x0) connect$l2tp(r2, &(0x7f0000000180)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x26) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}}, 0xe8) sendmmsg(r0, &(0x7f0000005fc0), 0x80000000000024e, 0x8000000000000000) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x4, 0x1}, 0xc) ioctl$IOC_PR_PREEMPT(0xffffffffffffffff, 0x401870cb, &(0x7f0000000100)={0x7, 0x9e3, 0x3ff, 0x8}) 19:50:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$usb(&(0x7f00000000c0)='/dev/bus/usb/00#/00#\x00', 0x80000000005, 0x1000000000000001) ioctl$FS_IOC_FSGETXATTR(r0, 0x802c550a, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x740000, 0xffffffff7ff0bdbe}) ioctl$SCSI_IOCTL_GET_PCI(r0, 0x4004550c, &(0x7f0000000140)) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000100)={0x4, 0x0, 0x0, [], &(0x7f0000000080)={0x990a76, 0x608, [], @p_u16=&(0x7f0000000040)=0x80000001}}) 19:50:26 executing program 3: r0 = socket$unix(0x1, 0x2000000000001, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x400, 0x0) open$dir(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x140, 0x113) ioctl$LOOP_SET_STATUS64(r2, 0x4c04, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0xffffffff, 0x4, 0x0, 0x12, 0x0, 0x10, "cd66bca686845b0c55424d826cda657e51ac56b5ef418bc290277777d3ff3e9709d7b2397c739f5d7aeb668ae618e42e6c9de5bbbea35ec58dd65147cbb734c0", "f347c82c31d5a27774dc7b5cf7e2f124aa00e5e00945cb3658b58afed64816425bb5e1e1834ba757260a5fe7b040b5077f78aaddcf35b246e85370aabbc3ca65", "b2cc5ed4e500cebb0d0fc4fe64ec0721abe019267bf8533fc04cb40a5102c0a0", [0xfffffffffffffc00, 0x7f]}) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = accept(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) read(r3, &(0x7f0000000240)=""/190, 0xbe) r4 = fcntl$dupfd(r3, 0xfffffffffffffffc, r3) mount$9p_fd(0x0, &(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000380)='9p\x00', 0x0, &(0x7f0000000040)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r0}}) 19:50:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'eyz\x01\x00\x00\x12\x00\x00\x00\f\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000380)=@file={0x1, './file0\x00'}, 0x6e) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000180)=ANY=[@ANYBLOB="020000000000000000000000ffffffff0a00000000000000", @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\b\x00'/28, @ANYRES32=r0, @ANYBLOB="000000007f00"/28, @ANYRES32=r0, @ANYBLOB='\x00'/28, @ANYRES32=r0, @ANYBLOB='\x00'/28, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00 \x00'/28, @ANYRES32=r0, @ANYBLOB="00000000010400"/28, @ANYRES32=r0, @ANYBLOB="00000000ffffffffffffffff00"/28, @ANYRES32=r0, @ANYBLOB="000000000000008000"/28, @ANYRES32=r0, @ANYBLOB="00000000ff7f00"/28]) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) setxattr$trusted_overlay_origin(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000300)='y\x00', 0x2, 0x0) 19:50:26 executing program 2: r0 = open(&(0x7f0000000400)='./file0\x00', 0x42, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a58da31500"/192]) 19:50:26 executing program 1: unshare(0x600) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000280)='./file0\x00', 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6(0xa, 0x80003, 0xfc) syz_execute_func(&(0x7f0000000300)="b18d91cd801b69696c69dc00d9d9d0c44139fd5bf9c7c7e4c653fb6d58c4a1e96be7c44149f2168f4808eebce00000802000c423fa3a51c1ea01efc48192558dc3c36645c4c1e173fb65f1400fae28787c3e460f569f000000003ef0954200fcc401fe5ff6c4a27d33e4646736676666430fefb3000000000804f4e4837d1118fbc40213f5930a0000060013a485851369879f000000fe") 19:50:26 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1f, 0x0, 0x0) r0 = getpgrp(0xffffffffffffffff) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xe) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/raw6\x00') preadv(r1, &(0x7f00000017c0), 0x1be, 0x2000000) 19:50:26 executing program 3: sched_setattr(0x0, &(0x7f00000003c0)={0x0, 0x2, 0x0, 0x0, 0x2}, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffffffff, 0x20280) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000003c0)=0x6) [ 208.753712] 9pnet: Insufficient options for proto=fd [ 208.768502] 9pnet: Insufficient options for proto=fd 19:50:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2080, 0x0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000001c0)=0x84) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c1207849bd070") r1 = openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2842, 0x0) poll(&(0x7f0000000040)=[{r1}, {r1, 0x2084}, {}], 0x3, 0x9) 19:50:26 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0xfffffffffffffffc, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x400000000000001, 0x0, @ioapic={0x7000, 0xfe366e8}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:26 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000200)={{{@in=@loopback, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@multicast1}}, &(0x7f00000000c0)=0xe8) mount$bpf(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='bpf\x00', 0x80, &(0x7f0000000300)={[{@mode={'mode', 0x3d, 0x1}}, {@mode={'mode', 0x3d, 0x5b02}}, {@mode={'mode', 0x3d, 0x9c}}, {@mode={'mode'}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x1000}}, {@mode={'mode', 0x3d, 0x3}}], [{@obj_user={'obj_user', 0x3d, '\\mime_typetrustedvmnet0em0cpuset'}}, {@measure='measure'}, {@euid_gt={'euid>', r1}}, {@smackfsroot={'smackfsroot', 0x3d, 'selinux\\$security@,,'}}, {@dont_measure='dont_measure'}, {@fscontext={'fscontext', 0x3d, 'user_u'}}, {@dont_measure='dont_measure'}]}) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x10, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) r2 = syz_open_dev$vcsa(0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000000)={0x1ff, 0x3, 0x6544b40b41b8b641, 0x2000, &(0x7f0000001000/0x2000)=nil}) mincore(&(0x7f0000000000/0x400000)=nil, 0x400000, &(0x7f0000000140)=""/177) 19:50:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') r2 = semget(0x3, 0x1, 0x100) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000080)) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000540)={0x20, r1, 0x805, 0x0, 0x0, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xdc06}]}]}, 0x20}}, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x400000, 0x0) write$P9_RATTACH(r3, &(0x7f0000000040)={0x14, 0x69, 0x2, {0x8, 0x4, 0x2}}, 0x14) 19:50:26 executing program 4: prctl$PR_CAPBSET_DROP(0x18, 0x24) capset(&(0x7f0000000240)={0x20071026}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x54}) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000040)={0x2, [0x6, 0x6]}, &(0x7f0000000080)=0x8) 19:50:26 executing program 3: ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000100)=0x0) sched_setscheduler(r0, 0x2, &(0x7f00000001c0)=0x5) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e23}, 0x1c) listen(r1, 0x18) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6e, &(0x7f0000000240), 0x0) 19:50:26 executing program 5: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x10000, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:26 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000000)=ANY=[@ANYBLOB="095cd08afcaf00e2"], 0x1) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/status\x00', 0x0, 0x0) r2 = getpid() tkill(r2, 0x32) r3 = gettid() fcntl$lock(r1, 0x27, &(0x7f0000000040)={0x3, 0x7, 0x9, 0xacd, r3}) rt_sigpending(&(0x7f0000000180), 0x8) connect$inet(r1, &(0x7f0000000600)={0x2, 0x4e21, @empty}, 0x10) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000001c0)={'mangle\x00'}, &(0x7f0000000240)=0x54) getsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000080)=""/138, &(0x7f0000000140)=0x8a) 19:50:27 executing program 0: getpgrp(0x0) r0 = socket(0x40000000015, 0x805, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) connect$ax25(r0, &(0x7f0000000000)={{0x3, @default, 0x8}, [@null, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) 19:50:27 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000000c0)='./file0\x00', 0xa0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB=',lowerdir=.:file0']) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000040}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x68, r2, 0x200, 0x70bd26, 0x25dfdbfc, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x5, @link='syz0\x00'}}}, ["", "", "", ""]}, 0x2}}, 0x4000800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0) getdents64(r3, &(0x7f0000000040)=""/27, 0x2000005a) 19:50:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="0600000017b6f1253a"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000300)=""/72) recvmmsg(r0, &(0x7f00000009c0)=[{{&(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/64, 0x40}, {&(0x7f0000000180)=""/189, 0xbd}, {&(0x7f0000000240)=""/155, 0x9b}], 0x3, &(0x7f00000003c0)=""/126, 0x7e}, 0x8}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000440)=""/73, 0x49}, {&(0x7f00000004c0)=""/49, 0x31}, {&(0x7f0000000500)=""/52, 0x34}, {&(0x7f0000000540)=""/159, 0x9f}, {&(0x7f0000000600)=""/179, 0xb3}, {&(0x7f00000006c0)=""/231, 0xe7}, {&(0x7f00000007c0)=""/99, 0x63}, {&(0x7f0000000840)=""/187, 0xbb}], 0x8, &(0x7f0000000980)=""/29, 0x1d}, 0x9}], 0x2, 0x21, 0x0) recvfrom$inet6(r1, &(0x7f0000000a40)=""/129, 0x81, 0x2002, &(0x7f0000000b00)={0xa, 0x4e21, 0xa49e, @mcast1, 0x4}, 0x1c) 19:50:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='dctcp\x00', 0x6) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e24, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='scalable\x00', 0x3bc) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0x478) 19:50:27 executing program 2: mknod(&(0x7f0000000040)='./file1\x00', 0x0, 0x0) lsetxattr$security_selinux(&(0x7f0000000280)='./file1\x00', &(0x7f00000002c0)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r::s0\x00\x00\x00\x00\x1a\x00'/37, 0x38d, 0x0) lsetxattr$security_selinux(&(0x7f00000000c0)='./file1\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:objeUt_r:iptables_conf_t:s0\x00l\xd5=\x87\xcf_\x8b\x01\xd0<\x95\xe99\xcb]\xabiy\x9a\xb2\x90\x9f%\xbat\xfb\x18\xee\xb7FT\xfbc\xaf\x06\xc9\x8eP\x01\x0e\xa4\x03\xcd\x00\xb4\x87\x9d\xdd\x8a\r<\x8c\xd8\x17 \x87\xcf\xee\x1e>\xf1\xd1\x04\xcb\xeb\xc79\xbe2\x8a\x88\nv', 0xffffffffffffffe2, 0x0) 19:50:27 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x10000, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000180)={0x0, 0x80000001}, &(0x7f00000001c0)=0x8) connect$bt_rfcomm(r1, &(0x7f0000000200)={0x1f, {0xc5bd, 0x8, 0x1, 0xffff, 0x3, 0x3}, 0x6}, 0xa) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r2, 0xae44, 0x9) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xf000000, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0x40d, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @sit={{0x5, 0x1, 'sit\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8}]}, 0x38}}, 0x0) [ 209.179357] overlayfs: fs on 'file0' does not support file handles, falling back to index=off. 19:50:27 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000280)=@nat={'nat\x00', 0x19, 0x1, 0x1d0, [0x20000080, 0x0, 0x0, 0x200000b0, 0x20000220], 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="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"/464]}, 0x248) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x20000, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000300)={0x5, "68332b130e1e3fa2fe498c8ffd3c872746ae0c8263527092c0ae896138cde18e", 0x888, 0xffff, 0xfffffffffffffffe, 0xc, 0x5}) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 19:50:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x58f, 0x0) ioctl$TCSETSW(r1, 0x5403, &(0x7f0000000100)={0x3f, 0x3, 0xd3c, 0x3, 0x0, 0x9, 0x2, 0x81, 0x7ff, 0x2, 0x2}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) [ 209.223782] audit: type=1400 audit(1556481027.164:115): avc: denied { mac_admin } for pid=7644 comm="syz-executor.2" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 209.253943] SELinux: Context system_u:object_r::s0 is not valid (left unmapped). 19:50:27 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000000)=0x108000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x800) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) sendmsg(r1, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) connect$vsock_dgram(r1, 0x0, 0x0) ioctl$FS_IOC_GETFLAGS(0xffffffffffffffff, 0x80046601, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x2) syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000240)={'raw\x00'}, &(0x7f0000000380)=0x54) r2 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r2, 0x0, 0x0) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f00000003c0)=0xffff, 0x4) openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x2fcad54f6ec8959, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r2, 0x84, 0x4, &(0x7f0000000180), &(0x7f0000000040)=0xffffffffffffffbf) fremovexattr(r2, 0x0) r3 = gettid() r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000080), 0xfffffffffffffe29) ioctl$KVM_GET_TSC_KHZ(r4, 0xaea3) capget(&(0x7f0000000200)={0x0, r3}, &(0x7f0000000340)={0x2, 0x6, 0x0, 0x1092, 0x1, 0x2}) r5 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r5, 0x800000c004500a, &(0x7f0000000300)) readv(r5, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 19:50:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x3a5800, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cpuacct.usage_sys\x00\xc7\xec\xac\xd9&{\x0f\x96\xad\xd1\x8fl![\x8f\xb9\f\xca\x1d\xc2{\xee\xb7\x03K\x0f\xa6\xaa;\xf6\x89\xf7b^\xa5\xafI\r\xc4\x9f\v\xf2\x1c\xdc\xddp2\xb7\xbb\x1b\xfev\xea\xed\xe0\xaa\xe8\xceR`\xbb\xf2\xed;pC\x19\xbfn\x16\xaa\x199\xfe.Q\xebvB\xd2\x19&l?\x87\x17H\x1f.\xdbA\x1b\xafz\xe3\xdc};*\xec\xfe\xfa\xfb/\x18g\x80y\xfe\x89', 0x26e1, 0x0) close(r1) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)) write$cgroup_type(r1, 0x0, 0x0) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000280)="fa9d6a469292903e4f3b839408471be3efecd430516708dd62c633000fdab8a544a2877e0a43a091b6e8ce19ec7600d68b2706a4f80bc332325ec28dc00bbcc13e732bedf49b6908794c630a2ad23245f1be569f5563a21414fd538def3b7aa3615ec1af87d549fc7472c0a9ad09f093f1de446ca83936deabf0f0eafa3a0609eee72daff2a10d67ce31634111dfc76402535095e6114fdf4fbcd442888f3cd3", 0xa0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x100000001) 19:50:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) accept$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000140)=0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x2) r2 = syz_open_dev$loop(&(0x7f0000000300)='/dev/loop#\x00', 0x0, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000001c0)=0x0) ptrace$peek(0x2, r3, &(0x7f0000000200)) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000180)=0x5) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) ioctl$BLKTRACESETUP(r2, 0xc0481273, &(0x7f0000000080)={[0x0, 0x4c48], 0x0, 0x400, 0x2}) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x73d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) request_key(0x0, 0x0, &(0x7f00000003c0)='Fvmnet1/\x00\xa7\xa9\xeb\x8c\xbf7@D\x8e\\pM\xe7\x88dj\xc2\x9b\x83\xa4\x1b\x03Y\x90J\xea(e>\x8bGD\xe9\xa3\xc9S\x8a6\x80?5I\x9e\x97\xc5B\xc1\xe5\x86\x83\xc6\x12\xc9\xae\tl\xefb\v\xf1\xad1\xb1\x85\x93\\\xfbx\xe9d\xd5\xe1\xe7\xa2\xb9\xbfF\xed\xfd\v\x1a`', 0xfffffffffffffffc) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0x0) 19:50:27 executing program 0: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/enforce\x00', 0x1, 0x0) write$apparmor_current(r0, &(0x7f00000000c0)=@hat={'changehat ', 0x4, 0x5e, ['\'lo*wlan1\x00', 'wlan0\x00', 'cpuset\\]wlan0/cpuset}}wlan1vboxnet0+\x00', '/dev/dsp\x00', ':\xc6{,.-\x00', '!em0\x00', '/dev/dsp\x00']}, 0x70) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dsp\x00', 0x829fd, 0x0) ioctl$int_in(r2, 0xc000088004500f, 0x0) 19:50:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = dup(r0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000180)={0xe07, 0x7}) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000380)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="18c36bfc61d8c4763ca1f39ff816c82bcaf769c8e118e59774b5cf1d3adae6cd25124ba5fb91c21d0881c7dc7160959d4b4b8a3f8682a41aac2708f7c64643be0680f32879a12cc2dd51cb1e968c50e94746f320281a5b6d8b8b03b9b82bf3b5a614bb"]}) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x460100, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000300)=""/72) getsockopt$inet_tcp_buf(r1, 0x6, 0x1f, &(0x7f00000001c0)=""/134, &(0x7f0000000280)=0x86) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x2, 0x4) 19:50:27 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000040)={&(0x7f0000000080)='./file0\x00', 0x0, 0x1c}, 0x10) getsockopt$inet_tcp_int(r0, 0x6, 0x1000000000000015, 0x0, &(0x7f0000002980)) 19:50:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="ff"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0x388) tkill(r2, 0x40000000000019) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180), 0x4) 19:50:27 executing program 2: r0 = socket$caif_stream(0x25, 0x1, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000000)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f0000000500)={0x0, 0x9000000, &(0x7f00000004c0)={&(0x7f0000000040)={0x30, r3, 0x805, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x3fb}}, 0x0) [ 211.781870] device bridge_slave_1 left promiscuous mode [ 211.788054] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.855968] device bridge_slave_0 left promiscuous mode [ 211.861814] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.002598] device hsr_slave_1 left promiscuous mode [ 212.043158] device hsr_slave_0 left promiscuous mode [ 212.095572] team0 (unregistering): Port device team_slave_1 removed [ 212.107149] team0 (unregistering): Port device team_slave_0 removed [ 212.117673] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 212.164533] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 212.233446] bond0 (unregistering): Released all slaves [ 215.320212] IPVS: ftp: loaded support on port[0] = 21 [ 215.726530] chnl_net:caif_netlink_parms(): no params data found [ 215.759346] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.765861] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.772833] device bridge_slave_0 entered promiscuous mode [ 215.779404] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.786040] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.793001] device bridge_slave_1 entered promiscuous mode [ 215.809730] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.818818] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.835233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 215.842714] team0: Port device team_slave_0 added [ 215.848055] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 215.855204] team0: Port device team_slave_1 added [ 215.860716] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 215.867861] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 215.932523] device hsr_slave_0 entered promiscuous mode [ 216.000378] device hsr_slave_1 entered promiscuous mode [ 216.060647] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 216.067620] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 216.080220] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.086579] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.093272] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.099615] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.126536] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 216.132995] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.141129] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 216.149148] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.157228] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.163881] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.174539] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 216.180674] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.189338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.197186] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.213301] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.223246] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.231263] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.237608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.251456] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.259257] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.268644] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.284249] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 216.294455] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.305676] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 216.312131] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.319658] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.327442] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.339512] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 216.351186] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.720552] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 19:50:35 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$binder(&(0x7f0000000040)='/dev/binder#\x00', 0xffffffffffffffff, 0x2) capset(0x0, &(0x7f0000cc0000)) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffff9c}, [@ldst={0x3fd, 0x3}]}, &(0x7f0000000080)='GPL\x04\x9c5\x14\xbfw-\xa0z\xe8.vY\n6\xf6I>\xc1\xab\x91\xb3\x97\xe4*\xbf\x1e\xa6\xcd\x8c\xd7t\'\xfc\x9a\x9e+qe\xf5+A\a\xbf\bP\xd8\x99\xdcR\xd0\x13\x17]\xdb\x1b/F <*\x05\xb7\"\xe3>Uo\xb2\xe3\xf3\x9a<\xde\x1f\xcaSd\x037\xec\x95aF\xbd\xbf\xcb\x11Pp\x19V1\xde]!\xa5\xea\x9ec\x8c+\xdbx\xa5\x01\xcaKn\xa3\x13\xd8%h\xf98,,?o\xab\xa6\xb4\xeeTy;N\xd2m\xae>R\"P)\xbb*\xc0\x00\x7fwuL?#\xce\xda\x98\t\xb9\xa9hJ\x94\n\xbc\xaa\x8c\xfc\xc7\x13>\xc4\"\xe9\xc88\x881\x8dA\xe9\xa4\x93\xf0\x19_\xe2Y\x96Q\xb8\x95\x04\xf5\xdb\xa1F%\xce#f\xf3=\x95\xdb\xa9/\x86ry\xca\xbfJ\xce\xdd\xc8Z\x8a\xf7\xa0\xfah\xd7g\xceQ6\xb9\xd0\xd1\x96lI\x9c\xb6\xbf4\xc2\x98\x86f\x97\x00'/248}, 0x48) syz_open_dev$loop(0x0, 0x0, 0x0) 19:50:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r1 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x5, 0x4000) ioctl$sock_ax25_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@bcast, @null, 0x3, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast]}) userfaultfd(0x80800) 19:50:35 executing program 2: semctl$SEM_INFO(0x0, 0x0, 0x13, 0x0) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000300)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="04012bbd7000fedbdf25030000001400020008000400080000000800040000020000"], 0x1}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f00000001c0)=""/245, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000440)={0xba0000, 0x7365, 0x9, [], &(0x7f0000000340)={0x990a67, 0x3, [], @ptr=0x2}}) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000001700)=[{0x0}], 0x1, 0x0) set_mempolicy(0x4001, 0x0, 0x409) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000540)='./cgroup.cpu/syz1\x00', 0x1ff) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200c4}, 0xc, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b800000053d6647e8227bb9e118ed1a41af953d29a9b1dfbf2111f07c8d37f2cc113ae11604b16578e89c15c3e11e3f8024484308c422c2757825a27367d93d11b2deb7eb0176c643101fac66c91f2fc2e6d171c3a12507d13001416e0e378d20733e00a3c77129da4e715e64b9194ce1ea6398c2b2cd45fbd39391b4ded6b2d26ab57dadd0b7d150978b8ca0d8dca56a97c0bdf025213c095c5b7d546ab1e256c3bce83d2ac346bea60854f9798e9dc1fdd7a97e64d069fb3cf6c7e0fbf6e85b5dfd7a6838395532474dd401b92641e4bb0fd1cad5b5f6a5d6e41245fc6cdc925eb43ebb77fa7041eaf5230b8f12938ba12a3", @ANYRES16=r0, @ANYBLOB="01042abd7000fcdbdf250a0000000800040005000000100001000c00070010000000550c1d6424000100080001000a0000000c00070030000000020000000c00070004000000000000004000030014000600fe800000000000000000000000000028080001000200000008000100030000000800010002000000080003000300000008000400f500000008000600f2a100001800020014000100ac1e01010000000000000000000000000800040003000000"], 0xb8}, 0x1, 0x0, 0x0, 0x4081}, 0x20000080) r3 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r4 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r4, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4004240b, &(0x7f0000000480)={0x3, 0x70, 0x0, 0x0, 0x7, 0x2, 0x0, 0x0, 0xc2, 0x8, 0x5, 0x0, 0x5, 0x9, 0x0, 0xf350, 0x0, 0x6, 0xc8d, 0x8, 0x3, 0x224f, 0x8001, 0x0, 0x5, 0x7fff, 0x0, 0x0, 0x3ff, 0x3, 0x0, 0x40, 0x4, 0x81, 0x0, 0xa0, 0x81, 0x6dcfc0b3, 0x0, 0x5f, 0x0, @perf_config_ext={0x5}, 0x0, 0xfffffffffffffffe, 0x3f, 0x9, 0x0, 0x1000, 0x9}) r5 = syz_open_dev$usb(0x0, 0x9, 0x440000) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mkdirat(r5, &(0x7f0000000500)='./file0\x00', 0x143) sendfile(r3, r4, 0x0, 0x20000102000007) 19:50:35 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x2, 0x400080) ioctl$sock_rose_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x3ff, @default, @bpq0='bpq0\x00', 0x5, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null]}) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/raw\x00') pread64(r1, 0x0, 0x0, 0x4c00) 19:50:35 executing program 0: socket$inet6_tcp(0xa, 0x1, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x100, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000000c0)={0xf906, 0x2, 0x7, 'queue0\x00', 0x20}) r1 = open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) fcntl$setlease(r1, 0x400, 0x0) rt_sigtimedwait(&(0x7f00005a1000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xb73, 0x561001) prctl$PR_SET_ENDIAN(0x14, 0x2) open(&(0x7f0000000380)='./file0\x00', 0x2, 0x0) fcntl$getflags(r1, 0x401) 19:50:35 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chroot(&(0x7f00000000c0)='./file0/../file0\x00') chdir(&(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000000)='./file0\x00', 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x0, &(0x7f00000001c0)={@mcast2}, &(0x7f0000000200)=0x14) mount(0x0, &(0x7f0000000080)='./file0/../file0\x00', &(0x7f0000000380)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000080)=0x80) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffff9c, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000280)={r3, 0x70, &(0x7f0000000200)=[@in6={0xa, 0x4e22, 0xfffffffffffffffb, @rand_addr="54553ebb6b0e2a4a60c17c5f8d28cf7d", 0x1}, @in6={0xa, 0x4e23, 0xffffffffffffffff, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x729d}, @in6={0xa, 0x4e22, 0x2, @remote, 0x2}, @in6={0xa, 0x4e23, 0x2, @dev={0xfe, 0x80, [], 0x16}, 0x4}]}, &(0x7f00000002c0)=0x10) 19:50:35 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) accept(r0, &(0x7f0000000400)=@pppoe={0x18, 0x0, {0x0, @remote}}, &(0x7f00000000c0)=0x80) r3 = getgid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10008a0, &(0x7f0000000240)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}], [{@smackfstransmute={'smackfstransmute', 0x3d, ')cpusetbdev'}}, {@hash='hash'}, {@obj_user={'obj_user', 0x3d, 'securityeth1@vboxnet1\\mime_typevboxnet1'}}, {@obj_type={'obj_type', 0x3d, ']'}}, {@defcontext={'defcontext', 0x3d, 'root'}}, {@smackfsdef={'smackfsdef', 0x3d, 'bdev\xb9ð1-eth1'}}, {@pcr={'pcr', 0x3d, 0x1d}}, {@smackfsdef={'smackfsdef', 0x3d, '.ppp1\x91!,'}}]}}) sendmsg(r0, &(0x7f000000bfc8)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)="5500000018007fafb72d1cb2a4a280930206000000a843096c26234d2500080008000a00080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000bf0cec6bab91d4", 0x55}], 0x1}, 0x0) 19:50:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x4800, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 19:50:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x847, &(0x7f00000001c0)="0ae91f123c120a84165167") recvmsg(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0xfffffffffffffdc5, &(0x7f00000000c0)=[{0x0}, {&(0x7f00000004c0)=""/184, 0xb8}], 0x2}, 0x0) r1 = socket(0x3, 0x5, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000006c0)={{{@in6=@initdev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000400)=0xe8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000140)='./file0\x00', 0xfffffffffffffffa, 0x4, &(0x7f0000000380)=[{&(0x7f0000000200)="9e9313960a2c50687ade4632a511173289a97fd4fd7d0882c6b0c156fe192bede940fd034dd6fbcb928d5f747d4139c888072deb28c150b86375c4c01f45dbefcf8304b1125c5ff9d1f2a49b96480bcea4a9d787796cedd7fb9c8caf87fd5d97bfc16c5da5c542e0be2ee259342f9c6e9e990e2d84c65f3fc97aa20b06c488026d39c0158de4751515e048f22571c7158a949bbdcebb47ef07dcdb52a7511017954668d7519056", 0xa7}, {&(0x7f00000002c0)="be2ab40fc7c6596e586cfd488f55d76a078162556d7b85b09df1a41792a77589fedeb8fad1c87bade578dfbb22b9d7e15669a1d37123b7d0cdcb0b87c6d70a762f290cdb019efd71acb2275b8e311accb0a90f4815388e9220c50a0ff48da45f5db3cce7e47944ba303e1d720c6653b78c193ea80cd06ae6fed0b6ea273649a4cc41c3771c29", 0x86, 0x1}, {&(0x7f0000000580)="84d20bf77afbd6fc86835cf1adb865a898a567983e319f91085337d63ab716abf6277ceb9d031dd393ed6d123c634f80f3dbd5d6c3a0df0dbfbca214e0594b285d219a10a70d2fac77bcd71e12fd8066b45b809eb897cd3a8ec5daf690488562c5063b880274a9a3c5b407674f90d383d395f644217f18ad27e4eced9d5f7859d5e0f51fd5ce8fc95db9898d696109440d6ef201a0ac9678ced0bb1260e11c0fae1e6b6fcbb868dd50ca4e1957eb81a2659c7e58d04eebd990c1d1259d813f80e9df", 0xc2, 0x5}, {&(0x7f0000000180)="a0920475bbe5f421539627b6c213fb87803616cce68191048aafe473043370fcaf44cc963ec6851abeeef0069cd2f752465877db48d918e1253e22838d3094", 0x3f, 0x9259}], 0x1020001, &(0x7f00000007c0)={[{@barrier='barrier'}, {@abort='abort'}, {@nombcache='nombcache'}, {@oldalloc='oldalloc'}], [{@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, 'em1'}}, {@context={'context', 0x3d, 'staff_u'}}, {@func={'func', 0x3d, 'BPRM_CHECK'}}, {@euid_eq={'euid', 0x3d, r2}}, {@smackfsfloor={'smackfsfloor', 0x3d, '-\x98#('}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}) r3 = syz_genetlink_get_family_id$nbd(&(0x7f00000008c0)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r1, &(0x7f00000009c0)={&(0x7f0000000880), 0xc, &(0x7f0000000980)={&(0x7f0000000900)={0x50, r3, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x1c, 0x7, [{0x8, 0x1, r1}, {0x8, 0x1, r1}, {0x8, 0x1, r1}]}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x4000055) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000440)='/', 0x1}], 0x1}, 0x0) getsockname$inet(r0, &(0x7f0000000100), &(0x7f0000000480)=0x10) socket$tipc(0x1e, 0x2, 0x0) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000040)=0x0) prctl$PR_SET_PTRACER(0x59616d61, r4) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000), 0x1e6}], 0x1038) sendmmsg(r1, &(0x7f0000000080), 0x1c0, 0x0) 19:50:35 executing program 2: clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) getsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000000), &(0x7f0000000040)=0x4) syz_execute_func(&(0x7f00000003c0)="f3410fbdc1cd8080000c6969ef69dc00d98a20d0d00fd1b02db5d900000070e4c653fb0f450fbd27a95ff965be3c3b6446ddcb01ef8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f576161787896c401fe5ff6a9c1460000e1b1c482010804f445e22c892a0f0000009f") 19:50:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="faf7e9447c084e877f50bff9022597d4b853fd2a50492e6e4e660e890d30e353752c0887848bbf09d6b6aa6476d86e41ac11cc991b1c1cf4e5f3b012ed7014f545b9269ceedd6f40c7fd91ba90385cc3fcba5445c18de73cdfde753d880b6e20b6ee21385a0bca4bcf0bb6985d32a2e6e33a238be6328d57bf99fe14b1339ac3ee167e2d41b2ce25c1a687ac4f79146f3e4561ef3ba4724f07c489ad2185e2815eace4d18b08b83d1c6d54b8f265408c928d96203f794721fbddd032511a7e14f1bfceb422a6976a48b94f5d906bb5ce4d4c85e70102ef9c39"], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 19:50:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/load\x00', 0x2, 0x0) sendmsg$nl_generic(r0, &(0x7f0000005000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2c, 0x15, 0x1000000003ff, 0x0, 0x0, {0xa, 0x78}, [@nested={0x18, 0x0, [@typed={0x14, 0x2, @binary="b8e02709575f96896413dba537"}]}]}, 0x2c}}, 0x0) inotify_init1(0x0) 19:50:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x480002, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'bcsf0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="18587a890544a47f6dc6cf189689cd5e7d316572756486ba094dfb5d08ee03cbade8b082c22fbc0079c1dafc05f0f8f4a103805b27e770a20cc37459aafeb7cc4979796cd52ea3c99e11b373cfbe90a68bd70db47d1f7d4aa69c7359ecf8a9ee8fb8332c954ebbba87bd6164dea11aaf974fc265ab238b6cdd0c7c8a5edccc27a464a372d7d117e7fd38de32679ee93e20a839ddc5cac7ac2083b4844825aa90823df77d1c927e421cfcf6377ec623695a243148453cc13e0b42208ded1a6a93"]}) r1 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x4042) ioctl$CAPI_GET_SERIAL(r1, 0xc0044308, &(0x7f0000000000)=0x40) ioctl$KVM_GET_MP_STATE(r1, 0x8004ae98, &(0x7f0000000180)) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000100)={0x54, 0xfffffffffffffffb, 0x7fff, {0x3, 0x200000}, {0x80000000, 0xc325}, @const={0x0, {0x9, 0x6, 0xfff, 0x100000000}}}) r2 = semget(0x3, 0x1, 0x402) semctl$IPC_INFO(r2, 0x0, 0x3, &(0x7f0000000340)=""/160) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000400)=""/72) 19:50:35 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x3, 0x410000) ioctl$EVIOCGLED(r0, 0x80404519, &(0x7f0000000100)=""/114) syz_emit_ethernet(0x6e, &(0x7f0000000080)={@local, @broadcast, [], {@ipv6={0x86dd, {0x0, 0x6, "02290f", 0x38, 0x3a, 0x0, @ipv4, @mcast2, {[], @icmpv6=@pkt_toobig={0x3, 0x0, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0x29, 0x0, @loopback, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb]}, [], "802a08000000006b"}}}}}}}, 0x0) 19:50:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000200)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='binfmt_misc\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000140)) r2 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) dup2(r0, r2) 19:50:36 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x10000000000002b4, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/route\x00') bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x0, 0xf1a}, 0x2c) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) 19:50:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000340)=@filter={'filter\x00', 0xe, 0x2, 0x138, [0x0, 0x200000c0, 0x200000f0, 0x20000120], 0x0, 0x0, &(0x7f00000000c0)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffe, 0x1, [{{{0x11, 0x0, 0x0, 'yam0\x00', 'bcsh0\x00', 'caif0\x00', 'syz_tun\x00', @random="0aeb5482c886", [], @empty, [], 0xa8, 0x70, 0xa8}}, @common=@dnat={'dnat\x00', 0x10}}]}]}, 0x1b0) semctl$GETPID(0x0, 0x4, 0xb, &(0x7f0000000280)=""/112) clone(0x802102201ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vfio/vfio\x00', 0x10000, 0x0) read$alg(r1, &(0x7f00000004c0)=""/247, 0xf7) r2 = gettid() readahead(r0, 0x3, 0x63) wait4(0x0, 0x0, 0x40000000, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) r3 = msgget(0x3, 0x10) msgrcv(r3, &(0x7f00000003c0)=ANY=[@ANYBLOB="150000adb06d9600000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000400000000007000000df8c5884dce61a760cbf662c936dc6fc8d9ce8432f0501a5ce7505386edac7c5b1c4b72cc91713714d7993f9cb298fec8f41b6cb6fdd8ec2dc6e01"], 0x4c, 0x0, 0x800) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r4 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vfio/vfio\x00', 0x4000, 0x0) accept$unix(r4, &(0x7f0000000440)=@abs, &(0x7f0000000240)=0x6e) tkill(r2, 0x38) ptrace$cont(0x3e, r2, 0xd8, 0x7f) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x3, 0x12}) r5 = syz_open_dev$usb(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0xd23, 0x2) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r5, 0x28, 0x2, &(0x7f0000000080)=0x1000, 0x8) ptrace$cont(0x7, r2, 0x0, 0x0) arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x8627) 19:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x800001, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x30000, 0x0) ioctl$KVM_CREATE_DEVICE(r3, 0xc00caee0, &(0x7f0000000100)={0x7, r1, 0x1}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@remote}}, &(0x7f0000000040)=0xe8) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x3, &(0x7f0000000480)=[0xee00, 0xffffffffffffffff, 0xee01]) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000068030000f800000000000000f00100000000000000000000d0020000d0020000d0020000d0020000d002000004000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYBLOB='\x00'/64], @ANYBLOB="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"/432, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="000000000000000028004e46515545554500000000000000000000000000000000000000000000000300000000000000e0000002ac1e010100000000000000006c61706230000000000000000000000067726574617030000000000000000000000000000000000000000000ff0000000000000000000000000000000000000000000000000000000000ff0000000000000000000000000000002100024000000000000000000000000000009800e00000000000000000000000000000000000000000000000000048004c454400000000000000000000000000000000000000000000000000000073797a310000000000000000000000000000000000000000000000000000000007000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff00000000"], 0x1a6) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f0000000180)=ANY=[@ANYBLOB="7365637572697479000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000059e00927a5dca17815e5f4f5ba8b69fdab15c5e7f64a413c84fe5b4f21536adb235527bf7f733a7c1a8ded29a8f0c67b8c2f5b80d2e6a8256fbb41050ec9300dec750086dc64e5f7d9714582d4344b9c9ae8711a5d795dc264e0739e72ebaaccbd9e436cc34c61b46620e11dba532a3d92c7734e074f269e3bbfe4b92d082eae95d26c640083d671840d5faefbb20eda26a4df428ffa2affb6701e58bd1bd80d84e886a54a6c402a31456e26fa0a495b3832d9f55ebfd40bd8d961f73ba940cbd0cbf09152ca6f43dc262791169a731b701a4f772f3cd90e061ced6bae398c35cc886d6ef5aea841b1f86e47fc8a79583cbd"], 0x68) close(r0) close(r1) 19:50:36 executing program 4: r0 = syz_open_dev$cec(&(0x7f00000002c0)='/dev/cec#\x00', 0x3, 0x2) ioctl$sock_inet_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000300)) r1 = socket(0x11, 0x800000003, 0x0) setsockopt$packet_buf(r1, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$TIOCLINUX6(r0, 0x541c, &(0x7f0000000340)={0x6, 0x3}) sendto$inet6(r1, &(0x7f0000000100)="ce0410000013000000911efc1fb35c22cc6dcf7916007381d6da7845953532215963e155308f3a7b06345ed9cc0542627d3096bd845011b99e975050d8fc0324", 0x40, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000040)=0x8, 0x4) bind$inet6(r1, &(0x7f0000000380)={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6a71}, 0x1c) setsockopt$rose(r0, 0x104, 0x5, &(0x7f0000000140)=0x5, 0x2a5) r2 = getpgrp(0x0) sched_getaffinity(r2, 0x8, &(0x7f00000003c0)) getsockopt$inet6_dccp_buf(r1, 0x21, 0xc, &(0x7f00000001c0)=""/174, &(0x7f0000000280)=0xae) 19:50:36 executing program 0: r0 = socket(0x10, 0x80002, 0x0) bind$rose(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, &(0x7f00000004c0)) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x300, 0x0) unshare(0x400) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback}}, {{@in6=@remote}, 0x0, @in=@remote}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0xffffffffffffffff, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x8000000000000800, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), 0x0) prctl$PR_SET_ENDIAN(0x14, 0x1) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000000)=""/3) r4 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$TIOCSWINSZ(r1, 0x5414, &(0x7f00000000c0)={0x0, 0x9, 0xffffffffffffff7f, 0xfffffffffffffc00}) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000280)='trusted.overlay.upper\x00', &(0x7f00000003c0)={0x0, 0xfb, 0x33, 0x1, 0x9630, "da1eb6bd7a5665e1bdc325639c089359", "52535bb70fc6a6c3145bef23d948873720c6ec6a1fcf6e38303d91b195d4"}, 0x33, 0x3) getsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, &(0x7f0000000140)=0x6, &(0x7f0000000180)=0x4) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, r4) shmat(0x0, &(0x7f0000ffc000/0x2000)=nil, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)={0x3, 0x4, [0x10001]}) r5 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCGSID(r5, 0x5429, &(0x7f0000000400)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r1, 0xc1105511, &(0x7f0000000500)={{0x1, 0x7, 0xff, 0x3}, 0x0, 0x10b, 0x8, r6, 0x1, 0x2, 'syz1\x00', &(0x7f0000000440)=['GPL@\\wlan0\x00'], 0xb, [], [0x101, 0x10000, 0x2000000, 0x563]}) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, &(0x7f0000000100)=0x10, 0x80000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) 19:50:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000403000/0x4000)=nil, 0x4000, 0x2, 0x31, 0xffffffffffffffff, 0x0) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) listen(0xffffffffffffffff, 0x4) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000001480), &(0x7f0000000080)=0x428237a83eaab8ee) getpeername$inet(r0, &(0x7f0000000180), &(0x7f0000000240)=0x10) fgetxattr(r0, &(0x7f0000000280)=@random={'security.', '/dev/ubi_ctrl\x00'}, &(0x7f00000002c0)=""/141, 0x8d) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x602000, 0x0) ioctl$KDSKBSENT(r1, 0x4b49, &(0x7f00000000c0)="eaa4f72b277a9c69399d1829f1dee51c4b28ee804122cf806bbe78e98e8e147a17b5c4ecf140e2114c8e735a06ab9637e52a1dc8a116a46c3952c54dfc13a586be54c732285ee83587e9631fc5b254b30c6fd2a9b0e3b56426bbad45d7b1e6d9441e890c182805deea9310709edf7696f0fdc3d8f800ea2fac9dd94c6bed200a7ca32ed1be6c7c22df9f6ae44eda4109b9ee0645bbce0ac45a7469130e6d3075e7d48794305acd7a03c86c13e7ef2eb254110086806d") fcntl$setstatus(r0, 0x4, 0x2000) 19:50:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$TIOCNXCL(r1, 0x540d) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:36 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='hugetlb.2MB.limit_in_bytes\x00', 0x2, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x101000, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$VIDIOC_QBUF(r2, 0xc058560f, &(0x7f0000000240)={0xfff, 0xb, 0x4, 0x120, {r3, r4/1000+30000}, {0x7, 0xd, 0x3, 0x9243, 0x8000, 0xa2600000, "9e3b1c53"}, 0xe6, 0x3, @planes=&(0x7f00000000c0)={0x4, 0x10000, @fd, 0x1}, 0x4}) getpid() ioctl$VT_DISALLOCATE(r2, 0x5608) r5 = openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.sched_relax_domain_level\x000zgWd\xb8\xb9w\xa1\xa9\x04\x05@\x9f\xd2f\\7\xb8\xf38\xc8\x8c\xba\xed\x17\xb2\xb6\x9a\x1dmy\x00\x00\x00\x00\x00\x00\x00\xa7\xe9\xf1\x9bk!\xb8\xfc\\\f\xa6\xbb\b-c\x82\xb9\xfd\xb0\xe6u&\x13W\xc9E)6G)@\x872)\x80\vos\x86\x1d\x92c\xa41\xc4\xc8L\x84\x05\x00\x00\x00\x00\x00\x00\x00;Y9\x000$Q\x82\xfb\xc7+Y\b\xf9x{\xa7f\xbf%f\x1f?|\xd0\xa4r\x89\xb2\xf5p&\xfd2\x89@\xad\b\x01\xe4}\x8d\xf3\a#\x13J\xc6\xe7\x03]\x1c\x9fp\xcfKJ\x1e\xc5w\x19\xaa\xe1|\x80\x91\x83q\x17\x06}\t\xdb\xbd\xe4\xfa\r\xd8\xa4`\xc8\xfc\xfe\x8d\xa0\xfeC\xc0\x1fG\xb0\xb98\xef\x0f\xbcHB6\xcc\xd8(\x00', 0x2, 0x0) sendfile(r1, r5, 0x0, 0x200000000508) 19:50:36 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x3, 0x2) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18}, 0x18) ioctl$VIDIOC_REQBUFS(r0, 0x40045612, &(0x7f0000000000)={0x0, 0x80000b, 0xa522cf04eae4a27f}) syz_genetlink_get_family_id$nbd(&(0x7f00000001c0)='nbd\x00') ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000002c0)="6f023f7dc87241fd5d3fdec0cf3c349a0a513f692e782135580f427b69233b") ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000300)=0x1) openat$vim2m(0xffffffffffffff9c, &(0x7f0000000200)='/dev/video35\x00', 0x2, 0x0) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text32={0x20, &(0x7f0000000080)="f2f3650f00970d00000066ba4200ed0fc79b0e000000660f38807c42080f2d670fc4c2392929b9800000c00f3235004000000f30c4e2052dab8d24b4d266baf80cb8d02fec8aef66bafc0cec0fc719", 0x4f}], 0x2d8, 0x52, &(0x7f0000000180)=[@dstype0={0x6, 0x9}], 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000000240)={{0x2, 0xffffffffffff1e92}, {0xf92, 0x4}, 0x4, 0xe7b2f3b0dd24901d, 0x9}) 19:50:36 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x80, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x8030560a, &(0x7f0000000240)={0x9, 0x20, &(0x7f00000001c0)="b553d3e517f6784f2c7c506d621387e42f2fa47c6b45dfd06f022786a5bfe8d276018a77fec3544de0b2dc1f7f0d4a1dc380f54257312f961bffd76cf9c8e8e14ae0", {0x3, 0x8000, 0x79737371, 0x1, 0x20, 0x2, 0x3, 0x5}}) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'tgr192\x00'}, 0x58) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$vfio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$KVM_SET_FPU(r1, 0x41a0ae8d, &(0x7f0000000400)={[], 0x7, 0x8, 0x0, 0x0, 0x3f, 0xf000, 0x0, [], 0x1}) ioctl$VIDIOC_S_TUNER(r3, 0x4054561e, &(0x7f0000000100)={0x8, "00f86e46492392cb32114b6219c6c6ee83aebffed57a3a0d32ffce0106d0a8d2", 0x5, 0x20, 0x7, 0x2bd11087, 0x1, 0x0, 0x57a, 0x6}) getsockopt$inet_sctp_SCTP_INITMSG(r3, 0x84, 0x2, &(0x7f0000000340), &(0x7f0000000380)=0x8) accept$alg(r0, 0x0, 0x0) write$tun(r1, &(0x7f00000003c0)={@void, @void, @arp=@ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x5, @empty, @dev={0xac, 0x14, 0x14, 0xf}, @empty, @empty}}, 0x1c) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000002c0)={0x0, {0x2, 0x4e23, @multicast1}, {0x2, 0x4e21, @loopback}, {0x2, 0x4e22, @multicast1}, 0x250, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)='vcan0\x00', 0x9, 0xfffffffffffffffd, 0x10000}) setsockopt$inet_int(r2, 0x0, 0x2, &(0x7f0000000080)=0x4, 0x4) close(r2) 19:50:36 executing program 2: pipe(0x0) r0 = syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x802f, 0x0, 0x528) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r3 = memfd_create(&(0x7f0000000040), 0xfffffffffffffffc) pwritev(r3, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) request_key(&(0x7f0000000180)='trusted\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)='logon\x00', 0xfffffffffffffffe) add_key(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f0000000300)="d1b63d99a92403207e330c2376d37dad402df1", 0x13, 0xfffffffffffffffe) r4 = request_key(&(0x7f00000004c0)='user\x00', &(0x7f0000000500)={'syz', 0x3}, &(0x7f0000000540)='.request_key_auth\x00', 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000480)={'syz', 0x1}, 0x0, 0x2a1, r4) request_key(0x0, &(0x7f0000000640)={'syz'}, 0x0, 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='.request_key_auth\x00', r5) keyctl$instantiate(0xc, r5, &(0x7f00000002c0)=@encrypted_update={'update ', 'default', 0x20, 'user:', 'trusted:'}, 0xff2d, r5) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8320}, 0xfffffffffffffff3, &(0x7f0000000380)={&(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}}}, 0x810) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) sendfile(r2, r3, 0x0, 0x20000102000007) 19:50:36 executing program 3: r0 = memfd_create(&(0x7f0000000340)='/dev/full\x00', 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x8, 0x1) ioctl$SIOCAX25NOUID(r1, 0x89e3, &(0x7f00000000c0)) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000000040), 0x7f) sendfile(r0, r0, &(0x7f0000001000), 0xfec) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f0000000100)={0x4, 0x9, 0x1, 0x29a67e53, 0x3, 0x2, 0x8, 0x0, 0x0}, &(0x7f0000000140)=0x20) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000180)={r2, @in={{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x9}, 0x90) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 19:50:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="1879682830b591c4e2d6c56ddc9b594547a8663cb1a38af235893aad499ae291b8d00192c9c472faa7dc0ee38f4cc7eed7f086a5242dcaba538777d7997c67ec452d0ad5ca24b2601c83c2857901f4d5c31e27c674fbd7ec714bbd1da87f742d4de19f2c43c4a8d5019b2db784aa175e"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'batadv0\x00', &(0x7f00000000c0)=ANY=[]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dlm-monitor\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, r2, 0x4, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) 19:50:39 executing program 0: setresuid(0x0, 0xfffe, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4101, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@mcast2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) connect$can_bcm(r0, &(0x7f0000000280)={0x1d, r1}, 0x10) prlimit64(0x0, 0x6, &(0x7f00000002c0)={0x0, 0x8001}, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040), 0x4) 19:50:39 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) sendto$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$null(0xffffffffffffff9c, &(0x7f0000000300)='/dev/null\x00', 0x204000, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) lchown(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000008c0)='IPVS\x00') getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000001a00)) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000001b80)={'hsr0\x00'}) lgetxattr(&(0x7f0000001bc0)='./file0\x00', &(0x7f0000001c00)=ANY=[@ANYBLOB="62740100000000000000"], &(0x7f0000001c40)=""/108, 0x6c) openat$full(0xffffffffffffff9c, &(0x7f0000001cc0)='/dev/full\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 19:50:39 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x76f, 0x0) ioctl$DRM_IOCTL_AGP_RELEASE(r0, 0x6431) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000002400)=@bridge_getneigh={0x28, 0x1e, 0x601, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0xa, 0xd}]}, 0x28}}, 0x0) 19:50:39 executing program 2: mlockall(0x1) clone(0xc80000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ptrace$peekuser(0x3, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) accept4$packet(0xffffffffffffff9c, &(0x7f00000000c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14, 0x800) r2 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80, 0x40) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@ipv4_newroute={0x1c, 0x18, 0x300, 0x70bd2c, 0x25dfdbff, {0x2, 0x30, 0x14, 0x80, 0xfc, 0x3, 0xfd, 0x0, 0xa00}}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x11, 0x0, 0x7, 0x7ff, 0x3f, r0, 0x4, [], r1, r2, 0xbf74, 0x6}, 0x3c) mlockall(0x1) 19:50:39 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x100, 0x0) accept$ax25(r1, &(0x7f00000000c0)={{0x3, @default}, [@bcast, @rose, @rose, @null, @bcast, @default, @null, @rose]}, &(0x7f0000000140)=0x48) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000), &(0x7f0000000040)=0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0xb8, r2, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x44, 0x9, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x662e}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5cee}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3f}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x91}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_BEARER={0x3c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'rose0\x00'}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'lapb0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8000}]}, @TIPC_NLA_NET={0x24, 0x7, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100000000}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x6}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x8011}, 0x4) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000440)=0x0) sched_rr_get_interval(r3, &(0x7f0000000480)) ioctl$KVM_PPC_GET_PVINFO(r1, 0x4080aea1, &(0x7f0000000340)=""/221) dup2(r0, r1) 19:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x400, 0x0) r2 = request_key(&(0x7f0000000440)='cifs.spnego\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='/dev/mixer\x00', 0xfffffffffffffffd) clone(0x40a0000, &(0x7f0000000640)="1da1f0858fde6aa36edc195ef9461226e7867a2079042e2cfb28d33e180c83825defbf63e85b1c59fe0327002771b6f0482c4ec8a2311de0ba62f5164753965c69ea50e783cf2bc7476abfa17416e65ff810acbdecfe41ab015b08912fc267b19a181ee4d3aaf0e77b62161d3dfbfac6e4dc6fb99a61c640116109d8d28a4a94c5d97bf5b5498094a526183e5796e0fb1c11a273f3f9af35bc2d259822026894bd00746155a05eb23d0e3a2b3fd11a0f33e7a14aa20c5f55cfe8a9c1adc5b4867b0c5879f58cda639985ae8914db", &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000740)="34b74f3a187fc53aa829e5858f1aa19b2361b764f80384f2685a605e2de92a5cdf100bf3f164cf428f653acbb022d732cda8e09e39447ccd700c5a89ec182c88468d623e306f85009f1706abfc12bb05ee10a7c63669d84e81454e9f0f02a578f422476e4a0e2d9d9747955f978eb86c96d272827306ecf6e9793faccb71547cfe2f26c6f40f6126605955b6c373dcd80d6025c4e144932a7a322067856f6b37b68e330117ff98f93a0c406c368d075a720cc0c8a1bd510fe00742") request_key(&(0x7f0000000380)='rxrpc_s\x00', &(0x7f00000003c0)={'syz', 0x0}, &(0x7f0000000400)='\x00', r2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffff9c, 0x84, 0x6c, &(0x7f0000000180)={0x0, 0xd0, "6a95c7f22b1018ca7b19fac34f182634d0a64a0fe65507d25fc5cb162385b80d64e9ebd37f74f02ec2083ddc25ae0736928c7f478934bf5f122eb52f9a70476eeee19d6f40480ad05155263194f462f7583414ea92ae47a2f6c94719bba1b8e19fdd13e4c761a339c69f9891cf72a1f1a41ebed01e97aa5f5626181d9724ef02713bc7237d03522567db7d3fadd72f7024bc4512b8ab79672be7fc1bfa14f18a34f284f777026abf90104a748643f2834d367fb790e648117ac6e965b850e3681c839dafb936ac01def653365080f8e2"}, &(0x7f0000000100)=0xd8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000280)={r3, @in={{0x2, 0x4e21, @multicast2}}, 0x80000000, 0x100000001, 0x81, 0xf6a, 0x10}, &(0x7f0000000340)=0x98) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000005c0)=""/72) 19:50:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = socket$unix(0x1, 0x801, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) write$binfmt_aout(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="0000bffc11079514cb00000000002248005245493a0c00"/40], 0xfffffdef) 19:50:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1b) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0xa) ioctl$TIOCGLCKTRMIOS(r0, 0x405c5503, &(0x7f0000000000)={0x0, 0x0, 0x2}) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 19:50:39 executing program 4: prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, 0xffffffffffffffff) r0 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) unshare(0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000240)='./file0\x00', 0x40c2, 0x100000000004) r4 = open$dir(&(0x7f0000000040)='./file0\x00', 0x4000, 0x0) pwritev(r2, &(0x7f0000001cc0)=[{&(0x7f0000000700)="d648335ebd0b44a0f06e2393436818dd587f135786ff0d29e2add62ec5ffe08201a56158952ebf1df8b0f8335b1829c45e59329f12d45b63a66b7f1a4fb7f89ec34bffc1a96805b6ab859d835ea00e401b5b40ea176aa30efc56f562c4a18b57531741e93eb3feb3f6f0bd3460fc522f78ed39d873828ec06ccae432eefa6855410b6d4331235d282b094c0fd1df682fe8fcd910e0a26b90de127d42cec412a4069b0a659fa59d031c376efa17065cbbf0a163da1b110d5265ca6adbc1687c960543e83086a04af28e65870e72fc0e14d0a27ae6aeea777857db", 0xda}, {&(0x7f0000000800)="5674e8c8650f0c329fc8569be6042332be330556f5abf280c1d9a8cb70ec846a814ccc3598abe845a84bd4a3407dda0488e7b19c6686494d15a4b203b50abc783be80b3a2592a53a431191e6662e026bd0c608a911585ac461ea728675570a15e085556489cdf4e5f35061e98b22de952704c9d35fb4bc25977b545a317ee8d8bb034bfc40b2a9dc4275e5eb613413f867e1697745563effd71f6ceee34e0058c438df7a579ef15ab866526ba0e62390c50a4a36f7e851b2b5cc256838380af7a57f17113cde", 0xc6}, {&(0x7f00000001c0)="9d546f86d3f3a77bf327fc66cff84423e33fe11e9d0dd4bcc30a7cafacff5074765f3679e70a1100bab51889e685a357f6cc576eb08c87fdee038a8a4852c9c0426f76b9c137fddafafe97e0586db938d85ee972f4f2917ac97ee5ae5db69d", 0x5f}, {&(0x7f0000000900)="b632cdab377b87d52a8d9e04ad0c63674ea86fd017356b1665ec66338f8df81dea31679222ecf98dba6753ffa7a5dad84174d508715e2f6116e71682a15ca9f89351058401269497fc70f821889cd6f4ed152fc10f8602da1207bd72c769386cc37dc5c251f1995ccb109838a9ea6c5792c28ffa13d8eae20ed99eeb6dbef5181ce716a91981899738acf6b1c5b61b0dbdebba35da8863cd9535b992bab86b77aa05bb97aa05e59a725226f6a4cc6e9aab64e9989533d3473e3d4f0dac43d7da309f52fd0a27eb3bf7b6871f82df35e32a1bacd5057a55fbc186cd17a900", 0xde}, {&(0x7f0000000a00)="a37e826cef2cd7ff639a29f434502082f3fc90fb107f0099a245f812563cf596586d0bf9ed36b920498978c7ab9649a9200d8f13b4128c1812be25a5f8fff2cdd6b7e2cd254a3cb9e0d3151e07064ff84b672ee996d5c2f2c973869f70fb76be469808c7a4638556c1d997447a0474687fd66f064df2ca30a7583ecad37179356bef3449f6389f4099510b886c1c3c21cd3a3efd3afcd3815db6d27bba7b52bec1c4fbcadae193f36633624d58317c8d73f12b899fd6ee2006a1dca516170598e0ca505dde52372c4af2de2a360cc6a929ee9453ad51", 0xd6}, {&(0x7f0000000140)="fb023819b159fbdf78e1ff769c4b8d947c4fe5ccafc6bd7ea0aac24306669396a7e2d8e831", 0x25}, {&(0x7f00000002c0)="3e3d9a0fc48cf2aad87fcc7526e75a0fae", 0x11}, {&(0x7f0000000b00)="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", 0xfffffffffffffd83}, {&(0x7f0000001b00)="f28e63fd792291549139383375ceba78e625e449259ea5e82a0b24ec24ddd1411e2a05847b0085468f1bf3f2aae581afc0a5321a326c0fb798097fba44e827ff550e21d22cab1083ada8885a7b5f5ad9161f5bca713e54ae8e82fa4b89dc403aba5750bf0e9ffabfe7703c3ef009de5d71c3b5461092385fc486f3097f7a36d08e7f83e20d242ecd03b36e7f4f585837d2de6c", 0x93}, {&(0x7f0000001bc0)="3910db2f53ce2807525cfbb8a053694cf3dc447508fcc3eba17b3e6e05bef4d9c52f62814fe2c1916f6c4f610c813ac1b22448e995a9b2cdf55f4c925d9b7e9376cbda2851c0ab925548cf5b1f3fee4f101cf2b18192b5838dd41675ad971edfc3706d8a2e66d416fcb924a48f0b8ed8835b3b8075806206849c12286a276fccc21b57cc6a9259a1e12116f898f5bda6940d4b5d7b181a56b12bd33468c67efc66763f272f30831af5191ab3f6528f4a103aa86bc014878431f10f5a75842a8e0f16", 0xc2}], 0xa, 0x0) accept$alg(r0, 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0x200) ioctl$sock_SIOCGIFCONF(r1, 0x8912, &(0x7f00000000c0)=@buf={0xed, &(0x7f0000000600)="134fa386f94b555c623dbb255769f22a0a41dd65dd1e95a23fdd20f13efd16996c6d3bec5d4323643b8c4bdfb1b78245e3c3ab331b3f5dd610e1e0b5dde36e84a8c83f0d2ebde7d39faee254e261187ffbe9dea8c07665ac2f14576034eedf843ea2de01669ed9a5bcaec0be0b9b75596552e4131ca0363e52398183a39d73d0568265e04a05788af2f475b9a5d8e21157f7fd62e5d6c713a389af17f35ead06389693d60dee6e470a4be058670babc221050e665cbfb31106895e580559c5c7ba1b7a052e533c30e22fb45000ac4640e378382db1886573bea4af2c2d6d016b97c6b08e6eda6ef25e9a0d3e05"}) sendfile(r3, r4, 0x0, 0xc700000e) 19:50:39 executing program 1: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 19:50:39 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xbe5b, 0x480) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x1}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f0000000100)={r2, 0x5, 0x4, 0x1f}, 0x10) r3 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r3, &(0x7f0000000540)=@pppol2tpv3={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x200000) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) sendmmsg(r3, &(0x7f0000005fc0), 0x800000000000059, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x400, 0x20) 19:50:39 executing program 3: r0 = socket(0x15, 0x80005, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000180)='tls\x00', 0x4) 19:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/72) [ 221.384419] audit: type=1800 audit(1556481039.314:116): pid=7881 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=3 res=0 19:50:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="9fc833dd78e812c5ed636fb891e7a1fe4baed2997efd1f31904a6410219e34e4188dcefaeca79c3f2c45b12ed011dc926fc5cbd948fbd1c05908a01817438aa5da05642e61137129613a00d88db06573c9fecabfa67deb86a7ae1703021d3e2429ab12ce0110f5a48aa38719863c") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x4b564d03, 0x1]}) r4 = syz_open_dev$vcsn(&(0x7f0000000400)='/dev/vcs#\x00', 0x3, 0x400000) ioctl$sock_inet_tcp_SIOCATMARK(r4, 0x8905, &(0x7f0000000440)) ioctl$KVM_SET_DEBUGREGS(r3, 0x4004ae99, &(0x7f0000000180)) 19:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x108) ioctl$KVM_ASSIGN_SET_MSIX_NR(r1, 0x4008ae73, &(0x7f0000000100)={0x1, 0x6}) 19:50:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000140)) r1 = socket$inet(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000040)={0x2, 0xe21}, 0x10) getpeername$packet(0xffffffffffffff9c, &(0x7f0000000580)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000005c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(r0, 0x8936, &(0x7f0000000600)={@mcast1, 0x64, r2}) r3 = dup(r0) ioctl$VIDIOC_G_STD(r3, 0x80085617, &(0x7f0000000100)) r4 = socket$inet(0x2, 0x2, 0x0) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000280)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000300)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2000000030b33f3cf1a9fd862bedc4192a4588be99d1a3b51f057a159310391f6dd3273d48f90b4500942be3c9f2caa0cdde0fa6dbc96f4ce7ea259e4b3ad34b8f04b6a39843f5c55c093100614372766a3ef7b2f6096fe3cad53a282dcff8bfdfa8a7016e859a52c991687b4b2c1209af294de754d1c1b1f1a9a31dc4b32ebd199dd6278dd8b467", @ANYRES16=r5, @ANYBLOB="000827bd7000fedbd725020000000c0008007700000000000000"], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x800) bind$inet(r4, &(0x7f0000000080)={0x2, 0x4e21, @dev}, 0x10) bind$inet6(r3, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e1d, 0x0, @empty}, 0x1c) r6 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp6\x00') ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bpq0\x00', 0x0}) ioctl$sock_inet_SIOCSARP(r4, 0x8955, &(0x7f0000000440)={{0x2, 0x4e23, @multicast2}, {0x307, @broadcast}, 0x42, {0x2, 0x4e22, @multicast1}, 'veth1_to_bond\x00'}) bind$packet(r3, &(0x7f00000001c0)={0x11, 0x17, r7, 0x1, 0x0, 0x6, @broadcast}, 0x14) write$P9_RSETATTR(r6, &(0x7f00000002c0)={0x7, 0x1b, 0x2}, 0x7) sendfile(r0, r6, 0x0, 0x1000003) [ 221.498147] audit: type=1804 audit(1556481039.354:117): pid=7895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir986409343/syzkaller.49qKt9/6/file0/file0" dev="loop4" ino=3 res=1 [ 221.697304] audit: type=1800 audit(1556481039.354:118): pid=7895 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="file0" dev="loop4" ino=3 res=0 19:50:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2fe) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x1fffe, 0x0) ioctl$VHOST_SET_VRING_CALL(r2, 0x4008af21, &(0x7f0000000100)={0x2, r1}) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x1) close(r2) close(r1) 19:50:39 executing program 0: r0 = creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RMKNOD(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, 0x0, 0x0) ioctl$TIOCLINUX2(0xffffffffffffffff, 0x541c, &(0x7f0000000140)={0x2, 0x3}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getpgid(0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$KVM_PPC_GET_PVINFO(r0, 0x4080aea1, &(0x7f0000002180)=""/24) close(r1) r2 = socket$netlink(0x10, 0x3, 0xa) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r2, 0x84, 0x6d, &(0x7f0000000940)=ANY=[@ANYRES32=0x0, @ANYBLOB="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"], &(0x7f0000000a80)=0x101) getsockopt$inet_sctp6_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000ac0)={0x0, 0xb9e0}, &(0x7f0000000b00)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000002280)={r5, 0x3800004}, &(0x7f0000002200)=0x10000028c) sendmmsg$inet_sctp(r3, &(0x7f0000002080)=[{&(0x7f0000000000)=@in={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f0000000040)=[{&(0x7f00000000c0)="742f17c1b7321294b1df32f6815667a64f6f925716d335591224901d82e3e8da67a63e2641c25886e576b2117de33b76661edd0e4f8018d6cfa4eb7c4b37e9eaa2bed74575555281e36bc0f32805b608fd752150150c154f8d777e8a32dccf2c01b20ed64aba0c67c23023a6040cb96dc67a07d39c3268cb185964120826", 0x7e}], 0x1, &(0x7f0000000180)=[@init={0x18, 0x84, 0x0, {0x10001, 0x8, 0x101, 0x8}}, @dstaddrv6={0x20, 0x84, 0x8, @local}], 0x38, 0x40}, {&(0x7f00000001c0)=@in={0x2, 0x4e23, @empty}, 0x10, &(0x7f00000008c0)=[{&(0x7f0000000340)="4e14d520ccd72bedfd222315c5aa2c70d5fe853d7e85304e9876c74e764889c1d907b4dc8905b3d0ac82ad464583727906ed445b4814e867cec478c7486d1ab87a86c7b9ea5715774c84b4feae64e00a194ea82c030e96ff81c4e8f6d11be64605633c8243fa88c56e81ef305347ecc122ae5fa592e3e87cc350f23a9d9e31d494be375a9c17eea73cf783439c317af0f10e14fbb389f86ac51946320a8cda856ab22b23e93608d3bd261b0dca0de669c8dc9dd8629e69157eb529c7eb4bebad496527722de63f527f93c3b190f36666eee3e65bef8e0ab23f8f527c42f712fbf06d11e34890090328b30ce5721aa7595ba24b4c4458ef", 0xf7}, {&(0x7f0000000200)="109a6d1f633ee70c03c7e58c699e7d2011583366f4368636bcca5f1e5f14020d1bfa9ee4bd4e64808ee313073d2a233b8ad94b57ea346de7d589e93c7ab0fba3d6be6d7e7f317b3a0c1691b1a605f8e860c807835848f7e6e044df", 0x5b}, {&(0x7f0000000440)="73e775cae8491a9311c4f5e172dae5a16a023c7f7e18dd222dfc32c0d9ddd6cc86ff7a9136433efe5e0d652b29d8638254d69c8922888d06f5", 0x39}, {&(0x7f0000000480)="3b2d3b2b2e46ae358b7b5496c0a62e0321b0cc3f8a49aa65bb11b27df2b1c28aa25d66209475582da17cec185f4a33047fb10efc6d94885e21fe6f7ccacc49104d948c7e78c1551b37766918786cc722d256ace8c08f0f6a52129bfe783ba4fbceeb4ee0499e085f675585674d83a8025542cd105cc86725eafb96e2c819e9d3f3e73f7774c8da1dc0f69617dd8b437538269867e89f4083c5b63e22606da63d0c52e8e1415c8206a513ffd72002584cd3d6a68aeb7327d8a23fbf6c7e0323ee9b4f3108d3323fd903717ba75dcc07ad", 0xd0}, {&(0x7f0000000580)="b75c96fc3b7415b9f09197017366a3297e183251b3c707dab729e1d8bcc68dae834f3345bf14a9bc44eca268ad3f12403147cc9de4f63c40088dbdfa202851a487afe3445c996c866ee469d23112b8af4e04733f7b80a257b8e12f3405852b23d4a184a5ac748e3d0ec6bff0c5e8672ed14d5fce26fd52d2033a0226e6283c3cc975fc05f24cb2665a278c677aabcac0720206c219f62d9706b1a35f8e32d6be0c0764abd26c4dbe4e44ea5b0aa0bf574cc585905371d6a9df47f08c16b93339bf0a387a6b11275c84fbc3e7330342d8d8f63a1c827ad8b12e8f7250efcd155611944e42f4204d6c5b7a6c4f9da4c3e159e5fb0e94f706", 0xf7}, {&(0x7f0000000680)="81cb087b04eeaf29e58b7240f8a701de199766cb7b1ffac477909a1f32631e71207a147ba4cd4cbaa20c9c0ab23c489eff6bc1f9413da92625f1b23d94db387ef8b9fa5fe517381aa794a5684f8538ee6e02d92ae28b176e25ad2da5b4ff9832d94a450cf7591a5041f2bd945ec584b414ef0de35cf7a9d4", 0x78}, {&(0x7f0000000700)="efb28c9c1b2bea199e4ce982a7e9e9f1af8b59c84470d3621363676a102431906ea1492700568f882a780a4bbbac6b7e2aa9ab8ab7732e01ec98f753815f924d4e58651e9977efdabcaebcc4e04ee4b251e05273ac9001d9ab46b1b2806053b1e17a3fd4f1c3e5b989b02b996705a46f9416d62a6a346e1eda1cf6a0b09dada949a6b4bade226ea4df71d43d224d21f9908de846bf6254beefba7b637704034b69d610848d228ecf8c64e2079904fa56515e55c48b175d866763860fa93ca8b2af0a895c4af74b3f979fcb291d4efd94f2fd00593ba2e7544a90eeea", 0xdc}, {&(0x7f0000000800)="9816e3f7e204f51b1ee42199e7ae6b6022425fa4912f334db1e83576714ca1f4bac56e16ef668cd1b69b91df46dc19db2985acf7793f84d92a2bde7d304e45cedf2ef093e6863e90fcb3b7eb174d5580cbfcf4102d90d388a140dac60fbefa28ec2082628cb9eb79b32d106d99d7260c07dc8c662cdd893cd842ea800924af74e1", 0x81}], 0x8, &(0x7f0000000b40)=ANY=[@ANYBLOB="200000000000000084000000080000000000000000000000000000000000000120000000000000008400000002000000706304000000000009000000", @ANYRES32=r4, @ANYBLOB="0cdbe6ac0000000084000000010000000500ce000000000001000100a3010000060000000600000000000000", @ANYRES32=r5, @ANYBLOB="180000000000000084000000050000003000000006000000"], 0x88, 0x8005}, {&(0x7f0000000c00)=@in={0x2, 0x4e23, @broadcast}, 0x10, &(0x7f0000000e40)=[{&(0x7f0000000c40)="3597a14372f78a6ae94b7d0cb5625a9557deaa6a082d0f31af2cdbc52a6cbd0bed0af65e01ac3911e669c20259546a62be16beba2017594dc9c9fe2e81f0597b01", 0x41}, {&(0x7f0000000cc0)="2c7770a7fcdc79277ec59d1ec486248dbc77548c01c9100b41b8456c7d2a62d56da3735f94eeee6b955b901688a8b1e2680632f2cfb9a15cbb6cc1edcf14004472688d46e84277959f75ccab12b452dbffa846932242d09d54d801f8c8cba7d470be74b0f8c0a586c3d0699e854bd8890417ad6d57d43e2a204e5d896a1558ae24eb38613c0c64ca8a7f398f079a631afca50cbfb2", 0x95}, {&(0x7f0000000d80)="9ecefc82c148a88cfcc0dd45f0796f90628228258b8164ad7b7f5447a3ab1f707ace9ed9f6adf0b3ecaf543eb8c4975b36a88ce8b4fbf3ad8be74d1c7d4e88564e6be9cfc45b6b90a1e4343acd6da1f723169d860a0a70fa289b402a135f62742786375ffc2eb9379527c2", 0x6b}, {&(0x7f0000000e00)='\t', 0x1}], 0x4, 0x0, 0x0, 0x20000000}, {&(0x7f0000000e80)=@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000001f40)=[{&(0x7f0000000ec0)="3e66bf1ce2b84b411f9af645d87fe117c33ff23d566c2af5d86327aad5e98c275461856b0212d039349f57f91c823c8298fa8048262711d1d29b", 0x3a}, {&(0x7f0000000f00)="0e4196e2dac2da2cbc37e7ee0591be44aed2be7619b7d1bf1d7ae63bb0d36558ee745ae1ccbb8991834065", 0x2b}, {&(0x7f0000000f40)="81f6c80181ab6e20c3edba5e84156b95fad1b50938d8ed8674c940be4444aa7546c808ff7c88f88b8e7ddd6519eef92ce797e8a8f21e10953e05c4a7be592233904d185a0a7524d579935ba09142254cde766795407cb9152b5fba4d2c343590065bc98962aa46df168260cac7af2eaa16f6bee0b52160dab48bea177d726eadaae27fe41d13c5ed5dda7b9dc033d2b9f2b2ad0273f41b33bda3bf0dae3ae05324fd1ed50c684d986f48be7d76aedda6e44fcfdde2c3fd50d8a7196f834942c5e6c093a3ad3faeae4e350040522a8d1a5813421869fa09a27d249f4f8f976fb9bc794f9bfe0d3766c4a43dc778a034710ee9a6834062e9794cc0ae890f41ccc75c0e0ad1dd6113bf8a4333e0fcd2e01abe95f70c74ea38b50805654ffef9e116a8af249008e11e80a8b79ade121c46a33e126fdd6f3bfda8844f236329e95798b2337071ac09cc7dec1243efc70cb6ac9ea6a6c67ff6ad851286f7262b117bb45478da8191e58879c754c526ebfa31b8514e04568522888ccf90f2f12d4ad85436975a6b5c3576a77e60ab5b924c1148a358d333d1cc6804a52171d6d469c0ba6eeda55a8e5a4138b00b2c155b1924b0177f68ae77f19d8865dceab5a08c4b63b0eec0c9057e042764380a8e960a80a2c2147acb39d4026b54503e173fcae7a82617133ea931ce60e47e1d76d64d638d2d277d8ada64cd53497cf07ee71397794a8dcabd47805427cfb9eaa4617369769c469a31263ee67fc19d136d159b2ad93741d279a56f6a80db301737219af1d441b6f0ba73e3a3f8ad65ee82cd18ae04e7ede52e5388f3ce68a1c90a9fdabdbdf1a1a8cb5379c5550f7053a90df4fc38a266a82871ed167173cce47c3c96a77586098112597e6cfd430813096a967077805a4d81de7dad160aadf50bdf2676c0eb1f404c8a6ccab4ad42076ab5b480a295bcb2dda9f5a2e19801c20219f9b59e31d583e6d647706d986b58584991aa2a0ce008ca59bdd1b30ac6a7b264cf3761596fcf76eb6559b8b34f4f880105b72b8542f997dfffc25f45cfedff4b1184da5ad41a8632c5648b04a38bccb0b7a0878a4cfd8af228fd3c9c07f9672cc4b97bc9196bad8145d12ccee9286deda3394f3730ea4870d4ed35b4c2de6697a3b682ed79593b74ae11e7a57a80a7ce9153ae4d9152eec8aa4a679dea2d66220189bced8e7125903c013f8e172ad94c6ba11acbfb72862c673850984251507cee0fbbcd9a721c12aaa31e76d91be3761ead4f24ab9a8af477ff15b5dde72526b139af89f037bdbcdb2631652d111ff537bf28f35c91ec5656e9b7c7f032ce776b601e493b8331d3567bb4678f28ed1395ae0a170b5615cb5fc137c25d9144537a4afb7811368dece14aa043fcb8d4fc3d236ef9b4db2bab610dd7185fabe1d4124d5b835875ca6447046881b6a6c1690bcbf2c7002ea8e173fe149730b9e7e6d467b806f3fa747b90b0631987bc9af477286a6a89e3712b856c3664d977bf776e46fb64b1fc231d723f4185f2da1d307f4bdd9a00b8036d430ef565c3f156f4321f81d6ca1b2c5395fe93e48d69147ab97ad44ab84cb8a6e464d1f879bb8b4cb5e23e60662d98c413e6f9edacb067eca6c747fda014178b7c2a7e4f8d103d7d67f3ef0615650d6e9870ac7aa35fb53dd4b6219c6e1e8b45afaa8fd32f38b0f9b3f5b0c99c27e4661bacf8281a9a40c373a30384f164f51feac8ee804c0c6484bb0b3414991eb094385d0440d567fcdac4f2cb55c692150b9af8544e390798fb73fd0f8d390065977616ba1a20c9609654b5e31736361ec007289c6943b9bfbb1faafdc74be605ef51e19680f089027990fe74990fbd54324c44ba29c03a216a2bd982d93900ced7843e2085b46178c42f99cc3e5d49db23dfd2841173f2252fb559a6b1b487ebc9d1ce1399f18fa10d95b9aacdd3540e5450d19b9addf495d9333544eeb566cdfd771132bb20e6a92f8605196f4aae9d6db2489abbcc12470aa229b4c057dc88c69c63d0f9cf35dfcfd116418058042eb8b8000d96a70a82b6c791a4af0d94aec847ef39a7fd08841c9bcdc0ac3b22544c9e6c443b7a6b162ed32f719df70d769fc2083ec79c308283310a30dfae241227934d12e128fb8dae13747bbb8d834ef132cc5e825f59fdcfba9bf16b1e2657bc802eddab4cee40ccf673fe1f9a680a753bbb902c9231cc556929c2081e60b264b189a3f41134dc7dc38c7785cf9daa367ced88b6e294375e8d99d236b464ac30e45c567f3195368b128a1d24b428ae222747533bb8355b31fba721a6e05d695ec7e6664352d97576744dc09dc847d09f05b3eb225678e80d029d9fcdd12792526aad760b32df5e1776826acb6b6dcb10acf3cd8d95e943c75680c3b5795a49cbd492c993ea252911ee52ec0b9c8557c3b64be49affbc843c319bdb5dfcc63a932c19e7b26289543afed92d27d9d4e767339759f1ebe157bdf61a2c12b10f99f2ca4158ccd8daadea7620104545bc92ab983fc7b541dd3962643410eada18c9fe9bc19f8dbb1052b0c46b658d93038c73687956f8458cb1b470faf8f0839087f43d2a3cdd38f6b588609e3d5c27cef4eac1b5ca785c0e0ea16f8ee23e17e5a8452ed13cc1be7a90aa5b9d270c371afc22469f767749922c8b41f5a1535bd2e9b54bc3b197f478f07adcf86f6c8ce54dbb405e6756cc55520675e8e6d05b1c7a1de3bfddab5d77e214e68477d9cea0fe17908a332a6daba48db042c0c8144691abe331054180bb19f820fc32783d64241b9ae72cbb238b33becb991fbf60aadaa89551e6c28f9595b871758a91c3c9c3b2a55ed508990cb8db40174977d6774199b0ce53260333ecf9e6abda83ee3ad535569a3a2801b7a97f00b7a0694973744aaba5d66fc0c49400f309e41e7f89e111edd5689d95402ced7d8518a1afe84f2adfadb4d0635cbb84e3e298effdf92f49fd7cf1d90dba79e692907eec8039f68837d497f273e9bc2215eb4a6fc266d6db128d549b1abb494b464d0845328ed67c50244ac265895e23fe40153cbb65482470dbef43c8c1cd5aa49e008ecc3f4afe44e353798aa9d21692ed6eb66d0652f60a6b75c04094d670aeb9bb2b3e7ad1e273e70a65c0a337b618cd6774f0c369b8f3376dbd76dbec14a042a312d5a7c3ec01002b7e949902a80c8b36e7073149df5c80743c3a78a2985611435bb8551c2e601b6a08e8f8232e5daae2b4e5a288ee8d7e5ce91047fa437aaa6054de3705aac8202d244d2bc998d1ecc33cefa1372a968f40d62b4400c69cce66e1e5ba1c0d2bd488cb26ea7a2bc7abacf175975082c2389ea0b1ba1ab19e0ff449fe96ecfa8b5548c9b3bba4f007a3d5c4a812e48fc7ff89d9d0ac4b205726d624888b64729db11b0fac6d6b0eb6abda9c48bf013ef6a71d904f173ece1df63098cd4259864eadb8273a7e492df9e1fa275dc1290cb30e5caf87994b41a5742b859b164c81c8462d333ad13e320dd5c5f2453a9d1782e95e53f7ec2e78acba21c247d978b47ba4ce61356756c80c10ae30f82262034b6957f7d4e69f7791f25b9203814e2d9f392cd1b41d8d891ccdeb12fcb66cadb89345d7b38c86d4711d72f7fb764d6b1f92bfdca529401b3fac239eb80253a091f4db51b081e99431f0ac24e7c949cc7c7c51d06bc1fd723b265f29aba86dc26c00dc21d7dfc5bb4210228269b7300051165fa2d39eb4015c7992e284d3cc4394c57d4a815d3aa4a7a80c1f381c5d90359e6e4a9d64ad3e293c4555ae699d5147064fb14fd95be994ce4c8a8598eae0ebaa7780ed0a9c21b1b5e52e92fc8c56034086c6e2b465dbbd78cd7a61544a61e04a01d09943bb602defe4edeb72f15e0e1ce248ef841c857f161bf8801bb7ed3cccacc4dd56102db8c1f7dc2790fee9906be8972202c2fa670d9e7b6f4220a6e69ee2e1a1a6fd3164ffa9c9995678599914f96c658b8d3b42d7f9298ccd99df94c3f8067bea429ea1d89163ba642e40a28c4f35b7913de15de3bef8457bee54a1bd736feab229f62068d8b45531a9a64cf0b98c490e5953847f82187ec7d7cdddd608c519fb0d236525c50824f1a5bd7ead006fe9cde12eacbdcd701a8a7d9563c2e9cb754af60b916ae4fcc16f47f41f7574998e9e2a4a0d901d2a10cb76c926cfd1759bca04229440c0c221d51bad19894a293b07bb3b31a5ffe4c57ef617ab4c0a3a8186a46c7f933c768d46e311616a24d17de564138703146c7950e48e102a2c8fb55b93d3305ab363b7815aad95595dfbdb1c242d23e85ac41f80164c96499223156c2fbbdc6135fb3d994ed4b5424e697bece8a2a6908444e0e5d741a0c648343da4bd9b1108ca3e6329e51bc9f317f0f3aa63ef58c39ad83d3318aae571ee859d0e5a49f10b13b71ba77e39bef8b54756892abae97cfbdc35a45e48e078c26eaad69876216f917fceeb74906023aebc519fcf7f40d81dc07f725cc54f3d89a5982ae921dacf5b86736d2a0f8a3e139a4c5fde27fc3d8eccc60b3bc3717146e05a8b1066716db9c8d37d8de2c903f1a95461854733b7c3297952d66cc3782b1ec8ef0818b5c48883b791c18bdd29968b98bc2b4b148cb37593ebd618b0d0b4c1362a248e4fcc59c2d617a12c945fdb7b68114427a17de438fba26245570cda4a05773dd5e30916ecc1acd71a8d1d0f74d77b47ed34aadc964f87fa2f1fb713e7ad374d15918a7e70b7d144e65d820e37b85a293cb12c004a5a1a1721e775b8f44603d71bb0509fc1693b1ca915ce0811885f09c1568f8782f93c4e65d8a0d956ee53bb8fb992459432aefdf75dd9e528f93811da4e1a991e4c67cb095359292aa7943e7157d23bd824aeb3ff529f734037d50b460499c8a00161c2cbccfeaefd4c7555fe90d5f1e4fd6fb188b42bfe8feeb4df95e6f3853890aa4b6ab9d2c80aa56285eb6df8bfe81a1e0f5419c4e715eca91eb4d58335a20d3527254dc6f40cd68ec8bdb6f98874e4dae0f68e2469435f6175311e6cf7698d4ce0c8fc66d577466c33d9676240060d164f7bcfa2361552c1b26f7be3eedb6bb7c48266975791fb7be7c78070216add33995c99438990cc124ad418a6f7f7c09b6054108912c4924b2d5a966590b8ccb4c8ac7a457093106b30fb040a14bf428088b3f2a8f11e7db71be5238b8bc41b481103a826095542d6f5611f3ed7257a0af09ebea60e23ccb7d323e21858fd47328294fd6a491dd40a839734f1ab780b3d5899714024104f911ffd511750e348809b80c381460587762f3e7a8cb127895cb89100769aa865862a000477725323043aab8d688f1aaa74e1c5c38ab83f5b77e35f92a2697f3fd5caf8843109a8103844b1646160416bb5b6c5fa45c64e7f209e5268d404c4cf70c7e69ed835cae71a2fa9cced102ad9cbb367912b8bb958e48313f3fbc0fe055bd967330366a56d2d43a1acfd23ef4d27c7fc5334e6b456b44b492c4e04bfbbf1a199a17168cd0f62c8f5b4eb057ad6d772cfd87b9d8c5a2ffa1fb9548f760b4e4114051bf7d56b199a15d0011dc999c5a54f90ff22db4b167730babb0eb78c90eb87ec9dae8ef7bef14d20cdddc67df6f4854fe363b3185f536a0ab55f9020ac2634e7d4b314b427e66e677a51ac705853758cd99a4a2096e573209dd834584205e8d1c021e3d68653166be69f93e07761781a9e95bfbbee0e8d05b79336aee8e53898ff62dded0e7736fe06e3a1554b1bcf924cd10a0ad30311af125eadb7c0b4469aec2ac3be31a8537d6763f379ae05adda2410", 0x1000}], 0x3, &(0x7f0000002000)=[@prinfo={0x18, 0x84, 0x5, {0x0, 0x7f}}, @prinfo={0x18, 0x84, 0x5, {0x0, 0xff}}, @init={0x18, 0x84, 0x0, {0x0, 0xad07, 0x7fff, 0x2}}, @prinfo={0x18, 0x84, 0x5, {0x30, 0x76c}}, @sndinfo={0x20, 0x84, 0x2, {0xe56, 0x0, 0x6, 0x338, r6}}], 0x80, 0x200400d0}], 0x4, 0x44000) sendfile(r1, r3, 0x0, 0x8000ffffffff) 19:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="18"]}) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f00000002c0)={0x1000, 0x1, 0x81, 'queue0\x00', 0x23}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={0x0, 0x200, 0x3}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000200)={r2, @in6={{0xa, 0x4e22, 0x7, @remote, 0x4}}, 0xd1b, 0x20}, 0x90) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/72) 19:50:39 executing program 1: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r0, 0x4008ae93, &(0x7f0000000100)=0xf004) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cuse\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000040)="1a", 0x1}], 0x1) 19:50:39 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1) clock_getres(0x80000000001, &(0x7f0000000140)) fsetxattr(r0, &(0x7f0000000180)=@random={'user.', 'system.posix_acl_access\x00'}, &(0x7f0000000100)='.\b', 0x84215f27f4933edc, 0x2) 19:50:39 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000028000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000300)="17", 0x1) ioctl$KVM_RUN(r0, 0xae80, 0x0) 19:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0xeb50196d0d45d463, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000180)=0x1e) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000003c0)=""/72) 19:50:39 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) ioctl$RNDGETENTCNT(r0, 0x40045201, &(0x7f0000000080)) [ 221.868858] audit: type=1400 audit(1556481039.784:119): avc: denied { create } for pid=7920 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 19:50:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x18000000004) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8001, 0x4000) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x10, r1, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x80000000023, &(0x7f0000000180)={@multicast1, @multicast2}, &(0x7f0000000140)=0x8) syz_open_dev$vcsn(&(0x7f00000008c0)='/dev/vcs#\x00', 0x8, 0x80) r2 = gettid() perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x3, 0x2f1, 0x9, 0x100000000, 0x0, 0x7f, 0x4000, 0x2, 0x1, 0x10000, 0x6, 0xfffffffffffffff8, 0x7ff, 0x5, 0x40, 0x3, 0x7, 0xfffffffffffffffe, 0x4, 0x9, 0xff, 0xfffffffffffffff7, 0x5, 0x56, 0x7fffffff, 0xff, 0x6, 0x81, 0x1, 0x49, 0x3ff, 0x2, 0x0, 0x0, 0x20, 0x2, 0x0, 0x400, 0x2, @perf_bp={&(0x7f0000000040), 0x8}, 0x6, 0x80c, 0x3, 0xf, 0xb3, 0x81, 0x4}, r2, 0xe, r1, 0x8) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a227fff35ff810000000000000058000b4824a85a4f6400940101000000000000000000c733008000f0fffeffff09000000fff5dd00000007000100080e05dc0000000000000000", 0x58}], 0x1) sendmsg(r0, &(0x7f0000000880)={&(0x7f0000000240)=@in6={0xa, 0x4e21, 0x8000, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x80, &(0x7f0000000740)=[{&(0x7f00000002c0)="c5ab7540c9bd86fe63fa5234d062c4a88acbd718c761eebb0aa0494ab1b90df0dd1097779f73513be92e74eed877095e2e6a7615e8893b9db2bd017b25256a818dc8a95d9c3982ae34190c6cd7469a830568dcb2d4f7e434643cc4d6c8a988cb41beee4b627149b5243ca5b6bb83b0e3b2ed23ab1cf7fa8bed092c56c164dc825008631fe4ed722850bffcecc49ec4f15d04d1051675d0265f11b695493402d8c4430b26f3e67893672f60e94c3ebebfffced8286f46e1405a9e638c34825d466f0cf465e6a22304a637fa179122425e812dd3836ed89b09", 0xd8}, {&(0x7f0000000100)="b306516de72d", 0x6}, {&(0x7f00000003c0)="0d59bd9cc96b0db0632480a16a87c84ac006e7bb1fabac9e164801f354204445898e9c6cf1651aa9d5fb8a48dcefbb729c269c5c3768818e5fcdf30eb6f4009340efd83d89775e0b1d537c94745531db64c4e49293ee87b3422b7e7d40642582fbc238afb15e0c462b37e1c660f9d0585a961ec5e180986ae78fa016989af807d45829b4923a0752e310aafa9a8680e8b48b958ac6a35c8bd878b2d0aaf53c703d8e8b45eaa8d3efd5c714c80bdb111da373f0faea598620e813bf154042dddc41ae9be0a585ab8f0c38e4510045cc3574d74a5c307dd2cc57a54bd1de46", 0xde}, {&(0x7f00000004c0)="8a0b8931b08739b7515f9dabc3313b", 0xf}, {&(0x7f0000000500)="3b523ec29bdaeb38ffbf6f3f46355713821562e439a4e9712650ccbef01ac2effd4f1b93a2538b01939cecc1145b9235d3ab1bfcab7a7ce61cbac5288998f65f7eb6005c603e2a5cfba14f7f3b4644c4a74ac8dd18b5404c53e7943bc7534f96e6c4827769ba136b2f521b7b", 0x6c}, {&(0x7f0000000580)="a711f6068dc2104e74f2fa813e645d8231739a6e94e2c78810a772d53a9a16e19481c034b568cdac372ae170b2c069c2133454db84b90bf0", 0x38}, {&(0x7f00000005c0)="32fd205c05c77fb83a9235", 0xb}, {&(0x7f0000000600)="e13a210a24fa792c3d02eb24f9154048a290b539ae5626212413f7c65e668397c57d1cf4b1d325e2ff1c695c74389503250fee902ea7be8c6f99d6338d4f0888fdbe01f2d8650a16f9925e07489e94d3b0a50ee21628cc4cbcfb4e2a873a9edd9603907455bb067d7394cbf72e6ea6c1366a5bf3b2d79356562db005e0e1124b01617415315b3cd38f720ea8312ed8c35528ae2b0e2bbbfb05b6b118ed838088dd2874d2ee13e14ea411517ce36a232879387773482111eb5f51d133db8e3ab5d6b61a663b8ccaf3c7bda2a4a40a1141c9123fc6c7f2", 0xd6}, {&(0x7f0000000700)="d8b4176add51d0ed962e47d6c0b33dcce941c31435c1baee1fe204f2af41009cabb3", 0x22}], 0x9, &(0x7f0000000800)=[{0x50, 0x11d, 0x100000001, "eed4608160164560a306e73228de9c0f325030f706a89b600d944574ec03a5ab62aded079a305f7624c909fdda743a23bb3f84e38f9eac90d745ba3c495312f6"}], 0x50}, 0x80) 19:50:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f3188b070") r1 = socket(0x20000000000000a, 0x2, 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "8fbad71c9fd77cb120482ef089dad7fe"}, 0x11, 0x3) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000140)={'team0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000180)={@local, @remote, @mcast1, 0x7d9, 0x7, 0x5, 0x400, 0x6, 0x80000, r2}) getsockopt$sock_buf(r1, 0x1, 0x1d, &(0x7f0000e530e9)=""/16, &(0x7f0000000000)=0x10) 19:50:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x2000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r1 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000001440), 0x10) [ 222.009460] audit: type=1400 audit(1556481039.854:120): avc: denied { getopt } for pid=7920 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_fib_lookup_socket permissive=1 19:50:40 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x2, 0x20) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000200)=""/81) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x7, 0x82c}, 'port1\x00', 0x8c, 0x800, 0x1, 0x4, 0x4, 0x6, 0x10001, 0x0, 0x2, 0x200}) unshare(0x40000000) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x0) accept$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000001c0)) 19:50:40 executing program 4: ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556a, 0xfffffffffffffff9) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x1, 0x2) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) ioctl$void(0xffffffffffffffff, 0x5451) 19:50:40 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_GETXATTR(r0, &(0x7f0000000040)={0x18, 0x0, 0x8}, 0x18) r1 = syz_open_procfs(0x0, &(0x7f0000000280)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) 19:50:40 executing program 3: syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0xc1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r2 = open(&(0x7f00009e1000)='./file0\x00', 0x8042, 0x0) fcntl$setlease(r2, 0x400, 0x0) rename(&(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='./file1\x00') ioctl$TIOCNOTTY(r0, 0x5422) eventfd(0x3) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000005c0)='/proc/self/net/pfkey\x00', 0x2100, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r3, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100080}, 0xc, &(0x7f0000000100)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x20000000}, 0x10) mkdir(&(0x7f00000001c0)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f0000000540)=ANY=[], &(0x7f0000000380)='./file0\x00', &(0x7f0000000300)='cgroup2\x00', 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000280)="516ed8c4404323bba58b70f18f75ab0b", 0x10) write$P9_RCLUNK(r3, &(0x7f0000000200)={0x7, 0x79, 0x4}, 0x7) sched_setaffinity(0x0, 0xfffffffffffffddc, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getresgid(&(0x7f0000000780), &(0x7f0000000680), &(0x7f0000000580)) fstat(r3, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r3, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x82000004}, 0xc, &(0x7f0000000500)={&(0x7f0000000980)=ANY=[@ANYBLOB="a8090000190020002dbd7000fddbdf0000008000000000000000000000000000ac1414080000000000000000000000004e2300084e200005000080006b000000", @ANYRES32=0x0, @ANYRES32=r4, @ANYBLOB="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"], 0x4}, 0x1, 0x0, 0x0, 0x8000}, 0x8005) ioctl$RTC_VL_CLR(r3, 0x7014) stat(&(0x7f0000000440)='./file0//ile0\x00', &(0x7f0000000700)) setregid(0x0, 0x0) rmdir(&(0x7f0000000240)='./file0//ile0\x00') chdir(&(0x7f0000000340)='./file1\x00') clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) 19:50:40 executing program 2: inotify_init1(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) recvfrom$ax25(r0, &(0x7f0000000140)=""/93, 0x5d, 0x10002, &(0x7f00000001c0)={{0x3, @default, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000400)='/proc/thread-self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) syz_execute_func(&(0x7f00000000c0)="c462653dce0fbdc52ecd8080020cc4e1ed64338a20d0d0f040839230f000002a6626f243e0ff0070e4c653fb0f458fbd27a95f5744be3c3b6446ddcb8f48508e307b8f69289bd19d670f381d6a2f67450f483bd1d97c7c63460f09616196c401fe5ff666410fd7cae1b1c402010804f466400f38f556f6892a009f") 19:50:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x2000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000002c0)=""/200) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80001007}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r2, 0x325, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xb39a}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x59}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xda}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x20004000}, 0x4c040) openat$null(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/null\x00', 0x101000, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:40 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$nl_route(0x10, 0x3, 0x0) write(r1, &(0x7f0000001380)="fc0000001800071fab162504090007000a050000000000000000e293210001c000000000000000000000bfff0000000000001ec28656aaa79bb94b46fe000000bc000200000300d633d45000000a366c57c6a55e00000100d07302ade0ddd5d7d5bbc91a3e2e80772c05dffd5a32e280fc83ab82f605f70cce190a608a47e988399ddef2fe082038f4f8b29d3597f391064e763b6f380f5bd92c83170e5bba4a463a1e00566f91cfded815b2ccd25f386b4c3b0720e7bd0734babc7c737d67013375743417e583df0200000000000000a6b567b4cf715587e6d8a1ad0a4f0108a8835d731d05b0b3f0329fdcbb7b27057a2100"/252, 0xfc) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = syz_open_dev$binder(&(0x7f0000d59ff3)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r4 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r4, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0063404000000000000000000000000000000000e288d713631b233a2c722b00000000000000000000000000400000000000000000000082000000000000002000000000"], 0x0, 0x0, 0x0}) r5 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x2000000200004000, 0x0) preadv(r5, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x0) ioctl$TIOCSISO7816(r2, 0xc0285443, &(0x7f0000000080)={0x8, 0x40, 0x81, 0x1, 0xabff}) 19:50:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vcan0\x00'}) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000180)={'vcan0\x00'}) connect$can_bcm(r1, &(0x7f00000001c0), 0xffffffffffffff91) sendmsg$can_bcm(r1, &(0x7f0000000140)={&(0x7f0000000000), 0x10, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="05b00200"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x77359400, @ANYRES64=0x0, @ANYBLOB="00000000080000000000000000000000c4d981ae211e6951"], 0x20000108}}, 0x0) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)="5aa665c0b45a2e9f5f780306cc6b70067696b0a4d1f24dc8eeddad6848857a2a06886bf65f6200c5233ff154bf3c65ac4635d1fe0f2e52aada332232940adbce7723f3e9cc09625448a8e27faaf7d691c2d537dd5adf1445df9a4087623f3aea27f327b43c45a88dc057dff413686667eedd572c9502b30f62c8d0878b86e9d546812d51b0701974656b2a71282acfd0eff42fea3a748c2d8f69abf040db1bc9a8bb0c3322d83de4cbe5425d8c0fa7bc7a0ef67d7d95f2c5d223e1b09b9d42afe0b2fe1b8ab031f6c951769a35637a75cbed7fe7599480067a1266d40fd996", 0xdf}], 0x1}, 0x8800) sendmsg$can_bcm(r1, &(0x7f0000004cc0)={0x0, 0x0, &(0x7f0000004c80)={&(0x7f0000004c00)=ANY=[@ANYBLOB="0500"/16, @ANYRES64=0x0, @ANYRES64=0x2710, @ANYRES64=0x0, @ANYRES64=0x0, @ANYBLOB="02000000720b2e62"], 0x48}}, 0x0) sendmsg$can_bcm(r1, &(0x7f00000003c0)={0x0, 0x5b, &(0x7f0000000380)={&(0x7f0000000300)={0x6, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "75abc64b7a58a964"}}, 0x48}}, 0x0) [ 222.217436] IPVS: ftp: loaded support on port[0] = 21 [ 222.263186] audit: type=1400 audit(1556481040.204:121): avc: denied { map } for pid=7977 comm="syz-executor.4" path="/dev/binder0" dev="devtmpfs" ino=14985 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 [ 222.270617] binder: 7977:7980 got transaction with invalid offset (3548575080298579240, min 0 max 0) or object. [ 222.299627] binder: 7977:7980 transaction failed 29201/-22, size 0-64 line 2979 19:50:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) accept4(0xffffffffffffff9c, &(0x7f0000000180)=@rc, &(0x7f0000000200)=0x80, 0x800) r1 = syz_open_dev$mouse(&(0x7f0000000380)='/dev/input/mouse#\x00', 0x1, 0x42000) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'syzkaller0\x00', &(0x7f0000000340)=ANY=[@ANYRESHEX=r0, @ANYPTR64]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) [ 222.312481] binder: undelivered TRANSACTION_ERROR: 29201 [ 222.334085] binder: 7977:7980 got transaction with invalid offset (7815273878500238383, min 0 max 0) or object. [ 222.354994] binder: 7977:7980 transaction failed 29201/-22, size 0-64 line 2979 [ 222.369307] binder: undelivered TRANSACTION_ERROR: 29201 19:50:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='8']}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f00000000c0)={0xff, @multicast2, 0x4e23, 0x4, 'wrr\x00', 0x20, 0x7f, 0x36}, 0x2c) ioctl$LOOP_SET_DIRECT_IO(r0, 0x4c08, 0x1ff) 19:50:40 executing program 4: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000d4a000)={0xffffffff80000005}) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) get_robust_list(r3, &(0x7f0000000140)=&(0x7f0000000100)={&(0x7f0000000040), 0x0, &(0x7f00000000c0)={&(0x7f0000000080)}}, &(0x7f0000000180)=0x18) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000deb000)={0xbfffffffc000000d}) poll(&(0x7f0000000240)=[{r2}, {r1, 0x40}], 0x2, 0xffffffff) [ 222.376190] audit: type=1400 audit(1556481040.204:122): avc: denied { set_context_mgr } for pid=7977 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 19:50:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCGSID(r1, 0x5429, 0x0) r2 = socket$inet(0x2, 0x80006, 0x9) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000040)=[@window={0x3, 0x1b21, 0x401}, @window={0x3, 0x5, 0x2}, @window={0x3, 0x5094, 0xff}, @timestamp], 0x4) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) ioctl$BLKRRPART(r3, 0x125f, 0x0) [ 222.442338] IPVS: set_ctl: invalid protocol: 255 224.0.0.2:20003 [ 222.467631] IPVS: set_ctl: invalid protocol: 255 224.0.0.2:20003 [ 222.551032] audit: type=1400 audit(1556481040.204:123): avc: denied { call } for pid=7977 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=binder permissive=1 [ 223.490440] IPVS: ftp: loaded support on port[0] = 21 19:50:41 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x2, 0x20) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000200)=""/81) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x7, 0x82c}, 'port1\x00', 0x8c, 0x800, 0x1, 0x4, 0x4, 0x6, 0x10001, 0x0, 0x2, 0x200}) unshare(0x40000000) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x0) accept$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000001c0)) 19:50:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000640)="7dbde59095046ad529dd85458d6bda90dd8f22548be94875b4c7d24474243aa74c49f1693e9acdfedb88e9b8a479ed56c5e93f4d3e446e638a77bc92e7da96588efeb79be860d1bc33a773adbb6bf8e63d9353b1b8bf91ebaea7c2f3d91a9e0c1257a46d8675b43e73f2fc95134ced38a51d460850b0e5861b6606b68f7c24ec531300a8036f9da9825024570f05386e47349aee6a5d82708ed305fa80f12e2619b6d40788d180cac7ef3da5f30d19e4fcf4b105d6fbf578b66cae7a8a268b0264bbfbb325b2709da6233ca01f2be9e40a64f0d338dea03cda7095c8cf63e2bf9a1bd3cb228067500df333fe986e284faa4993a95cb9f591a684a328593e1840afa73b8f1655dfcfbee3823b5e26bea2df10fa7e6e4ed511f3c997d17b50bb5ca90140e830bdd5bf79c8748420d55815bfa0474a871147b1c492332ed4123e8ff2e9f3cbedfdde9362fc90578d88f86bb02b6e8ee694e99d403a84d1ebde290d0eb7af4e786063abe7b334e8bea2309c7896843d427bc8b481b28ee9fa0877664f99bde24f1569cc89d1b3c50b61a21e5a257f8fcb73e2f3f2716b51b3a4fc0dadad1c72e3eb783c2f7bed4fc287fc46eb51cc887511cf367bf095706ce0c9b1d8b935eb16400c3a8ab71c4ee3dc495defa9a0c4916e9aad0945fbbda6e4c73037c5b68ca891b606d296e5f05b9478ae737236c711d7ffbfd16b004fc601bcd8cc281addc0730a7d7a5e7f157e477164a98a39b1082d586a9a7ad2b9dc0863f49dbcac3f01e3a78bbb4950d84f9338238daf2d01debbe9aac40b1c7464968c3e2f6cc40c6434931adc326980b4cf2207873738a4d77a61aa4bf86d696e7ea142b928da97d51e764c532512df8f75e1603bfa0476b2ec84a6020258ab3ef7eafee6c09bbf45e29bb2c70852fe417fd6293008d89c29573391d7575dce562483cd910d") fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f0000000040)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000000), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) getsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_int(r2, 0x1, 0x9, &(0x7f0000000600), 0x4) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x40, r3, 0x20, 0x70bd2a, 0x25dfdbff, {}, [@TIPC_NLA_NODE={0x2c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x4000}, 0x10) fstatfs(r0, &(0x7f00000001c0)=""/39) getsockopt$IPT_SO_GET_ENTRIES(r2, 0x0, 0x41, 0x0, &(0x7f00000005c0)) 19:50:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = accept4(0xffffffffffffff9c, &(0x7f00000000c0)=@isdn, &(0x7f0000000180)=0x80, 0x80000) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f00000001c0)) fadvise64(r0, 0x0, 0x4, 0x4) r2 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x80000000, 0x400000) r3 = geteuid() lstat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000300)={0xa0, 0x4183c66eb2d6815, 0x8, {{0x0, 0x0, 0x4, 0x657f, 0x5, 0x100, {0x0, 0x1, 0x7, 0x0, 0x1, 0x0, 0x2, 0xbcc6, 0x6, 0x8, 0x4, r3, r4, 0x8, 0x7fff}}, {0x0, 0x6}}}, 0xa0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) syz_init_net_socket$rose(0xb, 0x5, 0x0) 19:50:41 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{&(0x7f0000000240)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/244, 0xf4}, {&(0x7f00000003c0)=""/167, 0xa7}, {&(0x7f0000000480)=""/150, 0x96}], 0x3}, 0x7f}, {{&(0x7f0000000540)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, &(0x7f0000000100)=[{&(0x7f00000005c0)=""/113, 0x71}, {&(0x7f0000000640)=""/209, 0xd1}], 0x2}, 0x110}], 0x2, 0x40000042, &(0x7f00000007c0)={0x77359400}) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80, 0x0}}, {{&(0x7f00000001c0)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}}], 0x2, 0x0) 19:50:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x200, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$rds(0x15, 0x5, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x2, 0x181800) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@mcast2, @in=@multicast2}}, {{@in=@broadcast}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe8) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000040)={0x4, 0x275, &(0x7f0000000180)="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", &(0x7f0000000280)="fd8b2d2c40ef98750fe0cd04c9e59f475a82d7302d955e12ccb0b2eafdc5a465e3e7203835dfc547a064f8d6441a32a48d139461edf67318af571e11147635e032ba71e19b0db851abc0627cfad952dd30175260c450068141f0cbda13eb4acdb4c97b1cbb93888c774a91ffa4c5b8756a6499d95c577ac476e0a007185bce6625b685c0504d5ec1530486a730c53660a67867b1da4447cf3aafcc86f1a385eef57664628ba43e966cb4dc0b3647437f133a472710", 0xfe, 0xb5}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 19:50:41 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="0ad1c7b616ef", 0x6, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:50:41 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x8b, 0x800fd) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000001c0)={0xa7, 0x10, 0xfffffffffffffff7, 0x0, "f296b3a7eefee86e51e86250e99ac49be9d52692443ca15ab389ea3129f35c96"}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2000, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="90c0253f41fbd4623c00bea06117c507f3a2a17c3d5255d1e5b3c09c32b41392d0ecb3d969d4feac18849fa717a638eb5d97ea78de19bfa9375421fbb83def214dd4228f6b49c9a0cc1badeb2053fb19b57af0708b7c5ec7007b57ba6acb26a4b3"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e) listen(r1, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendto$inet6(r2, &(0x7f0000000080)="5633e29b43e5bb37dbdd2e2d402899d36a1012e859deb21e", 0x18, 0x4004000, 0x0, 0x0) getsockopt$sock_cred(r1, 0x1, 0x3b, &(0x7f0000001480), &(0x7f0000000180)=0xc) 19:50:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x400, 0x4) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000080)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100), 0x28) sendto$inet6(r1, &(0x7f0000000000), 0xfffffffffffffe75, 0x0, 0x0, 0xfffffffffffffef1) r2 = shmget(0x2, 0x1000, 0x780005a0, &(0x7f0000ffc000/0x1000)=nil) shmctl$SHM_UNLOCK(r2, 0xc) 19:50:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000011c0)=""/72) clone(0x10100, &(0x7f00000000c0)="1e1cdedf96893bdcca2f538a8c42996232513e31286ba071b764f8c007675f81d9e29ce2fe7f2ced88caf3d029810244c84b5e", &(0x7f0000000100), &(0x7f0000000180), &(0x7f00000001c0)="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") 19:50:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='trusted.overlay.redirect\x00', &(0x7f0000000300)='./file0\x00', 0x8, 0x1) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f0000000040)) connect$ax25(r2, &(0x7f0000000080)={{0x3, @null, 0x8}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @bcast, @bcast]}, 0x48) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x60, &(0x7f0000000180)={&(0x7f0000000100)={0x30, r1, 0x825, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) syslog(0x3, &(0x7f0000000200)=""/90, 0x5a) [ 224.023345] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x200000, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000180)) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2098852cd80a2a2af584904f00"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:42 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x2, 0x20) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000200)=""/81) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x7, 0x82c}, 'port1\x00', 0x8c, 0x800, 0x1, 0x4, 0x4, 0x6, 0x10001, 0x0, 0x2, 0x200}) unshare(0x40000000) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x0) accept$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000001c0)) 19:50:42 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0xffffffffffffffbf) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) sendto$inet6(r1, 0x0, 0x157, 0x20000008, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = socket$inet(0x10, 0x1000000003, 0x4) sendmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f000000d000)=[{&(0x7f0000008000)="4c0000001200ff09fffefd956fa283b724a6008000004e22000000683540150024001d001fc41180b598bc593ab6821148a730de33a49868c62b2ca654a6613b6aabf35d0f1cbc882b079881", 0x4c}], 0x1}, 0x0) 19:50:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0xc00, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) r1 = syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0xe8, 0x40000) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000100)=0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:42 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x100000001, 0x42f0, 0x60000000000, 0x81, 0x8000}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000000)=""/124) syz_open_dev$sg(0x0, 0x0, 0x163882) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000400)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x7f, 0x20000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) eventfd(0x81) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x80) 19:50:42 executing program 2: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000380)='X', 0x1, 0xfffffffffffffffe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/checkreqprot\x00', 0x100, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) r2 = add_key(&(0x7f00000000c0)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)="0ad1c7b616ef", 0x6, 0xfffffffffffffffa) add_key$keyring(0x0, 0x0, 0x0, 0x0, r2) keyctl$update(0x2, r0, &(0x7f0000000440)="c0ca1cdbaa1aedbbed80dddaa28e15b9449e2e82cca4244c40ffd0fd4e6631c7d3d86e1339de17344340b02dd527f2d8b3ae6c1db3594e657da33c3ec668f143974a65753472df5319a6b83e1e86b8f2666c61a2e700d1c1e0ae1fc52494bd4885a5c64e9007d39fa11313805290dd6342f9775f01a02ec88f6bee22f25a377a9b143abba1264586d2779088006d5f9be82b00f10287031623f73470264cc5897f18f357aad6deb3883da88ae2266664933785a3ce72bb224a441437ea93c21782", 0xc1) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f00000000c0), 0x9a, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000080)={r3, r0, r3}, &(0x7f00000009c0)=""/240, 0x4a3, 0x0) 19:50:42 executing program 4: socketpair(0x15, 0x5, 0x40, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="b70000000000e3ff1c0a00000000000095000000af000086"], &(0x7f0000003ff6)='OPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x200800, 0x0) 19:50:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x200, 0x0) ioctl$sock_ax25_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@default, @null, 0x6, [@bcast, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @null, @null, @null, @default]}) 19:50:42 executing program 0: r0 = socket$inet6(0xa, 0x80806, 0x40000000000) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x83e, 0x0) write$sndseq(r1, &(0x7f0000000140)=[{0xffffff81, 0x100000008, 0x0, 0x0, @time, {}, {}, @ext={0x0, 0x0}}], 0x30) [ 224.813813] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 19:50:42 executing program 3: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000540)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000640)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) r1 = perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r3 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x200, 0x80) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f00000000c0)=""/63, 0x3f, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000440)={r3, 0x10, &(0x7f0000000280)={&(0x7f0000000380)=""/188, 0xbc, r4}}, 0x10) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) ioctl$KVM_SET_FPU(0xffffffffffffffff, 0x41a0ae8d, 0x0) connect$bt_l2cap(r2, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) syz_open_dev$sndseq(&(0x7f0000000080)='/dev/snd/seq\x00', 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, &(0x7f00000002c0)={0x0, 0x7fffffff, 0xfffffffffffffff7, 0x4}, 0x10) getpid() connect$netrom(0xffffffffffffffff, &(0x7f00000004c0)={{0x3, @netrom}, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}, 0x48) syz_genetlink_get_family_id$ipvs(&(0x7f0000000600)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(r5, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000018c0)=ANY=[@ANYBLOB="00042cbd7000fedbdf250800000008000600010100003000030008000500e00000020800080007000000080004007f000000140006000000000000000000000000000000000108000500ff03000040000300140002006970365f76f4693000000000000000000800080040000000080008000500000008000500ac1e00010800fa641ab85346131e0300020000207bc9f90c1067ae7063bda9ac362d11c61c06bafba7b8fe3e78cb426c300c495df1b2582eed7f89a9b9dade6c95ef1d4f942fc19f791588fa076ac306ca251e9a1a8100bc5d16c86e4d7160757cfb768a9557651d6e3c"], 0x1}}, 0x40000) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000300)={0x0, 0x7}, &(0x7f0000000340)=0x8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$CAPI_NCCI_GETUNIT(r5, 0x80044327, &(0x7f0000000100)=0x101) ioctl$DRM_IOCTL_NEW_CTX(r5, 0x40086425, &(0x7f0000000200)={0x0, 0x3}) accept4$inet(r5, &(0x7f0000000680)={0x2, 0x0, @remote}, &(0x7f00000006c0)=0x10, 0x800) fcntl$addseals(r1, 0x409, 0x0) 19:50:42 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tu\x11:\x10X\x00J\x9a\x02\x00', &(0x7f0000000000)=ANY=[]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:42 executing program 4: sched_setaffinity(0x0, 0x8, &(0x7f0000000340)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0xffff) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x8, 0x8000, 0x0, 0x0, r2}, 0x10) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_dccp_int(r1, 0x21, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x4cf) getresuid(&(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000140)) 19:50:42 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$smack_current(r0, &(0x7f0000000040)='eth1proc\x00', 0x9) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x800000000000013, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000180)="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") close(0xffffffffffffffff) socket(0x0, 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x400000, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") bind(r1, 0x0, 0x38) fcntl$setsig(r2, 0xa, 0x36) [ 225.078387] mmap: syz-executor.0 (8096): VmData 18538496 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 19:50:43 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x200000, 0x0) getsockopt$EBT_SO_GET_INFO(r0, 0x0, 0x80, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = semget$private(0x0, 0x2, 0x20) semctl$IPC_INFO(r2, 0x4, 0x3, &(0x7f0000000200)=""/81) shmget(0x1, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000280)={{0x7, 0x82c}, 'port1\x00', 0x8c, 0x800, 0x1, 0x4, 0x4, 0x6, 0x10001, 0x0, 0x2, 0x200}) unshare(0x40000000) getsockopt$inet6_buf(r1, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x0) accept$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) ioctl$PPPIOCATTACH(r3, 0x4004743d, &(0x7f00000001c0)) 19:50:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0xc000, 0x0) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r1, 0xc0905664, &(0x7f0000000280)={0x0, 0x0, [], @bt={0x3e, 0xffffffffffffffc1, 0x8, 0x1ff, 0x6, 0x1, 0x3}}) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="3ec4d123361ceb8860599af99095e6a9cdb06601b4e52a6bbe45fcf26ecfa1ca4cdd3b279317125c1a22eec3ccd1cd6ca00377b88788d326d599720abec9466d1fb10617f15f2ee56ab573a154abb2e3524116a9f6ad0b2bf69741283944c4ff32ce2adfa769bb7ca7ee1c8fcf285294b5bc578165067bfb47c9cb409aa561ad71b9fc8c463b8e3f1ec41d343f4415a97496444841e5fc513a9540ecfd7101976e80de4645bf8e33a7498d6c2bb01bd6b174aad814f272b5865d0bf3331d2f5d6e91bcdf468f454f28ae0d8890e3386495bb9d273b278d9848bb0bdb99ed1af6"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:50:43 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2, 0x0) ioctl$KVM_SMI(r0, 0xaeb7) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$BLKGETSIZE64(r0, 0x80081272, &(0x7f0000000380)) r2 = syz_open_dev$admmidi(&(0x7f00000000c0)='/dev/admmidi#\x00', 0x6, 0x200000) write$vnet(r2, &(0x7f0000000300)={0x1, {&(0x7f00000001c0)=""/165, 0xa5, &(0x7f0000000280)=""/93, 0x3, 0x7}}, 0x68) r3 = socket$inet(0x10, 0x3, 0x2000000000000) sendmsg(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000140007041dfffd946f6105000a0081001f00000604000800080008000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x100002b4}, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) recvfrom$unix(r2, &(0x7f00000003c0)=""/201, 0xc9, 0x100, &(0x7f00000004c0)=@file={0x0, './file0\x00'}, 0x6e) 19:50:43 executing program 4: r0 = socket$l2tp(0x18, 0x1, 0x1) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40100, 0x4) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r2, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x11}, @FOU_ATTR_TYPE={0x8, 0x4, 0x2}, @FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e22}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e21}, @FOU_ATTR_TYPE={0x8}]}, 0x50}, 0x1, 0x0, 0x0, 0x14}, 0x400c881) getsockopt$packet_buf(r0, 0x111, 0x0, 0x0, 0x0) 19:50:43 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0xf401, 0x0, @remote={0xac, 0x1c}, @local}, @igmp={0x3, 0x0, 0x0, @broadcast}}}}}, 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) bind$x25(r0, &(0x7f00000000c0)={0x9, @remote={[], 0x3}}, 0x12) 19:50:43 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) socket$inet(0x2, 0x7, 0x8001) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f000082ef0a)=""/246) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x5}) epoll_pwait(r1, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 19:50:43 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x8000, 0x0) ioctl$KDSETMODE(r1, 0x4b3a, 0x80000000) 19:50:43 executing program 4: r0 = syz_open_dev$binder(&(0x7f0000000440)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r0, 0x40046205, &(0x7f00000002c0)={0x12, 0x0, &(0x7f0000000140)=ANY=[@ANYRESHEX], 0x0, 0x0, 0x0}) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0xf9a, 0xa8b01) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000100)={'bpq0\x00', r2}) setsockopt$netlink_NETLINK_RX_RING(r1, 0x10e, 0x6, &(0x7f0000000040)={0x5, 0xffffffffffffffe0, 0xfffffffffffffffc, 0x5}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, &(0x7f00000000c0)="e1"}) 19:50:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000080)={'syz_tun\x00', {0x2, 0x4e21, @loopback}}) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0x1, 0x0, 0x1001, 0x2, 0x100000001, {0x5, 0x100}}) syz_mount_image$xfs(&(0x7f00000000c0)='xfs\x00', &(0x7f0000000180)='./file0\x00', 0x7f, 0x0, &(0x7f0000000340), 0x0, 0x0) 19:50:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x141000, 0x0) setsockopt$RXRPC_SECURITY_KEY(r1, 0x110, 0x1, &(0x7f0000000040)='ppp1\x00', 0x5) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000180)=0x68) sendmsg$nl_generic(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x40000000000013, 0xffffffffffffffff, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 19:50:43 executing program 0: r0 = socket$inet6(0xa, 0x0, 0xb6ba) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x4e22, @remote}, 0x10) openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) sendto(0xffffffffffffffff, 0x0, 0xa8, 0x0, 0x0, 0x863b6b7602ec05da) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000900)) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setitimer(0x0, 0x0, 0x0) openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x284800, 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x10000, 0x0) r2 = getpid() ptrace(0x4207, r2) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000180)='gfs2\x00', &(0x7f0000000240)='./file0\x00', 0x4, 0x4, &(0x7f0000000740)=[{&(0x7f0000000380)="2d88ffaa19d51f599fd8d1d40407da6276f672c25e67b75cac22b0359c8820d887ba3a943ed739edeed4f87ab56216ecfda26cf4ee126fa9fbd8c68648252a995638c9533ae34f601fca7e931368847b861f7b7dac7a939e4def52b9e33e0614018cb21363ea8e5e8384846d4103a09c986920092169725f8472a497e3fd4c0284877fd5d545d6e358228ff75d2e71a65ad815a554c258f23be852ed5aa354e761af1f58b58664b9098b81da9042cf3234cc3693496b88300e5e5ce9fa38719a18cf6ffffb8f4d56ec2891091ed60579f157c3567ce115", 0xd7}, {&(0x7f0000000480)="aafb89c9881deb43a0ff5c653b699e2a2f859e1ac5a33b27a3415f912543f216eaf4fcd60614daaff4034c2da41e5605e69112dbdeed853556ba303a5b145c85f71b0051c062480901b001e104301a6480adcabd7088a66ceb816d46a606f6effc4bde642c2b14e6edaf6fcbe90f8aecad26856cf0b17c206a79d9d5bc70f640fe4833d79c472750d40a8e200fe00069e79038436ac5fc4a572167325fd298e4338e3f113b76e542d7d2db79bb25fdc3de19673ee806cdbba02a814a2ddf200a4e6b6b53c53fec944ef5416e24602e38443a210d612fa2cb3aae8ea94693d7a7ed43dcd98c13616a598e21c83623eeb93d", 0xf1, 0x10001}, {&(0x7f0000000580)="1723e23483d50d17175b1bdbb32554de54cd3284627974248361395d84ff909dcc5c5d46a8374b8f8f7192f2e92f7e3e7658f94ba95fa5987041864928d87ac4b411f2ec057833779c46e7baf30cbab3313c55bf749e229d592a5bb792bc4d10b988e4eb7ae4cac0953fcb58024ef811959d50631239cdfb63b8ecef2014a3108f9a95d09da8c4dbae851609879b790a52aaaac177d1a2753fa59afaafdeac812c3f56ac6921416f4b72d7a99c353746f560ad1535afd03031ab062a8955ebd3aaa1ff034a275d3451309222ea1c1bbff4ffde4148a485d58be7d171b980329ce59428089f354d46c7d321c419", 0xed, 0x8}, {&(0x7f0000000680)="96784485acfce2ad7dd3c9de01c5601a203abcc16d5e7c53e9c10d700fa71b4063f47b68ef2d00709d0c178fc6a7bb8c28b760d5d3a3baefe4e8b99a284e36ed89786a805cc505db5e71608c9cd241f3841bf9be68e04181d8762f67ed451a11c20bf224cf5f9d639c099b46281adc20b01e9aab66e14746fa32bcaa75f4f28315a96968db5be307", 0x88, 0x800}], 0x200080, &(0x7f00000007c0)={[{@statfs_percent={'statfs_percent', 0x3d, 0x40}}, {@discard='discard'}, {@noacl='noacl'}, {@errors_withdraw='errors=withdraw'}, {@meta='meta'}, {@barrier='barrier'}, {@lockproto_dlm='lockproto=dlm'}], [{@subj_role={'subj_role', 0x3d, 'bdev'}}, {@obj_type={'obj_type', 0x3d, 'wlan0eth0%self'}}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x34, 0x36, 0x31, 0x65, 0x7f, 0x65, 0x31], 0x2d, [0x34, 0x77, 0x3f, 0x66], 0x2d, [0x3d, 0x64, 0x77, 0x3c], 0x2d, [0x64, 0x33, 0x77, 0x61], 0x2d, [0x62, 0x6a18debf094e95f, 0x7d, 0x63, 0x0, 0x77, 0x31, 0x3f]}}}, {@smackfshat={'smackfshat', 0x3d, 'nodev'}}, {@permit_directio='permit_directio'}, {@dont_hash='dont_hash'}, {@subj_role={'subj_role', 0x3d, ')'}}, {@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}, {@dont_hash='dont_hash'}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000080)={@local={0xfe, 0x80, [0x0, 0x3ef, 0x1000000000000, 0x3f00000000004000, 0x0, 0xfffffffe, 0x1107, 0x2000000, 0x0, 0x1000000000000, 0x0, 0x6, 0x1000000]}, 0x8302}) clock_adjtime(0x0, &(0x7f0000000280)={0x100, 0x2, 0x1, 0x9, 0xfffffffffffffffa, 0xa81b, 0x7, 0x81, 0x0, 0x100, 0x1f, 0xffffffffffffff14, 0x3, 0x0, 0x3, 0x82183d9, 0x8, 0x6, 0xb9d2, 0x0, 0x8, 0xffffffff, 0x10001, 0x100, 0x18e3, 0xff}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000940)={0x0, 0x19, "dacc003120be6309fbd51c9e4766a7f99087e69a6c34a5690c"}, &(0x7f0000000980)=0x21) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000009c0)=@assoc_value={r4, 0x4}, &(0x7f0000000a00)=0x8) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local, @empty, @loopback, 0x3}) fcntl$notify(0xffffffffffffffff, 0x402, 0x0) write$P9_RWSTAT(0xffffffffffffffff, &(0x7f00000000c0)={0x7}, 0x7) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x10001, 0x8000) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="120000000400e8998d0c389b00000000772c871369eeab60ec90560f00"/47]}) 19:50:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0xffffffffffffffee}], 0x17, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x24b, 0x0) close(r0) [ 225.757752] syz-executor.0 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 19:55:00 executing program 1: r0 = socket$kcm(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000000c0)) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x200, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x5, 0xf288, 0x100, {}, 0x80, 0x3ff}) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) 19:55:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x40000, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000100)={0x4, {{0xa, 0x4e23, 0x6, @mcast1}}, 0x0, 0x6, [{{0xa, 0x4e20, 0x1, @empty, 0xf5}}, {{0xa, 0x4e23, 0x400, @mcast2, 0x6}}, {{0xa, 0x4e20, 0x7, @mcast2, 0x100000000}}, {{0xa, 0x4e22, 0x9e, @rand_addr="f6530e11cca0d1f1d2a50838652565ed", 0x81}}, {{0xa, 0x4e20, 0x400, @ipv4={[], [], @remote}, 0xff}}, {{0xa, 0x4e24, 0xfffffffffffffff8, @loopback, 0x101}}]}, 0x390) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000004c0)=0x4) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") 19:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"/267]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:55:00 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000100)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f000034afa4)=""/1, 0xffffffffffffffee}], 0x17, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x24b, 0x0) close(r0) 19:55:00 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) mknod(&(0x7f00000012c0)='./file0\x00', 0x80, 0x9) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001400)="b7d9288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) recvmmsg(r1, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001300)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f0000001380), 0x4) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x2}, &(0x7f0000000240)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000200)={r4, 0x187c, 0x8, 0x1, 0x401, 0x3}, 0x14) r5 = syz_open_dev$swradio(&(0x7f0000000280)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r5, 0x111, 0x2, 0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000001c0)=0x8, 0x4) 19:55:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f3188b070") ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000040)={0x62c, 0x400, 0x200}) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x8100, 0x0) r2 = gettid() ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000340)={[], 0x9, 0x7, 0x800, 0x8001, 0x81, r2}) r3 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff9) r4 = request_key(&(0x7f0000000100)='syzkaller\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)='\x00', 0xfffffffffffffffd) keyctl$reject(0x13, r3, 0x7fffffff, 0xff, r4) syz_emit_ethernet(0x3a, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa0000000000000800460000180000000000119078ac1414aa800000004404000000000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="90780000e08e997fcee18aff82d981b393c83788e6ed27f3a71f12b3b95503f8eb8ee5ddca5a5bf77786d9fc68443b95563b0f950247b6ed156a69836e37e1396eedb96173eea610de9362381237805bd85da080ae97d0e8c6f6fa0016c1c78f24b4e525f8d73dc0c41325e195bedf48"], 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000000240)=0x6, 0x4) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000200)) 19:55:00 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008902, &(0x7f0000000040)="7712889d14eb173401953ae6febdc29531f017ccaa518e8dd8e66d0103c3229289aead80e37cdf7592fb991d195311c9a76de514e52a037263a8239bbb171ec60b951fc890c12a9cc95ce7fdd62a2265328cb0c21526b3d4c1add4eb4297c08a902d0aae8fce4a444f8a26a2689454fe39e4d9c85bf0c745cf9ea4ca75d5a213d66777a73b8776f5d9aa51f046449e092f49309179b4e7e0191216a2b17f75bbfa27654d1a06691edd7fd831302e89301582bd9374137c2e9f6e50cb23bc616d8f16c77e9354b98c16ee90eb84d0a7a2202e8ac4eb69092f10decd3a5d1b5aeeb6a3ce63dea8ec17f076af73595391708bba3dd65d2b8d3c96") r1 = socket$kcm(0x10, 0x2, 0x0) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000000240)={{0x3, 0x7fff, 0x7ff, 0x35e1, 0x8, 0x100000000}, 0xfffffffffffffffc, 0x100000000, 0x80000001, 0x7, 0x6, "7485e0b01d9a663b13c23d275fb2dfb71699856ae23dd51c817f0fa1c5e64c4655aa6f26fed077e007b79353466fb5b4a19703bf099c289e57084983369bd753123618966b63afe29b08819a5fa5690da4957c67da56cc35af4b1887683592f64ac81d25ad7760135685d2a3e936b26bc610db49fd9f8767e271a8d314fdc3a2"}) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000200)="2e0000001c00810ee00f80ecdb4cb9f207c804a00d00000009003ffb0a0002000e0ada1b40d805000600c50083b8", 0x2e}], 0x1}, 0x0) 19:55:00 executing program 1: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) sync_file_range(r0, 0x0, 0x0, 0x7) 19:55:00 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f00000006c0)={'syzkaller0\x00', 0x10001}) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f0000000180)={0x0, 0xffff, 0x7, [], &(0x7f0000000100)=0xffffffffffffffc1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0xa000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x70, r2, 0x204, 0x70bd28, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x3f}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@rand_addr=0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x9}]}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2b}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xe7b}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000010}, 0x8800) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000300)={'veth0\x00', &(0x7f0000000580)=ANY=[@ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRES16=r1, @ANYRESDEC=r0], @ANYRES64=r1, @ANYPTR=&(0x7f0000000400)=ANY=[@ANYPTR64, @ANYPTR=&(0x7f00000003c0)=ANY=[@ANYRES32], @ANYRES32=r0, @ANYRES16=r1], @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRESOCT=r1, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYPTR, @ANYRESHEX=0x0, @ANYRESDEC=r0, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRESDEC=r1, @ANYRES64=r0, @ANYRES16, @ANYRES64=r1, @ANYRES32=r1], @ANYRESDEC=r1, @ANYRES64=r0, @ANYRESHEX=r1, @ANYRES16=0x0, @ANYPTR64, @ANYRESHEX=r0, @ANYBLOB="0f7c125183468e8eda78f52d42082b132589a32c64bbdce17cbc2c2c5b2d649b2a79a08aefbf6512782d"], @ANYPTR64=&(0x7f0000000680)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYPTR, @ANYRESHEX=r1, @ANYRES16=r1], @ANYPTR=&(0x7f0000000640)=ANY=[@ANYPTR, @ANYPTR64, @ANYRES64=r0, @ANYRES16=0x0]], @ANYRESDEC=r1, @ANYRES32=r0, @ANYPTR]}) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000000)=""/72) ioctl$TUNGETIFF(r0, 0x800454d2, &(0x7f00000001c0)) 19:55:00 executing program 2: r0 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0xc0347c03, &(0x7f0000000000)) ioctl$VIDIOC_S_CTRL(r0, 0xc008561c, &(0x7f0000000040)={0xe8, 0x2}) [ 226.484017] BFS-fs: bfs_fill_super(): No BFS filesystem on loop4 (magic=00000000) 19:55:00 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x180, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0xa10000, 0x100000001, 0x40, [], &(0x7f0000000080)={0x990a2f, 0x2, [], @value64=0x4000000000000000}}) syz_mount_image$gfs2(&(0x7f0000000040)='gfs2\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x181, 0x0, 0x40000000000000, &(0x7f00000000c0)) exit_group(0xa1) [ 226.548031] bridge: RTM_NEWNEIGH with invalid state 0x9 19:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="18296981116979c523c6313856f4819991104d3921835b8603cc0270f77a6e86986d88f1620605bc40175a56f9b85be68cfee856babe5c6c591c3a0140"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/72) 19:55:00 executing program 1: r0 = socket(0x15, 0x80005, 0x0) getsockopt(r0, 0x114, 0x2713, &(0x7f0000af0fe7)=""/13, &(0x7f0000000000)=0xfffffc8b) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) ioctl$VIDIOC_G_EDID(r1, 0xc0285628, &(0x7f00000000c0)={0x0, 0x9, 0x5, [], &(0x7f0000000140)=0x900000000}) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r1, 0x800442d3, &(0x7f0000000100)={0x1, 0xff, 0x5, @random="e31354fd1f6c", 'bond0\x00'}) 19:55:00 executing program 4: syz_execute_func(&(0x7f0000000200)="1c18b5b598cd801b69e4f56962f5696200d9d94bafaf795b69f9f9680c000000fde9589b26c7e4c753fbc4f1ede1fed4f47d82663ed107c4c2b90a23f216657051c422b18cb6070000005151ccc4a27d181e1eea01eff265dc5f00cc99990fc37d105b5b45e145af35af353541000f9a9999030faee42c240f54635bde3ef3409da1e1e0ef26400f0d18c401fe5ff6e30fad6736660fd2938c000000c4c1f913376666450f17720d2e440fc7bf0d00008066660f3a0b0865") 19:55:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='rdma.current\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000001c0)={0x0, @in6={{0xa, 0x4e23, 0x9, @local, 0xfffffffffffffff9}}, 0x200, 0x8000, 0x8, 0x6, 0x2}, &(0x7f0000000280)=0x98) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f00000002c0)={r2, 0x0, 0x1, [0x6]}, &(0x7f0000000300)=0xa) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x28}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000140)={r3, 0x10000}, &(0x7f0000000180)=0x8) syz_emit_ethernet(0xfffffffffffffe3b, &(0x7f0000000000)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300034, 0x2f, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0xffffff88, 0x0, 0x0, 0x0, [0x9, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 19:55:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000080)=0xfff7ffee) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f0000000180)=[{r0}], 0x1, 0x0, 0x0, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r2, 0x2272, &(0x7f0000000100)) ioctl$SG_GET_SG_TABLESIZE(r2, 0x227f, &(0x7f0000000040)) ioctl$TCXONC(r0, 0x5437, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000000), 0x1, 0x0) 19:55:00 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x801, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000000c0)={0x9, 0x1, 0x8000, 0x2, 0xaab8, 0xef02}) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000580)='/proc/sys/net/ipv4/vs/sync_persist_mode\x00', 0x2, 0x0) syz_read_part_table(0x7, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000140)="54cf5815c3a799fa401003922cf0d17f7a7ea0ffdc82c4841ad897a9c23430aff476c14a439ca7a71b546d215ed17b6799e00a00417d4b5a54b8df371b12a13566118da24f160eccb3e37b392c0e198fbdb99861f4a19c5f03659a67731793", 0x5f, 0x1ff}, {&(0x7f00000001c0)="0b70ccc05e0e552965b85f82a513e01d99ad7e349c4a221c26c4094edc42473391aca565200d95e5055b03fa9068128ed8fb8a9ec757098640bc031ecba1418e0027406823b2b07546c3ef5867817d65ee09e7e7c93c4266aed6056a7326712d37fd4d6ec31f22150c", 0x69, 0x4ea}, {&(0x7f0000000240)="fa7e969636a0f13fe9a32e57ed060c01f2042bfd604779c05da0857a1d3f9b9784696975a831e6f1643e31824dc05ccaa7f6392a2b16f79ebcf46c93b0ebb6c077ec7f82410b34bc765c070f001b970022298279ce0a95570c78760bc44374c649eabdf1d223c5286d94dae5d7", 0x6d}, {&(0x7f00000002c0)="3517da005688ea0be00366555abaf0905260bfdeea601e2d94419cf804aa4342bc2d1c170a9ee5fa1cd59795b73dfbc6d46a81a0342e74e3f83e0e325ee5bae489583a8746763cf527eba8452ad0024a6a0187da129b564e5ed52ea5fac4c6278167477397711111f743a2bf43272d4ed8149ecb39dc", 0x76, 0x100}, {&(0x7f0000000340)="a0f14949de8704d3ccdb3bdc92cad59e76ee4bbcb23796714499b302178a1f2c0df749f677118c8c640958cc1cdc3b02ca85c82a", 0x34, 0x8}, {&(0x7f0000000380)="885aa47d9f86d2f9b44966358a4f6d858c6e6b54514b69e4d7e6a75992466245b4052784f20af1c36063d7511b6eadb1417870be1c3adcc7e9a289ce099fb8cbdd595f17f0cea939e318f0e6b38b64d4b23eb4f038b2cb056fefc3fd21e54cf107f8814b8b700bd101beba6c24a3486dd946bb38daf33633ee675aa7468c157042b9f488b9635fb57581e1b27ace37b11e454d7186f04b9ae5dcd65c8408a80b66e17139ea9208239ae8cfb438b651c46f95191257aa0cde73529d8e6e7b1c68", 0xc0, 0x80000000}, {&(0x7f0000000440)="21704cbcbbb6023735dc4aa051c6b65298baca4b075d87e042b3d86b837b494eb643a0a8001c943da0dfe128b34db34d1443b2ce1a65309934408fec771148b78352e9af1a7147a76f23e0bf0534a8ff1ebc8ca7b8876ad2fa328a766658cf03e5efb5604ffeb1b2ae84bd1b28aae3024a0705", 0x73, 0x8001}]) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0xa000000, 0x1}) 19:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="18e1fa3978d0676ea6f81d0000b4f436482eabecc362d27a69264f99088ba892f750d45b3f63be380371b10b32016326a5a94199d0420d7e64ad397e8a9fafca794a1e9fa8a86ff0f70f049e38549de5ab231b2084873f41becc55d5c07c00000000000000000000e66fa90855f86a36da4ee1e4b2084327e8b085955cb82159b3a927c04387b554c5566655ddc22544e78f0eb96d645b00d4d3452aed7f4299780bef"]}) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:55:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f00000000c0)=0x3fe, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) r2 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x40, 0x400) ioctl$SIOCX25SCALLUSERDATA(r2, 0x89e5, &(0x7f0000000100)={0x33, "895d068dcc650e2aa12b3af64830d16058624742e6f4553e1b7cfb7012527f55f29c6d008691b75283d8c1be760ec39af82ffe24f9c78e13b3d439a83f2261663ceb80c65598b2912ec6d9a98bfea15111ad8beb7df8e44656aaba49f51aba562e573b2299d61c1875e50f047d6f69296bd911aac59c7dfc4c18f6a3cb692da4"}) shutdown(r0, 0x0) [ 226.682399] audit: type=1400 audit(1556481300.630:124): avc: denied { ioctl } for pid=8196 comm="syz-executor.5" path="socket:[30997]" dev="sockfs" ino=30997 ioctlcmd=0x8946 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 19:55:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x1, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)=0xd) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_qlen_max\x00', 0x2, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000400)=[@mss={0x2, 0xfffffffffffff000}, @mss={0x2, 0x100000000}, @timestamp, @sack_perm, @mss={0x2, 0x5}, @mss={0x2, 0x4}, @sack_perm, @mss={0x2, 0xfff}, @mss={0x2, 0x8}, @mss={0x2, 0x34}], 0xa) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRES16=r1, @ANYPTR64, @ANYPTR64=&(0x7f0000000300)=ANY=[@ANYBLOB="0baff42032209fdc5ad337fe7951c89d456db935eaded71a1baacc44b34a76d8d77d17f0ba9a800779a3270a768283e5b5e22c5413aef9e98f82d00c9b7d135da71d0785e07eee5946601aebad6aa882689a018e66cf1b07d99e46770a9a01e40c4a15630e6f22c3f0d9ab67302de589297ef2a6349de92886c77ba1043dc2304b63e9312d13c79708f7edd0be8b7c919dcf44547b0427c61987c548ff1b761647d726e0bd564116764ccaa05a2dafd31fe02438489e8e51fac036c5e7053d9a6d090f8e3a891a4d", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYPTR, @ANYRESHEX=r1, @ANYBLOB="3d6e2b10a77b82b0e96544d611d5b1491f5e7880ad504c9c4e8ea9fd49528fd214648205703ebc5d2437851b48d3cf320e88c43f5aead845e7c752986a0c5457b6348ef2bcd79fee7b58d33c3d33f137bf6759fa357468ad2cb9adbc9a137c87607656c9535726aed8086f68e7b8825e0e5bd9995889dbdd6234294c0535274514a63111285ff9d80686ca06641c6ac991ffaf8cc7d8a8376c68b6981b2ba8ab28363606ad14f815fa72dd251ad8d015c0c82ab2", @ANYRES16, @ANYRES64=r1, @ANYRES64=r0, @ANYRESHEX=r1, @ANYPTR64, @ANYRES32=0x0], @ANYPTR, @ANYRES64, @ANYRES16=r1, @ANYRES64=r0, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR, @ANYRESHEX=r1, @ANYRES32=r0, @ANYRESDEC=0x0, @ANYRESOCT=r0], @ANYRES16=r1]], 0xffffffffffffffc3) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {r3, r4+10000000}}, 0x0) r5 = gettid() tkill(r5, 0x1000000000013) 19:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="18"]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) 19:55:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x3, 0x2) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.stat\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x0) socketpair(0x0, 0x7, 0x8830, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$inet6_udp_int(r3, 0x11, 0x0, &(0x7f00000000c0), &(0x7f0000000100)=0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000140)=0xa3, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x11, r2, 0x0) getsockopt(r1, 0x0, 0xd0, &(0x7f0000001400)=""/203, &(0x7f0000000200)=0xcb) 19:55:00 executing program 1: syz_open_dev$usbmon(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x1}], 0x100000c7, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000269, 0x10400003) fsetxattr$trusted_overlay_upper(r0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="b687713b7e77639bcf4ba82e34a6c5acbbd7b3a7dfeefbd101beb02453995135cad26f49f11413515ea504e5d08db9dde23761e94fb5fa49d7e00c9674e3dd29427c798ce64ff32973f704079fd272cb621e158f5a2301f04da259aaf799aee385918acddd30621ea760969c3db55b9125489538782809249888"], 0x1, 0x1) ioctl$SG_SET_TIMEOUT(r0, 0x2201, &(0x7f0000000000)=0x7) 19:55:00 executing program 4: bind$alg(0xffffffffffffffff, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(0xffffffffffffffff, 0x117, 0x1, 0x0, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x24000, 0x0) sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, 0x0, 0x4004) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) mmap(&(0x7f0000640000/0x4000)=nil, 0x4000, 0x2000001, 0x10, 0xffffffffffffffff, 0x5d) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) getegid() r2 = accept$alg(0xffffffffffffffff, 0x0, 0x0) setxattr$trusted_overlay_opaque(0x0, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x0) write$binfmt_aout(r2, &(0x7f0000000700)={{0x0, 0xa985, 0x0, 0x29d, 0x29f}, "", [[], [], [], [], []]}, 0x520) ioctl$CAPI_NCCI_GETUNIT(r1, 0x80044327, &(0x7f0000000040)=0x400) sendmsg$alg(r2, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000640)=[{0x0}], 0x1}, 0x0) 19:55:00 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) socket$packet(0x11, 0x0, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @multicast2}, 0x10) r1 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x100, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x2, 0x2}}, 0x20) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 19:55:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ubi_ctrl\x00', 0x600000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x6889c0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x44, r3, 0x200, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10001}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x32}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x20}]}, @TIPC_NLA_SOCK={0xc, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3c0b}]}]}, 0x44}}, 0x4008001) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="04"]}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000440)=0x0) perf_event_open(&(0x7f00000003c0)={0x4, 0x70, 0x9, 0x7fff, 0x0, 0x5, 0x0, 0x7f, 0x2000, 0x1, 0x5, 0xfffffffffffffff7, 0x9, 0xfc9a, 0x0, 0x6db, 0x4ff, 0x6, 0x470, 0x5, 0x5, 0xffffffff, 0x200, 0x1, 0x9b31, 0x7f, 0x3, 0xfff, 0x200, 0x4, 0x9, 0x381b, 0x6, 0x8000, 0xb8, 0x9, 0x0, 0x32, 0x0, 0x6, 0x1, @perf_bp={&(0x7f0000000380), 0x1}, 0x20040, 0x4, 0xffff, 0x0, 0x71, 0x9, 0x5b}, r4, 0xf, r1, 0x8) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000000)=""/72) r5 = socket$key(0xf, 0x3, 0x2) ioctl$sock_SIOCADDDLCI(r5, 0x8980, &(0x7f00000000c0)={'hsr0\x00', 0x436}) 19:55:00 executing program 2: r0 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x20011, r1, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000140)={0x4, 0x0, &(0x7f00000000c0)=[@enter_looper], 0x4, 0x0, &(0x7f0000000700)="2ba063fb"}) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x44, 0x0, &(0x7f0000000300)=[@transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x18, 0x8, &(0x7f0000000200)=[@flat={0x73622a85}], &(0x7f0000000240)=[0x0]}}], 0xfffffffffffffe43, 0x0, &(0x7f00000003c0)}) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000002c0)={0x14, 0x0, &(0x7f0000000280)=[@increfs_done], 0x0, 0x0, 0x0}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000001c0)={0x8, 0x0, &(0x7f0000000500)=[@release={0x40046306, 0x1}], 0x0, 0x0, 0x0}) msync(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x5) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0xe, 0x0, &(0x7f0000000680)=[@acquire_done], 0xfffffffffffffeb3, 0x0, &(0x7f00000007c0)}) 19:55:01 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, 0x2, {0x9}}, 0x18) socket$rds(0x15, 0x5, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x1d, &(0x7f0000000100)=0x1, 0xffffffd6) bind$inet(r1, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r2 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0xa703, 0x40) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000480)={0x1000000004, 0x8, 0x10010, 0x2, &(0x7f0000000240)=[{}, {}, {}, {}, {}, {}, {}, {}]}) sendmsg$key(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x13, 0xffff, 0x0, 0x4, 0x0, 0x70bd29, 0x25dfdbfe, [@sadb_spirange={0x2, 0x10, 0x4d4, 0x4d6}]}, 0x20}}, 0x8c0) 19:55:01 executing program 3: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) r0 = getpid() ppoll(0x0, 0x0, 0x0, 0x0, 0x0) ptrace(0x4206, r0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x280180, 0x0) ioctl$KDGKBDIACR(r1, 0x4b4a, &(0x7f0000000040)=""/228) ptrace$setregs(0xffffffffffffffff, r0, 0x0, 0x0) 19:55:01 executing program 4: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = gettid() clone(0x2106001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, 0x0) ptrace(0x10, r1) wait4(0x0, 0x0, 0x0, 0x0) connect(r0, &(0x7f0000000040)=@ax25={{0x3, @null, 0x5}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x80) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000200)={{0x3, @name="1ac807a19eea26fbebafde97e12ce43e8f0f43b0f8459ec5cc461d00cf732fac"}, "a0518fe63669e31cbf280e2ce2c610aa8a574d009cfb838e64e282efc09ba764", 0x1}) 19:55:01 executing program 1: prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000000c0)={0xffffffffffffffff, r0, 0x0, 0xc, &(0x7f0000000080)='em0&lo@#em1\x00', 0xffffffffffffffff}, 0x30) sched_getparam(r1, &(0x7f0000000140)) read$FUSE(r0, &(0x7f0000000280), 0xfffffed3) 19:55:01 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f00000002c0)="c4a295fa", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000000100)="ce0410000013000000911efc1fb35c22cc6dc37916215963e15530b9247b06345ed9cc0542627d8599b512eceb92bd3096bd845067100e807b51b2f72ace3878", 0x40, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x58242, 0x0) ioctl$TIOCLINUX5(r1, 0x541c, &(0x7f0000000040)={0x5, 0x3ff, 0x81, 0x100000000, 0x800}) 19:55:01 executing program 0: capset(&(0x7f00001b4ff8)={0x19980330}, &(0x7f000077ffe8)) setresgid(0xffffffffffffffff, 0x0, 0x0) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200, 0x0) getsockname$ax25(r0, &(0x7f0000000180)={{0x3, @netrom}, [@default, @rose, @rose, @netrom, @netrom, @default, @remote, @bcast]}, &(0x7f0000000200)=0x48) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000000c0)={0x4, 0x1, 0xeb9, 'queue0\x00', 0x7f}) r1 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x400101) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000040)={0xffffffff, 0x80080000001}) fchmod(r1, 0x52) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000240), 0x4) 19:55:01 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x1000089e1, &(0x7f0000000280)={'eql\x00\xff\x00\x00\x00\x00\x00\x00\xf7\xe0\x847\x00', @ifru_names='eql\x00'}) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) getsockopt$inet6_mreq(0xffffffffffffff9c, 0x29, 0x15, &(0x7f0000000100)={@ipv4={[], [], @empty}, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @remote, @local}, &(0x7f0000000400)=0xc) getsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000500)={@initdev, @dev, 0x0}, &(0x7f0000000540)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000580)={0x0, @initdev, @remote}, &(0x7f00000005c0)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000600)={{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f0000000700)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@local}}, &(0x7f0000000900)=0xe8) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000002c40)={@multicast1, @multicast1, 0x0}, &(0x7f0000002c80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000002cc0)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000002dc0)=0xe8) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f00000031c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003180)={&(0x7f0000002e00)={0x358, r1, 0x1, 0x70bd27, 0x25dfdbfb, {}, [{{0x8, 0x1, r2}, {0x140, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'roundrobin\x00'}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x83a}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x12c, 0x2, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r6}}, {0x8}}}]}}, {{0x8, 0x1, r7}, {0xc0, 0x2, [{0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r9}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r10}}}]}}]}, 0x358}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 19:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x610c01, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") creat(&(0x7f0000000040)='./file0\x00', 0x100) ppoll(&(0x7f0000000100)=[{r1}], 0xd8, 0x0, 0x0, 0x3e4583a5fd5a9054) [ 227.773886] capability: warning: `syz-executor.0' uses 32-bit capabilities (legacy support in use) 19:55:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) io_setup(0x7, &(0x7f0000000100)=0x0) r2 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x8, 0x202001) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0xc0900, 0x0) r4 = syz_open_dev$adsp(&(0x7f0000001500)='/dev/adsp#\x00', 0x2, 0x20000) r5 = openat$vsock(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/vsock\x00', 0x80002, 0x0) io_submit(r1, 0x5, &(0x7f0000001640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x3, 0xfff, r0, &(0x7f0000000240)="e0062bc82ca60b67466f1d0316d539e6b89d89c5e1f17950533f8804be08253ddb89cb22b4997b09f70e4aba0adf08c50532213226bda69c0f66da98af132ce25bd3b7d36e0fae5b9414a0b1faf7965de2a1c9d1a39e1bfccef2583ba357bf319a6fd0a765b0fe50d1fcb1dd5f912ee142275318c280af364d41784875c6549de559d59943b6b8f8dde030b5846d723271ab3dec9f5e6082cac0fb4d5645291ba9071db384d5d173eb6f713c3eb4e3a2155ec6eec4a420bfa50d7377b434ba070acb7b091ae2fa86724b83906201bc", 0xcf, 0x0, 0x0, 0x3, r2}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x5a9d, r0, &(0x7f0000000340)="92db3eb9a0f1ebf3c3375ea9ad60f2603aef16a09c74500cb0a60f4d760f63ed4ce6a34517a09b7e40629d5ec19d21180c6c4771f1713c097cafc8a31cba82b98a4e16db1b1c1f019834c70c2791b27184e0699f03854b771b7f70a8e0a76b678f6571f980f95da24e09d3bd8c651b13385e3502e47e7553b556752ac0dd0e3136ffda07d55f2f1f5faa8a9c098be17ffa286f6feb9645454e63160b78a0e390ba83aab5ad927010e1a6308e71efa90875e3f3df9d985851d6cb06f92e6a2332272fd54302c5fe764c9ac089561070fc8faea609", 0xd4, 0xc37, 0x0, 0x1}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x6, 0x100000001, r0, &(0x7f0000000440)="408a189f9d355f62acce195e680eb37700", 0x11, 0x10001, 0x0, 0x3, r3}, &(0x7f0000001540)={0x0, 0x0, 0x0, 0x0, 0x8, r0, &(0x7f0000000500)="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", 0x1000, 0x9, 0x0, 0x2, r4}, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x1, 0x8, r0, &(0x7f0000001580)="d775a49a0d2ad3520c392c7c75497a4360fa14456debb37228ff83e20e4e9aac8124fe56cc625fe78c6d4241c1e381475591ceeba098ae3a14740ee6", 0x3c, 0x4, 0x0, 0x1, r5}]) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40085112, &(0x7f0000000080)={{0xfdffff92}, {0xffffffb0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 19:55:01 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) rt_sigaction(0x13, &(0x7f0000000100)={&(0x7f0000000080)="c4e2b5a630c481add035f07f0000c4237bf0c3f483cb7bc461fa70dec0407cedc4c1797e5639646466660fe79389000000c44125fa851929d89566470f3821a507000000", {0x3}, 0x10000000, &(0x7f0000000000)="42dbd1450fa2c423416c7f9901c4c125e9cbc4c154576b65c4e25d03ea66660f5ebb000000002e640f72e10d44d9c0c423957d250f00000000"}, 0x0, 0x8, &(0x7f0000000140)) semget(0x2, 0x2, 0x80) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dc86055e0bceec7be070") [ 428.000584] INFO: task syz-executor.3:6891 blocked for more than 140 seconds. [ 428.008468] Not tainted 4.14.114 #4 [ 428.013177] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.021186] syz-executor.3 D24992 6891 1 0x00000004 [ 428.026820] Call Trace: [ 428.029403] __schedule+0x7be/0x1cf0 [ 428.033219] ? __mutex_lock+0x737/0x1470 [ 428.037366] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.042479] schedule+0x92/0x1c0 [ 428.045871] schedule_preempt_disabled+0x13/0x20 [ 428.050766] __mutex_lock+0x73c/0x1470 [ 428.054655] ? blkdev_reread_part+0x1f/0x40 [ 428.059036] ? mutex_trylock+0x1c0/0x1c0 [ 428.063179] ? _raw_spin_unlock_irqrestore+0xa4/0xe0 [ 428.069092] ? __wake_up_common_lock+0xe3/0x160 [ 428.073872] ? _raw_spin_unlock_irqrestore+0x6b/0xe0 [ 428.078982] mutex_lock_nested+0x16/0x20 [ 428.083191] ? mutex_lock_nested+0x16/0x20 [ 428.087811] blkdev_reread_part+0x1f/0x40 [ 428.092084] loop_reread_partitions+0x7c/0x90 [ 428.096778] loop_clr_fd+0x844/0xae0 [ 428.100548] lo_ioctl+0x8d0/0x1c70 [ 428.104097] ? loop_probe+0x160/0x160 [ 428.107884] blkdev_ioctl+0x983/0x1880 [ 428.111883] ? blkpg_ioctl+0x980/0x980 [ 428.115783] ? __might_sleep+0x93/0xb0 [ 428.120222] block_ioctl+0xde/0x120 [ 428.124052] ? blkdev_fallocate+0x3b0/0x3b0 [ 428.128385] do_vfs_ioctl+0x7b9/0x1070 [ 428.132395] ? selinux_file_mprotect+0x5d0/0x5d0 [ 428.137162] ? ioctl_preallocate+0x1c0/0x1c0 [ 428.141616] ? putname+0xe0/0x120 [ 428.145068] ? do_sys_open+0x221/0x430 [ 428.148947] ? security_file_ioctl+0x83/0xc0 [ 428.153483] ? security_file_ioctl+0x8f/0xc0 [ 428.158138] SyS_ioctl+0x8f/0xc0 [ 428.161549] ? do_vfs_ioctl+0x1070/0x1070 [ 428.165709] do_syscall_64+0x1eb/0x630 [ 428.169655] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.174624] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.179817] RIP: 0033:0x458c17 [ 428.183049] RSP: 002b:00007ffcfb959008 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 428.190860] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000458c17 [ 428.198127] RDX: 0000000000000000 RSI: 0000000000004c01 RDI: 0000000000000003 [ 428.205466] RBP: 0000000000000086 R08: 0000000000000000 R09: 000000000000000a [ 428.213055] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.220622] R13: 00007ffcfb959040 R14: 00000000000375a6 R15: 00007ffcfb959050 [ 428.228131] INFO: task syz-executor.5:6892 blocked for more than 140 seconds. [ 428.235676] Not tainted 4.14.114 #4 [ 428.239831] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.248054] syz-executor.5 D24992 6892 1 0x00000004 [ 428.253755] Call Trace: [ 428.256480] __schedule+0x7be/0x1cf0 [ 428.260246] ? __mutex_lock+0x737/0x1470 [ 428.264329] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.269538] schedule+0x92/0x1c0 [ 428.272972] schedule_preempt_disabled+0x13/0x20 [ 428.277745] __mutex_lock+0x73c/0x1470 [ 428.281678] ? __mutex_unlock_slowpath+0x71/0x800 [ 428.286521] ? __blkdev_get+0x145/0x1120 [ 428.290652] ? mutex_trylock+0x1c0/0x1c0 [ 428.294828] ? exact_match+0xd/0x20 [ 428.298582] ? kobj_lookup+0x319/0x410 [ 428.302671] ? blkdev_ioctl+0x1880/0x1880 [ 428.307313] mutex_lock_nested+0x16/0x20 [ 428.312432] ? mutex_lock_nested+0x16/0x20 [ 428.316886] __blkdev_get+0x145/0x1120 [ 428.320831] ? __blkdev_put+0x7f0/0x7f0 [ 428.324888] ? bd_acquire+0x178/0x2c0 [ 428.328679] ? find_held_lock+0x35/0x130 [ 428.332885] blkdev_get+0xa8/0x8e0 [ 428.336431] ? bd_may_claim+0xd0/0xd0 [ 428.340268] ? _raw_spin_unlock+0x2d/0x50 [ 428.344506] blkdev_open+0x1d1/0x260 [ 428.348219] ? security_file_open+0x8f/0x1a0 [ 428.352687] do_dentry_open+0x73e/0xeb0 [ 428.356661] ? bd_acquire+0x2c0/0x2c0 [ 428.360498] vfs_open+0x105/0x230 [ 428.363949] path_openat+0x8bd/0x3f70 [ 428.367739] ? trace_hardirqs_on+0x10/0x10 [ 428.372323] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.376989] ? find_held_lock+0x35/0x130 [ 428.381476] ? __alloc_fd+0x1d4/0x4a0 [ 428.385296] do_filp_open+0x18e/0x250 [ 428.389102] ? may_open_dev+0xe0/0xe0 [ 428.392980] ? _raw_spin_unlock+0x2d/0x50 [ 428.397128] ? __alloc_fd+0x1d4/0x4a0 [ 428.401072] do_sys_open+0x2c5/0x430 [ 428.404806] ? filp_open+0x70/0x70 [ 428.408471] SyS_open+0x2d/0x40 [ 428.411799] ? do_sys_open+0x430/0x430 [ 428.415867] do_syscall_64+0x1eb/0x630 [ 428.419922] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.424937] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.430186] RIP: 0033:0x412d20 [ 428.433386] RSP: 002b:00007ffe663a7158 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.441166] RAX: ffffffffffffffda RBX: 0000000000037657 RCX: 0000000000412d20 [ 428.449815] RDX: 00007ffe663a71ea RSI: 0000000000000002 RDI: 00007ffe663a71e0 [ 428.457264] RBP: 00000000000000be R08: 0000000000000000 R09: 000000000000000a [ 428.464999] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.472579] R13: 00007ffe663a7190 R14: 0000000000037640 R15: 00007ffe663a71a0 [ 428.479966] INFO: task syz-executor.1:6893 blocked for more than 140 seconds. [ 428.487416] Not tainted 4.14.114 #4 [ 428.491999] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.500340] syz-executor.1 D24992 6893 1 0x00000004 [ 428.505981] Call Trace: [ 428.508579] __schedule+0x7be/0x1cf0 [ 428.512365] ? __mutex_lock+0x737/0x1470 [ 428.516430] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.521490] schedule+0x92/0x1c0 [ 428.524963] schedule_preempt_disabled+0x13/0x20 [ 428.529907] __mutex_lock+0x73c/0x1470 [ 428.533858] ? trace_hardirqs_on+0x10/0x10 [ 428.538466] ? lo_open+0x1d/0xb0 [ 428.541988] ? refcount_add+0x40/0x50 [ 428.546058] ? mutex_trylock+0x1c0/0x1c0 [ 428.550168] ? find_held_lock+0x35/0x130 [ 428.554243] ? disk_get_part+0x9c/0x140 [ 428.558293] ? lock_downgrade+0x6e0/0x6e0 [ 428.562768] ? loop_unregister_transfer+0x90/0x90 [ 428.567806] mutex_lock_nested+0x16/0x20 [ 428.572067] ? mutex_lock_nested+0x16/0x20 [ 428.576319] lo_open+0x1d/0xb0 [ 428.579650] __blkdev_get+0x2c9/0x1120 [ 428.583617] ? __blkdev_put+0x7f0/0x7f0 [ 428.587748] ? bd_acquire+0x178/0x2c0 [ 428.591610] ? find_held_lock+0x35/0x130 [ 428.595669] blkdev_get+0xa8/0x8e0 [ 428.599365] ? bd_may_claim+0xd0/0xd0 [ 428.603216] ? _raw_spin_unlock+0x2d/0x50 [ 428.607560] blkdev_open+0x1d1/0x260 [ 428.611434] ? security_file_open+0x8f/0x1a0 [ 428.615853] do_dentry_open+0x73e/0xeb0 [ 428.620409] ? bd_acquire+0x2c0/0x2c0 [ 428.624284] vfs_open+0x105/0x230 [ 428.627734] path_openat+0x8bd/0x3f70 [ 428.631610] ? trace_hardirqs_on+0x10/0x10 [ 428.635859] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.640864] ? find_held_lock+0x35/0x130 [ 428.645155] ? __alloc_fd+0x1d4/0x4a0 [ 428.648955] do_filp_open+0x18e/0x250 [ 428.654047] ? may_open_dev+0xe0/0xe0 [ 428.657908] ? _raw_spin_unlock+0x2d/0x50 [ 428.662196] ? __alloc_fd+0x1d4/0x4a0 [ 428.666004] do_sys_open+0x2c5/0x430 [ 428.669777] ? filp_open+0x70/0x70 [ 428.673375] SyS_open+0x2d/0x40 [ 428.676657] ? do_sys_open+0x430/0x430 [ 428.680719] do_syscall_64+0x1eb/0x630 [ 428.684696] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.689660] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.694885] RIP: 0033:0x412d20 [ 428.698180] RSP: 002b:00007fff16145398 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.706636] RAX: ffffffffffffffda RBX: 00000000000376f5 RCX: 0000000000412d20 [ 428.714171] RDX: 00007fff1614542a RSI: 0000000000000002 RDI: 00007fff16145420 [ 428.722368] RBP: 0000000000000085 R08: 0000000000000000 R09: 000000000000000a [ 428.730785] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.738233] R13: 00007fff161453d0 R14: 00000000000376bc R15: 00007fff161453e0 [ 428.745605] INFO: task syz-executor.2:6894 blocked for more than 140 seconds. [ 428.752925] Not tainted 4.14.114 #4 [ 428.757153] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.765285] syz-executor.2 D25168 6894 1 0x00000004 [ 428.770962] Call Trace: [ 428.773559] __schedule+0x7be/0x1cf0 [ 428.777264] ? __mutex_lock+0x737/0x1470 [ 428.781353] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.786366] schedule+0x92/0x1c0 [ 428.789731] schedule_preempt_disabled+0x13/0x20 [ 428.794535] __mutex_lock+0x73c/0x1470 [ 428.798709] ? trace_hardirqs_on+0x10/0x10 [ 428.803015] ? lo_open+0x1d/0xb0 [ 428.806496] ? mutex_trylock+0x1c0/0x1c0 [ 428.810607] ? find_held_lock+0x35/0x130 [ 428.816027] ? disk_get_part+0x9c/0x140 [ 428.820243] ? lock_downgrade+0x6e0/0x6e0 [ 428.824502] ? loop_unregister_transfer+0x90/0x90 [ 428.829341] mutex_lock_nested+0x16/0x20 [ 428.833470] ? mutex_lock_nested+0x16/0x20 [ 428.837702] lo_open+0x1d/0xb0 [ 428.840967] __blkdev_get+0x2c9/0x1120 [ 428.844979] ? __blkdev_put+0x7f0/0x7f0 [ 428.848945] ? bd_acquire+0x178/0x2c0 [ 428.853042] ? find_held_lock+0x35/0x130 [ 428.857185] blkdev_get+0xa8/0x8e0 [ 428.860783] ? bd_may_claim+0xd0/0xd0 [ 428.864583] ? _raw_spin_unlock+0x2d/0x50 [ 428.869107] blkdev_open+0x1d1/0x260 [ 428.872963] ? security_file_open+0x8f/0x1a0 [ 428.877463] do_dentry_open+0x73e/0xeb0 [ 428.881519] ? bd_acquire+0x2c0/0x2c0 [ 428.886057] vfs_open+0x105/0x230 [ 428.889500] path_openat+0x8bd/0x3f70 [ 428.893362] ? trace_hardirqs_on+0x10/0x10 [ 428.897687] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 428.902406] ? find_held_lock+0x35/0x130 [ 428.906455] ? __alloc_fd+0x1d4/0x4a0 [ 428.910281] do_filp_open+0x18e/0x250 [ 428.914075] ? may_open_dev+0xe0/0xe0 [ 428.917878] ? _raw_spin_unlock+0x2d/0x50 [ 428.922451] ? __alloc_fd+0x1d4/0x4a0 [ 428.926275] do_sys_open+0x2c5/0x430 [ 428.929986] ? filp_open+0x70/0x70 [ 428.933674] SyS_open+0x2d/0x40 [ 428.937387] ? do_sys_open+0x430/0x430 [ 428.941688] do_syscall_64+0x1eb/0x630 [ 428.945811] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.950717] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.956010] RIP: 0033:0x412d20 [ 428.959538] RSP: 002b:00007fff5e86fe88 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 428.967633] RAX: ffffffffffffffda RBX: 0000000000037677 RCX: 0000000000412d20 [ 428.975081] RDX: 00007fff5e86ff1a RSI: 0000000000000002 RDI: 00007fff5e86ff10 [ 428.982488] RBP: 0000000000000088 R08: 0000000000000000 R09: 000000000000000a [ 428.989857] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 428.997245] R13: 00007fff5e86fec0 R14: 000000000003762a R15: 00007fff5e86fed0 [ 429.004929] INFO: task syz-executor.4:7699 blocked for more than 140 seconds. [ 429.012265] Not tainted 4.14.114 #4 [ 429.016834] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.024862] syz-executor.4 D25232 7699 1 0x00000004 [ 429.030524] Call Trace: [ 429.033287] __schedule+0x7be/0x1cf0 [ 429.037149] ? __mutex_lock+0x737/0x1470 [ 429.041343] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.046389] schedule+0x92/0x1c0 [ 429.049983] schedule_preempt_disabled+0x13/0x20 [ 429.055035] __mutex_lock+0x73c/0x1470 [ 429.059013] ? __mutex_unlock_slowpath+0x71/0x800 [ 429.068303] ? __blkdev_get+0x145/0x1120 [ 429.073215] ? mutex_trylock+0x1c0/0x1c0 [ 429.078155] ? exact_match+0xd/0x20 [ 429.082029] ? kobj_lookup+0x319/0x410 [ 429.086011] ? blkdev_ioctl+0x1880/0x1880 [ 429.090240] mutex_lock_nested+0x16/0x20 [ 429.094290] ? mutex_lock_nested+0x16/0x20 [ 429.098716] __blkdev_get+0x145/0x1120 [ 429.102665] ? __blkdev_put+0x7f0/0x7f0 [ 429.106717] ? bd_acquire+0x178/0x2c0 [ 429.110561] ? find_held_lock+0x35/0x130 [ 429.114617] blkdev_get+0xa8/0x8e0 [ 429.118150] ? bd_may_claim+0xd0/0xd0 [ 429.122399] ? _raw_spin_unlock+0x2d/0x50 [ 429.126542] blkdev_open+0x1d1/0x260 [ 429.130287] ? security_file_open+0x8f/0x1a0 [ 429.134680] do_dentry_open+0x73e/0xeb0 [ 429.138634] ? bd_acquire+0x2c0/0x2c0 [ 429.142593] vfs_open+0x105/0x230 [ 429.146031] path_openat+0x8bd/0x3f70 [ 429.149824] ? trace_hardirqs_on+0x10/0x10 [ 429.154489] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.159153] ? find_held_lock+0x35/0x130 [ 429.163279] ? __alloc_fd+0x1d4/0x4a0 [ 429.167066] do_filp_open+0x18e/0x250 [ 429.171026] ? may_open_dev+0xe0/0xe0 [ 429.174919] ? _raw_spin_unlock+0x2d/0x50 [ 429.179060] ? __alloc_fd+0x1d4/0x4a0 [ 429.182929] do_sys_open+0x2c5/0x430 [ 429.186638] ? filp_open+0x70/0x70 [ 429.190239] SyS_open+0x2d/0x40 [ 429.193524] ? do_sys_open+0x430/0x430 [ 429.197450] do_syscall_64+0x1eb/0x630 [ 429.201488] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.206396] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.211638] RIP: 0033:0x412d20 [ 429.214824] RSP: 002b:00007fff4b288758 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.222673] RAX: ffffffffffffffda RBX: 00000000000376ce RCX: 0000000000412d20 [ 429.229932] RDX: 00007fff4b2887ea RSI: 0000000000000002 RDI: 00007fff4b2887e0 [ 429.237252] RBP: 0000000000000043 R08: 0000000000000000 R09: 000000000000000a [ 429.244555] R10: 0000000000000075 R11: 0000000000000246 R12: 0000000000000000 [ 429.251866] R13: 00007fff4b288790 R14: 00000000000376b3 R15: 00007fff4b2887a0 [ 429.259272] INFO: task blkid:8232 blocked for more than 140 seconds. [ 429.265881] Not tainted 4.14.114 #4 [ 429.270288] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.278511] blkid D28512 8232 7080 0x00000004 [ 429.284742] Call Trace: [ 429.287745] __schedule+0x7be/0x1cf0 [ 429.292018] ? __mutex_lock+0x737/0x1470 [ 429.296521] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.301622] schedule+0x92/0x1c0 [ 429.305167] schedule_preempt_disabled+0x13/0x20 [ 429.309918] __mutex_lock+0x73c/0x1470 [ 429.313868] ? trace_hardirqs_on+0x10/0x10 [ 429.318097] ? lo_release+0x84/0x1b0 [ 429.321871] ? save_trace+0x250/0x290 [ 429.325868] ? mutex_trylock+0x1c0/0x1c0 [ 429.329997] ? __blkdev_put+0x397/0x7f0 [ 429.334108] ? find_held_lock+0x35/0x130 [ 429.338226] ? __blkdev_put+0x397/0x7f0 [ 429.342256] ? loop_clr_fd+0xae0/0xae0 [ 429.346130] mutex_lock_nested+0x16/0x20 [ 429.350415] ? mutex_lock_nested+0x16/0x20 [ 429.354650] lo_release+0x84/0x1b0 [ 429.358186] ? loop_clr_fd+0xae0/0xae0 [ 429.362409] __blkdev_put+0x436/0x7f0 [ 429.366489] ? bd_set_size+0xb0/0xb0 [ 429.370787] ? wait_for_completion+0x420/0x420 [ 429.375561] blkdev_put+0x88/0x510 [ 429.379162] ? fcntl_setlk+0xb90/0xb90 [ 429.383118] ? blkdev_put+0x510/0x510 [ 429.387083] blkdev_close+0x8b/0xb0 [ 429.391109] __fput+0x277/0x7a0 [ 429.394452] ____fput+0x16/0x20 [ 429.397837] task_work_run+0x119/0x190 [ 429.401848] exit_to_usermode_loop+0x1da/0x220 [ 429.406556] do_syscall_64+0x4a9/0x630 [ 429.410577] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.415479] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.420835] RIP: 0033:0x7f58de4e12b0 [ 429.424636] RSP: 002b:00007fff74dcbf38 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 429.433346] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 00007f58de4e12b0 [ 429.441827] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 429.450244] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000001 [ 429.457528] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000847030 [ 429.465409] R13: 0000000000000000 R14: 0000000000000003 R15: 0000000000000005 [ 429.473366] INFO: task blkid:8242 blocked for more than 140 seconds. [ 429.485985] Not tainted 4.14.114 #4 [ 429.490272] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.498543] blkid D29040 8242 7749 0x00000004 [ 429.504532] Call Trace: [ 429.507139] __schedule+0x7be/0x1cf0 [ 429.511093] ? __mutex_lock+0x737/0x1470 [ 429.515247] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.520814] schedule+0x92/0x1c0 [ 429.524685] schedule_preempt_disabled+0x13/0x20 [ 429.529997] __mutex_lock+0x73c/0x1470 [ 429.533996] ? _raw_spin_unlock+0x2d/0x50 [ 429.538301] ? lo_open+0x1d/0xb0 [ 429.542108] ? mutex_trylock+0x1c0/0x1c0 [ 429.546291] ? exact_match+0xd/0x20 [ 429.550006] ? kobj_lookup+0x319/0x410 [ 429.553947] ? loop_unregister_transfer+0x90/0x90 [ 429.558867] mutex_lock_nested+0x16/0x20 [ 429.563104] ? mutex_lock_nested+0x16/0x20 [ 429.567344] lo_open+0x1d/0xb0 [ 429.570557] __blkdev_get+0xab1/0x1120 [ 429.574431] ? __blkdev_put+0x7f0/0x7f0 [ 429.578380] ? bd_acquire+0x178/0x2c0 [ 429.582240] ? find_held_lock+0x35/0x130 [ 429.586303] blkdev_get+0xa8/0x8e0 [ 429.589824] ? bd_may_claim+0xd0/0xd0 [ 429.593706] ? _raw_spin_unlock+0x2d/0x50 [ 429.597908] blkdev_open+0x1d1/0x260 [ 429.601767] ? security_file_open+0x8f/0x1a0 [ 429.606236] do_dentry_open+0x73e/0xeb0 [ 429.610326] ? bd_acquire+0x2c0/0x2c0 [ 429.614137] vfs_open+0x105/0x230 [ 429.617583] path_openat+0x8bd/0x3f70 [ 429.621532] ? trace_hardirqs_on+0x10/0x10 [ 429.625808] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.630524] ? find_held_lock+0x35/0x130 [ 429.634579] ? __alloc_fd+0x1d4/0x4a0 [ 429.638641] do_filp_open+0x18e/0x250 [ 429.642639] ? may_open_dev+0xe0/0xe0 [ 429.646561] ? _raw_spin_unlock+0x2d/0x50 [ 429.650863] ? __alloc_fd+0x1d4/0x4a0 [ 429.654670] do_sys_open+0x2c5/0x430 [ 429.658369] ? filp_open+0x70/0x70 [ 429.661953] SyS_open+0x2d/0x40 [ 429.665243] ? do_sys_open+0x430/0x430 [ 429.669135] do_syscall_64+0x1eb/0x630 [ 429.673067] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.677925] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.683164] RIP: 0033:0x7ff27bd97120 [ 429.686882] RSP: 002b:00007ffcd935ef38 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.694717] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007ff27bd97120 [ 429.702152] RDX: 00007ffcd9360f41 RSI: 0000000000000000 RDI: 00007ffcd9360f41 [ 429.709488] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.716813] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000001e7f030 [ 429.724130] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.731478] INFO: task blkid:8247 blocked for more than 140 seconds. [ 429.737983] Not tainted 4.14.114 #4 [ 429.742293] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 429.750426] blkid D29040 8247 7778 0x00000004 [ 429.756124] Call Trace: [ 429.758723] __schedule+0x7be/0x1cf0 [ 429.762513] ? __mutex_lock+0x737/0x1470 [ 429.766794] ? pci_mmcfg_check_reserved+0x150/0x150 [ 429.771888] schedule+0x92/0x1c0 [ 429.775260] schedule_preempt_disabled+0x13/0x20 [ 429.780214] __mutex_lock+0x73c/0x1470 [ 429.784184] ? trace_hardirqs_on+0x10/0x10 [ 429.788576] ? lo_open+0x1d/0xb0 [ 429.792003] ? refcount_add+0x40/0x50 [ 429.795826] ? mutex_trylock+0x1c0/0x1c0 [ 429.799969] ? find_held_lock+0x35/0x130 [ 429.804175] ? disk_get_part+0x9c/0x140 [ 429.808436] ? lock_downgrade+0x6e0/0x6e0 [ 429.812738] ? loop_unregister_transfer+0x90/0x90 [ 429.817680] mutex_lock_nested+0x16/0x20 [ 429.821790] ? mutex_lock_nested+0x16/0x20 [ 429.826034] lo_open+0x1d/0xb0 [ 429.829338] __blkdev_get+0x2c9/0x1120 [ 429.833302] ? __blkdev_put+0x7f0/0x7f0 [ 429.837270] blkdev_get+0xa8/0x8e0 [ 429.840836] ? preempt_schedule_common+0x4f/0xe0 [ 429.845628] ? bd_may_claim+0xd0/0xd0 [ 429.849431] ? _raw_spin_unlock+0x41/0x50 [ 429.853638] blkdev_open+0x1d1/0x260 [ 429.857370] ? security_file_open+0x8f/0x1a0 [ 429.861998] do_dentry_open+0x73e/0xeb0 [ 429.865978] ? bd_acquire+0x2c0/0x2c0 [ 429.869791] vfs_open+0x105/0x230 [ 429.873417] path_openat+0x8bd/0x3f70 [ 429.877238] ? trace_hardirqs_on+0x10/0x10 [ 429.881618] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 429.886724] ? find_held_lock+0x35/0x130 [ 429.892873] ? __alloc_fd+0x1d4/0x4a0 [ 429.896786] do_filp_open+0x18e/0x250 [ 429.900628] ? may_open_dev+0xe0/0xe0 [ 429.904530] ? _raw_spin_unlock+0x2d/0x50 [ 429.908727] ? __alloc_fd+0x1d4/0x4a0 [ 429.912975] do_sys_open+0x2c5/0x430 [ 429.916841] ? filp_open+0x70/0x70 [ 429.920522] SyS_open+0x2d/0x40 [ 429.923899] ? do_sys_open+0x430/0x430 [ 429.928550] do_syscall_64+0x1eb/0x630 [ 429.932516] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 429.937390] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 429.942638] RIP: 0033:0x7f8a77463120 [ 429.946340] RSP: 002b:00007ffe32b70568 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 429.954094] RAX: ffffffffffffffda RBX: 0000000000000000 RCX: 00007f8a77463120 [ 429.961505] RDX: 00007ffe32b70f34 RSI: 0000000000000000 RDI: 00007ffe32b70f34 [ 429.968779] RBP: 0000000000000000 R08: 0000000000000078 R09: 0000000000000000 [ 429.976264] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000191f030 [ 429.983575] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000005 [ 429.991249] [ 429.991249] Showing all locks held in the system: [ 429.997582] 1 lock held by khungtaskd/1007: [ 430.002364] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 430.011486] 1 lock held by rsyslogd/6723: [ 430.015623] #0: (&f->f_pos_lock){+.+.}, at: [] __fdget_pos+0xab/0xd0 [ 430.023908] 2 locks held by getty/6845: [ 430.027870] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.036584] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.045933] 2 locks held by getty/6846: [ 430.049889] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.058692] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.068037] 2 locks held by getty/6847: [ 430.072270] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.081341] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.091077] 2 locks held by getty/6848: [ 430.095133] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.104476] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.114308] 2 locks held by getty/6849: [ 430.118548] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.128177] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.137640] 2 locks held by getty/6850: [ 430.141770] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.150476] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.159880] 2 locks held by getty/6851: [ 430.164190] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 430.173523] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 430.183186] 2 locks held by syz-executor.3/6891: [ 430.194804] #0: (loop_ctl_mutex/1){+.+.}, at: [] lo_ioctl+0x87/0x1c70 [ 430.203203] #1: (&bdev->bd_mutex){+.+.}, at: [] blkdev_reread_part+0x1f/0x40 [ 430.213048] 1 lock held by syz-executor.5/6892: [ 430.217844] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.227895] 2 locks held by syz-executor.1/6893: [ 430.232850] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.244317] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.252797] 2 locks held by syz-executor.2/6894: [ 430.257849] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.272726] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.283293] 1 lock held by syz-executor.4/7699: [ 430.288052] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.297884] 3 locks held by blkid/8232: [ 430.302265] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_put+0xa6/0x7f0 [ 430.313429] #1: (loop_index_mutex){+.+.}, at: [] lo_release+0x1e/0x1b0 [ 430.326476] #2: (loop_ctl_mutex#2){+.+.}, at: [] lo_release+0x84/0x1b0 [ 430.335862] 2 locks held by blkid/8242: [ 430.340456] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.349226] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.357773] 2 locks held by blkid/8247: [ 430.362208] #0: (&bdev->bd_mutex){+.+.}, at: [] __blkdev_get+0x145/0x1120 [ 430.372553] #1: (loop_index_mutex){+.+.}, at: [] lo_open+0x1d/0xb0 [ 430.382338] [ 430.384105] ============================================= [ 430.384105] [ 430.391967] NMI backtrace for cpu 0 [ 430.395910] CPU: 0 PID: 1007 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.402783] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.413342] Call Trace: [ 430.416747] dump_stack+0x138/0x19c [ 430.422422] nmi_cpu_backtrace.cold+0x57/0x94 [ 430.427569] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.432746] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 430.438022] arch_trigger_cpumask_backtrace+0x14/0x20 [ 430.443205] watchdog+0x5e7/0xb90 [ 430.446652] kthread+0x31c/0x430 [ 430.450888] ? hungtask_pm_notify+0x60/0x60 [ 430.455974] ? kthread_create_on_node+0xd0/0xd0 [ 430.460920] ret_from_fork+0x3a/0x50 [ 430.466142] Sending NMI from CPU 0 to CPUs 1: [ 430.471794] NMI backtrace for cpu 1 [ 430.471797] CPU: 1 PID: 2630 Comm: kworker/u4:4 Not tainted 4.14.114 #4 [ 430.471801] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.471804] Workqueue: bat_events batadv_nc_worker [ 430.471808] task: ffff88809f808580 task.stack: ffff88809f810000 [ 430.471810] RIP: 0010:lock_release+0x44d/0x940 [ 430.471813] RSP: 0018:ffff88809f817c48 EFLAGS: 00000282 [ 430.471817] RAX: 1ffffffff0ee296d RBX: 1ffff11013f02f8f RCX: 1ffff11013f011be [ 430.471821] RDX: dffffc0000000000 RSI: 0000000000000003 RDI: 0000000000000282 [ 430.471823] RBP: ffff88809f817ce0 R08: ffff88809f808580 R09: 0000000000000002 [ 430.471826] R10: 0000000000000000 R11: ffff88809f808580 R12: ffff88809f808580 [ 430.471829] R13: ffffffff8603a30d R14: 0000000000000003 R15: ffff88809f817cb8 [ 430.471832] FS: 0000000000000000(0000) GS:ffff8880aef00000(0000) knlGS:0000000000000000 [ 430.471834] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 430.471837] CR2: 00007f6e926d0000 CR3: 000000008a4b5000 CR4: 00000000001406e0 [ 430.471840] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 430.471843] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 430.471844] Call Trace: [ 430.471846] ? lock_downgrade+0x6e0/0x6e0 [ 430.471848] batadv_nc_worker+0x1d8/0x6d0 [ 430.471850] process_one_work+0x868/0x1610 [ 430.471852] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 430.471854] worker_thread+0x5d9/0x1050 [ 430.471856] kthread+0x31c/0x430 [ 430.471858] ? process_one_work+0x1610/0x1610 [ 430.471860] ? kthread_create_on_node+0xd0/0xd0 [ 430.471863] ret_from_fork+0x3a/0x50 [ 430.471864] Code: 24 7c 08 00 00 00 00 00 00 48 c1 e8 03 80 3c 10 00 0f 85 39 03 00 00 48 83 3d 67 05 29 06 00 0f 84 c2 01 00 00 48 8b 7d 88 57 9d <0f> 1f 44 00 00 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 [ 430.472571] Kernel panic - not syncing: hung_task: blocked tasks [ 430.657735] CPU: 0 PID: 1007 Comm: khungtaskd Not tainted 4.14.114 #4 [ 430.664292] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 430.673630] Call Trace: [ 430.676325] dump_stack+0x138/0x19c [ 430.679935] panic+0x1f2/0x438 [ 430.683112] ? add_taint.cold+0x16/0x16 [ 430.687065] ? irq_force_complete_move.cold+0x7d/0x7d [ 430.692248] watchdog+0x5f8/0xb90 [ 430.695718] kthread+0x31c/0x430 [ 430.699062] ? hungtask_pm_notify+0x60/0x60 [ 430.703365] ? kthread_create_on_node+0xd0/0xd0 [ 430.708027] ret_from_fork+0x3a/0x50 [ 430.713485] Kernel Offset: disabled [ 430.717115] Rebooting in 86400 seconds..