Starting mcstransd: [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 37.071089] audit: type=1800 audit(1571637873.691:33): pid=7279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 37.098885] audit: type=1800 audit(1571637873.691:34): pid=7279 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 40.954581] audit: type=1400 audit(1571637877.581:35): avc: denied { map } for pid=7454 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 Warning: Permanently added '10.128.10.27' (ECDSA) to the list of known hosts. 2019/10/21 06:04:44 fuzzer started [ 47.429102] audit: type=1400 audit(1571637884.051:36): avc: denied { map } for pid=7463 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 2019/10/21 06:04:45 dialing manager at 10.128.0.105:38533 2019/10/21 06:04:45 syscalls: 2516 2019/10/21 06:04:45 code coverage: enabled 2019/10/21 06:04:45 comparison tracing: enabled 2019/10/21 06:04:45 extra coverage: extra coverage is not supported by the kernel 2019/10/21 06:04:45 setuid sandbox: enabled 2019/10/21 06:04:45 namespace sandbox: enabled 2019/10/21 06:04:45 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/21 06:04:45 fault injection: enabled 2019/10/21 06:04:45 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/21 06:04:45 net packet injection: enabled 2019/10/21 06:04:45 net device setup: enabled 2019/10/21 06:04:45 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 06:07:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='./file0/file1\x00', 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000000540), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x1}, 0x10) read$FUSE(r0, &(0x7f0000003000), 0x1150) write$FUSE_ENTRY(r0, &(0x7f0000000480)={0x90, 0x0, 0x2, {0x400000000001, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1bd4}}}, 0x90) [ 186.153320] audit: type=1400 audit(1571638022.771:37): avc: denied { map } for pid=7480 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1107 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 186.270501] IPVS: ftp: loaded support on port[0] = 21 06:07:02 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x150, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x80000001, 0x0, 0x1a}}, @TCA_RED_MAX_P={0x8}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x150}}, 0x0) [ 186.412987] chnl_net:caif_netlink_parms(): no params data found [ 186.448910] IPVS: ftp: loaded support on port[0] = 21 [ 186.497369] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.504675] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.512237] device bridge_slave_0 entered promiscuous mode [ 186.536077] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.542533] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.551699] device bridge_slave_1 entered promiscuous mode 06:07:03 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) read$char_usb(r0, &(0x7f0000000100)=""/244, 0xf4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 186.595848] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.634197] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.672293] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.682090] team0: Port device team_slave_0 added [ 186.692756] chnl_net:caif_netlink_parms(): no params data found [ 186.704780] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.712189] team0: Port device team_slave_1 added [ 186.738459] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.749818] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.779018] IPVS: ftp: loaded support on port[0] = 21 06:07:03 executing program 3: syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000380)=""/225, 0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') preadv(r2, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'cpuset:\\systemsystemGPLlo,wlan1]'}, {0x20, 'selftrusted.'}, {0x20, '$\x88'}, {0x20, 'stat\x00'}, {0x20, 'stat\x00'}, {0x20, 'stat\x00'}, {0x20, 'fdinfo/4\x00'}], 0xa, "4e5b025ef88d7bcbb56019a25960c4d8418bb5d0c34ad3ced025f42ff1ad7f184fd3a19f42d72330013586a7a48a77ab8f76495d8093f6343e09a12643ac679e4fe17b7f040c4534eb0925cb81e029a12458e071b39ca6af8348828aa2ec98fd6ac9533c81652d9382f7f89ef31ac0e9ec2734a9607724224e3803858c7f52994da46c641cdcc9dbeb3ee919133c9a41c019ce2ddb98cb4fc5a88ebbb9bbe680f96bfb419dfca9fecdeb667b08134b50dd53b5c08acb27da5960949252f6256d98658c2edf5f388677e96ef67659722dfd279c1783"}, 0x12d) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$nl_route(0x10, 0x3, 0x0) [ 186.808175] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.817210] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.825067] device bridge_slave_0 entered promiscuous mode [ 186.876774] device hsr_slave_0 entered promiscuous mode [ 186.914158] device hsr_slave_1 entered promiscuous mode [ 186.955784] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.962183] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.970055] device bridge_slave_1 entered promiscuous mode [ 186.983124] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.011515] IPVS: ftp: loaded support on port[0] = 21 [ 187.025521] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready 06:07:03 executing program 4: [ 187.058610] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.074469] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.094844] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.101350] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.108375] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.114796] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.190714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.205305] team0: Port device team_slave_0 added [ 187.244150] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 187.251611] team0: Port device team_slave_1 added [ 187.264880] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 187.290052] IPVS: ftp: loaded support on port[0] = 21 [ 187.311945] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready 06:07:04 executing program 5: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r0, 0x26) ptrace$cont(0x18, r1, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x8000, 0x0, 0x0, 0x0, 0x146}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) [ 187.343090] chnl_net:caif_netlink_parms(): no params data found [ 187.371486] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 187.378578] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.417518] device hsr_slave_0 entered promiscuous mode [ 187.464228] device hsr_slave_1 entered promiscuous mode [ 187.517804] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.527202] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.544944] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.553193] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 187.567061] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.570132] IPVS: ftp: loaded support on port[0] = 21 [ 187.574219] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.599602] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.645425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.652502] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.665509] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.671595] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.692358] chnl_net:caif_netlink_parms(): no params data found [ 187.709724] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.717148] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.724833] device bridge_slave_0 entered promiscuous mode [ 187.753728] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.771273] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.777873] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.784443] bridge0: port 2(bridge_slave_1) entered disabled state [ 187.791409] device bridge_slave_1 entered promiscuous mode [ 187.806257] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.814192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.822009] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.828388] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.841350] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.861849] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.870665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.878479] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.884890] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.911117] chnl_net:caif_netlink_parms(): no params data found [ 187.921340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 187.932353] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 187.951481] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 187.959535] team0: Port device team_slave_0 added [ 187.965520] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.971865] bridge0: port 1(bridge_slave_0) entered disabled state [ 187.980665] device bridge_slave_0 entered promiscuous mode [ 187.990659] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.997133] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.004230] device bridge_slave_1 entered promiscuous mode [ 188.022780] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.032704] team0: Port device team_slave_1 added [ 188.038947] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.049051] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.067608] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.075965] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.086606] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.095877] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.105890] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.120177] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.134532] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.149439] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.157368] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.167308] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.191961] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.199217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.207083] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.215384] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.223337] team0: Port device team_slave_0 added [ 188.266663] device hsr_slave_0 entered promiscuous mode [ 188.314324] device hsr_slave_1 entered promiscuous mode [ 188.358963] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.368213] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.381249] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.388585] team0: Port device team_slave_1 added [ 188.393617] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.400440] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.408128] device bridge_slave_0 entered promiscuous mode [ 188.415358] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.422046] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.428469] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.435547] device bridge_slave_1 entered promiscuous mode [ 188.442701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.450709] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.496676] chnl_net:caif_netlink_parms(): no params data found [ 188.504917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.547460] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 188.558593] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 188.577984] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.585416] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.592926] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.609548] 8021q: adding VLAN 0 to HW filter on device bond0 [ 188.616310] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.622667] bridge0: port 1(bridge_slave_0) entered disabled state [ 188.630024] device bridge_slave_0 entered promiscuous mode [ 188.639301] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.655251] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.664265] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.670276] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.685402] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.691754] bridge0: port 2(bridge_slave_1) entered disabled state [ 188.699031] device bridge_slave_1 entered promiscuous mode [ 188.765839] device hsr_slave_0 entered promiscuous mode [ 188.804895] device hsr_slave_1 entered promiscuous mode [ 188.857294] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.865142] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 188.877429] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 188.888835] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 188.897156] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 188.906075] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 188.922769] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.930333] team0: Port device team_slave_0 added [ 188.936061] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.943254] team0: Port device team_slave_1 added [ 188.953195] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 188.964763] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.971385] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 188.979215] team0: Port device team_slave_0 added [ 188.984746] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 188.991973] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 188.999729] team0: Port device team_slave_1 added [ 189.007367] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.014496] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.029304] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.038098] 8021q: adding VLAN 0 to HW filter on device team0 [ 189.045400] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.053087] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 189.062690] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 189.083968] audit: type=1400 audit(1571638025.701:38): avc: denied { associate } for pid=7481 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 189.120129] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.175666] device hsr_slave_0 entered promiscuous mode [ 189.224628] device hsr_slave_1 entered promiscuous mode [ 189.268705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.279082] 8021q: adding VLAN 0 to HW filter on device bond0 [ 189.293748] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.304650] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.312314] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.318716] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.333571] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.343678] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 189.376150] device hsr_slave_0 entered promiscuous mode [ 189.424310] device hsr_slave_1 entered promiscuous mode [ 189.474911] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.482613] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 189.490055] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.498236] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.506275] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 189.514164] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.520511] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.528613] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 189.541768] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 189.552878] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 189.564856] 8021q: adding VLAN 0 to HW filter on device team0 06:07:06 executing program 0: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x40004) getpid() write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, &(0x7f0000000200)=""/250, 0x50c7e3e3) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000003c0)=0x499, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r1+30000000}) [ 189.574694] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.582126] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 189.591355] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 189.598645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 189.606311] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.625907] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 189.634869] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.641173] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 189.652712] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 189.660530] bridge0: port 1(bridge_slave_0) entered blocking state [ 189.666919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 189.676449] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.708069] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 189.715547] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.719513] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 189.725780] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 189.756696] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 189.764722] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 06:07:06 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000005c0)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000440)=[{0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f0000000400)=""/28, 0x1c}], 0x5}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000300)='net/igmp6\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$SO_COOKIE(0xffffffffffffffff, 0x1, 0x39, 0x0, 0x0) mkdir(&(0x7f0000000640)='./file0\x00', 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) pipe(&(0x7f0000000040)) clone(0x7f8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, 0x0, 0x0) pipe(&(0x7f0000000100)) socket$inet(0x2, 0x2, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="400f34000000000000000000"], 0xc}}, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x40) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 189.772661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 189.788830] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 189.797947] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 189.814260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 06:07:06 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000000)={0x4000, 0x2, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DMA_BUF_IOCTL_SYNC(r4, 0x40086200, &(0x7f0000000140)=0x1) [ 189.822190] bridge0: port 2(bridge_slave_1) entered blocking state [ 189.822367] ptrace attach of "/root/syz-executor.0"[7514] was attempted by "/root/syz-executor.0"[7515] [ 189.828603] bridge0: port 2(bridge_slave_1) entered forwarding state [ 189.847636] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 189.873111] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 189.888111] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 189.895429] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 189.903077] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 189.911601] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 189.921903] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 189.938960] ion_buffer_destroy: buffer still mapped in the kernel [ 189.948720] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 189.956254] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 189.965375] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 06:07:06 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, &(0x7f0000000000)) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x38, 0x1}, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x4a, &(0x7f0000000040), 0x0) syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x0) [ 189.972738] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 189.984095] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 189.993678] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.011901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.025923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.036642] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.062696] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.075362] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.099843] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.114872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.123128] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.130799] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.142199] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.156086] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.164328] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.177949] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.187691] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.197742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 06:07:06 executing program 0: creat(&(0x7f0000000080)='./bus\x00', 0x0) socket(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 190.212476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.219751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.227675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.236058] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 190.246233] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.255483] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.264773] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.270856] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.290889] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.302141] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.310495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.318399] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.326787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 190.334485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 190.344267] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.350340] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.363166] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 190.371692] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 190.378570] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 190.387131] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.395705] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.405368] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.414509] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 190.422114] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 190.429146] 8021q: adding VLAN 0 to HW filter on device team0 [ 190.436702] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.445267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.453104] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.459504] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.466574] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.474579] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.482210] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.488607] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.495652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 190.502530] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.511933] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.525121] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.533558] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 190.542529] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.550605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.558168] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.566412] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.574181] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.580525] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.588328] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.596350] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.604028] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.610428] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.617390] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 190.625573] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 190.633144] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.639515] bridge0: port 1(bridge_slave_0) entered forwarding state [ 190.647243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 190.656492] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.667552] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.677926] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.688442] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 190.695280] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.703218] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.714629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.725832] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.733477] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 190.744431] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 190.753108] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.763746] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.772281] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 190.780267] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 190.790437] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.796836] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.804035] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.811773] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.821063] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.830888] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 190.840412] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 190.851558] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.861384] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 190.869361] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 190.877374] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 190.885603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.893269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.901858] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 190.914986] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 190.932997] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 190.944774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 190.955609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 190.962568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 190.971079] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 190.979617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 190.987726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 190.995634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.003046] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.011030] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.021448] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.031524] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.038324] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.052975] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 191.063514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 06:07:07 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00), 0x33b}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r2) dup2(r0, r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) writev(r1, &(0x7f00000023c0), 0x1000000000000252) [ 191.082339] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.089653] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 191.106055] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.117428] hrtimer: interrupt took 25803 ns [ 191.120415] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 06:07:07 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) [ 191.150382] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.159919] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.175880] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.190583] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.209965] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 191.246053] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.256931] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 191.275341] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.292818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.301256] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.308357] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.318467] audit: type=1400 audit(1571638027.941:39): avc: denied { map } for pid=7542 comm="syz-executor.2" path="/dev/dsp" dev="devtmpfs" ino=16947 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 191.356514] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 06:07:08 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc4c85513, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x3}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 191.381124] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 191.408484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.470559] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 191.488385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 191.498741] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.515137] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.535691] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 191.541917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.571630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 191.618122] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 191.635367] 8021q: adding VLAN 0 to HW filter on device batadv0 06:07:08 executing program 2: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r0, 0x0, 0x80005) syz_open_procfs(0x0, 0x0) [ 191.838108] audit: type=1400 audit(1571638028.451:40): avc: denied { map } for pid=7573 comm="syz-executor.2" path="/dev/loop7" dev="devtmpfs" ino=15313 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 [ 192.006475] bridge0: port 2(bridge_slave_1) entered disabled state [ 192.015295] bridge0: port 1(bridge_slave_0) entered disabled state 06:07:09 executing program 3: syz_open_procfs(0x0, 0x0) creat(0x0, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x1b, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) timerfd_gettime(0xffffffffffffffff, 0x0) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, &(0x7f0000000a80), 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0xb2) syz_open_procfs(0x0, &(0x7f0000000100)='stat\x00') ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@get={0x1, &(0x7f0000000380)=""/225, 0x1}) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x1ee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x2, {0x0, 0x0, 0x0, 0x0, 0x54}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/4\x00') preadv(r2, 0x0, 0x0, 0x0) write$binfmt_script(r2, &(0x7f0000000480)={'#! ', './file0', [{0x20, 'cpuset:\\systemsystemGPLlo,wlan1]'}, {0x20, 'selftrusted.'}, {0x20, '$\x88'}, {0x20, 'stat\x00'}, {0x20, 'stat\x00'}, {0x20, 'stat\x00'}, {0x20, 'fdinfo/4\x00'}], 0xa, "4e5b025ef88d7bcbb56019a25960c4d8418bb5d0c34ad3ced025f42ff1ad7f184fd3a19f42d72330013586a7a48a77ab8f76495d8093f6343e09a12643ac679e4fe17b7f040c4534eb0925cb81e029a12458e071b39ca6af8348828aa2ec98fd6ac9533c81652d9382f7f89ef31ac0e9ec2734a9607724224e3803858c7f52994da46c641cdcc9dbeb3ee919133c9a41c019ce2ddb98cb4fc5a88ebbb9bbe680f96bfb419dfca9fecdeb667b08134b50dd53b5c08acb27da5960949252f6256d98658c2edf5f388677e96ef67659722dfd279c1783"}, 0x12d) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) socket$nl_route(0x10, 0x3, 0x0) 06:07:09 executing program 0: syz_open_procfs(0x0, &(0x7f0000000080)='uid_map\x00') clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x2, 0x0, 0x0, 0x3, 0x1}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) 06:07:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000bd"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=@newqdisc={0x148, 0x24, 0x507, 0x0, 0x0, {0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x11c, 0x2, [@TCA_RED_PARMS={0x14, 0x1, {0x0, 0x80000001, 0x0, 0x1a}}, @TCA_RED_STAB={0x104, 0x2, "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"}]}}]}, 0x148}}, 0x0) 06:07:09 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x4}, 0x32a) write(r1, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000000000000000000080008000d000000", 0x24) recvmmsg(r1, &(0x7f00000052c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:07:09 executing program 4: socketpair(0x8000000000001e, 0x1, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) recvmmsg(r1, &(0x7f0000003b00)=[{{0x0, 0x0, &(0x7f00000012c0)=[{&(0x7f0000001240)=""/85, 0x55}], 0x1, &(0x7f0000001300)=""/162, 0xa2}}, {{0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001480)=""/4096, 0x1000}], 0x1, &(0x7f0000002800)=""/107, 0x6b}}], 0x2, 0x2, 0x0) 06:07:09 executing program 2: ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x114) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) r1 = socket$inet(0x2, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup(r1) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x101140, 0x0) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004580)='/selinux/access\x00', 0x2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@nl=@unspec, 0x0, 0x80800) r2 = add_key$keyring(0x0, &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r2) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101140, 0x0) ioctl$TCSETSW(r3, 0x5403, &(0x7f00000000c0)={0x2, 0x7f, 0x2, 0x101, 0x8, 0x0, 0x9, 0x3, 0x20, 0x2, 0x3, 0x3}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000000)) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000080)) keyctl$setperm(0x5, 0x0, 0x1000) [ 192.690027] ptrace attach of "/root/syz-executor.0"[7582] was attempted by "/root/syz-executor.0"[7587] 06:07:09 executing program 4: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) ioctl$RTC_IRQP_READ(0xffffffffffffffff, 0x8008700b, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) socket$inet(0x10, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x80) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004580)='/selinux/access\x00', 0x2, 0x0) dup(0xffffffffffffffff) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) sendmsg$nl_generic(0xffffffffffffffff, 0x0, 0x20000012) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$setperm(0x5, 0x0, 0x1000) 06:07:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000280)='cpuset.cpu_exclusive\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 06:07:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) 06:07:09 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x4000, 0x2, 0x0, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x1) 06:07:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) 06:07:09 executing program 5: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x80000) ustat(0x0, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r3, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000001600)=ANY=[], 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_COOKIE(r4, 0x1, 0x39, &(0x7f0000000040), &(0x7f0000000140)=0x8) fsetxattr$trusted_overlay_opaque(r1, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x1) ioctl$VT_ACTIVATE(r2, 0x5606, 0x85) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000000), 0x4) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRES16=0x0], 0xff5a) fsetxattr$security_evm(r0, 0x0, &(0x7f0000000380)=@md5={0x1, "839f87f3687a18129e230941a26d2cd6"}, 0x11, 0x1) shutdown(r3, 0x1) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000400)=""/4096, 0xfbc0}], 0x1, 0x0, 0xfffffffffffffe2f}, 0x100) write(r2, &(0x7f00000001c0), 0xfffffef3) ioctl$RTC_UIE_ON(0xffffffffffffffff, 0x7003) socket(0x1, 0xa, 0x78) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r6 = dup(r5) writev(r6, &(0x7f0000001500)=[{&(0x7f00000003c0)}, {&(0x7f0000001400)="277fa908f7bf7b0191f920cba67130e2372c40a89752c9134da9bdd25b738e2f67fcd21537f50463d162dde29212ce55086867e9178887794f0b1e69c31e3c73a184f701d573484614829c64b8c6d1defc7da11967f24ce46b60ba8e36f6de93435703be0a1d1d798111f6400050083e770330fbc3dbf37a5d4aeddc926b91ff4df54fa2", 0x84}, {&(0x7f00000014c0)="005843ef3fc692b1792db5d2be", 0xd}], 0x3) r7 = socket(0x0, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000540)="4600000031007f00000083863b715d7b000800007700fbff02000200000006fcffffffffffff0100ff10f1762903000000f356493775a47db12effffffffffffff4c34830174", 0x46) setsockopt$inet6_IPV6_ADDRFORM(r7, 0x29, 0x1, &(0x7f0000001540), 0x4) write$eventfd(r2, &(0x7f0000000340)=0x2, 0x8) read(r1, &(0x7f0000000200)=""/250, 0xfffffffffffffee3) 06:07:09 executing program 3: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) 06:07:09 executing program 0: sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000140), 0xc, 0x0}, 0x40004) pipe(0x0) getpid() read(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) fsetxattr$security_smack_entry(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r1+30000000}) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x20024815) keyctl$get_keyring_id(0x0, 0x0, 0x1) 06:07:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) [ 193.204820] protocol 88fb is buggy, dev hsr_slave_0 [ 193.210115] protocol 88fb is buggy, dev hsr_slave_1 06:07:09 executing program 2: socket(0x40000000000010, 0x802, 0x0) write(0xffffffffffffffff, &(0x7f0000000240)="fc0000001c00071bab092500090007000aab06000300000000004c93210001c0000000000000000c0000740000039815fa2c1ec28656aaa79bb96b46fe3394b3000000bc00020000036c6c256f1a272fdfff7f918a55f5e3ffcde88e3e34d07302ade01720efc516373a9564ca6c40bf5be36f09d3d5bbe633439bc7735f7d981c4f260c71", 0x85) r0 = socket(0x40000000000010, 0x802, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x440, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, 0x0) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000000c0)}, 0x0) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0xffffffff, 0x81, 0x4}) setpriority(0x2, 0x0, 0x5) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f00000013c0)={0x0, 0x42c, 0x54, 0x0, 0x4, 0xff, 0x0, 0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x6, @perf_bp={&(0x7f0000000300), 0x1a}, 0x10169, 0x0, 0x8, 0x4, 0x4, 0x0, 0x7}, 0x0, 0x5, r1, 0x7) write(r0, &(0x7f0000000240)="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", 0xfc) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000001c0)={@mcast1}, 0x14) write(0xffffffffffffffff, &(0x7f0000000400)="fc0015001c00071bab092500090007000aab06000301c0000000000000000c0000740000039815fa2c1ec28656aaa79bb96b46fe3394b3000000bc00020000036c6c256f1a090000007f918a55f5e3ffcde88e3e34d07302ade01720efc516373a9564ca6c40bf5be36f09d3d5bbe633439bc7735f7d981c4f260c71423e2e80772c05de18425ef92e475eb8b29d3ef3d92c83170e5bba42463ae4f5566f91cf190fbe6a7d38740201dee515ff0dcdd3f295ed94e08d91bdd5e354e0a644caee08a50734babc7c3f2eeb57d43dd16b17e5830000000046cc436e0c0258a503f9c780ac811fe4af3d30035ea25ef6d5", 0x86) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000)={@empty}, &(0x7f0000000040)=0x14) socketpair$unix(0x1, 0x0, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) gettid() timer_getoverrun(0x0) timer_gettime(0x0, &(0x7f0000000200)) 06:07:09 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0x6}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x40000000000002b, 0x0) [ 193.325391] audit: type=1400 audit(1571638029.931:41): avc: denied { create } for pid=7639 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:07:10 executing program 3: accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, 0x0, 0x40004) pipe(&(0x7f0000000000)={0xffffffffffffffff}) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) read(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r1, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r2+30000000}) [ 193.423421] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.437101] audit: type=1400 audit(1571638029.951:42): avc: denied { write } for pid=7639 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:07:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) 06:07:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, &(0x7f00000002c0)=""/245, 0x0, 0xf5}, 0x20) [ 193.495189] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.524194] protocol 88fb is buggy, dev hsr_slave_0 [ 193.557242] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:07:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f00000000c0)={'veth0_to_team\x00', 0x1821}) ioctl$TUNSETOFFLOAD(r3, 0x400454d0, 0x3) [ 193.600183] audit: type=1400 audit(1571638030.041:43): avc: denied { read } for pid=7639 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 06:07:10 executing program 4: write(0xffffffffffffffff, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000600)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20008800, &(0x7f00000000c0)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000180), 0x144, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000003a40)=[{{&(0x7f0000002500)=@hci, 0x80, &(0x7f0000003700)=[{&(0x7f00000002c0)=""/225, 0xe1}], 0x1, &(0x7f0000003780)=""/232, 0xe8}}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000000040), 0x8a, &(0x7f00000039c0)=""/111, 0x6f}}], 0x8000078, 0x2, &(0x7f0000003bc0)={0x0, r1+30000000}) 06:07:10 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000040)='/dev/snd/controlC#\x00', 0x0, 0x0) r1 = syz_open_dev$sndctrl(&(0x7f0000000200)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0xfffffffc, 0x0, 0x0, 0x0, 0xea, 0x0, 'syz0\x00', 0x0}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x06\x02\xff', @ifru_names='bond_slave_1\x00t\x00'}) [ 193.725838] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 193.761237] audit: type=1400 audit(1571638030.381:44): avc: denied { create } for pid=7676 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 193.800532] audit: type=1400 audit(1571638030.411:45): avc: denied { ioctl } for pid=7676 comm="syz-executor.0" path="socket:[27794]" dev="sockfs" ino=27794 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:07:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) getpid() 06:07:10 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0x0, &(0x7f0000000140)={0xff, 0xa186010000000000, 0x0, 0x0, 0x0, 0x7}) 06:07:10 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0, 0x0, 0x0, 0x1000000}], 0x0) write$input_event(0xffffffffffffffff, 0x0, 0x0) [ 193.849723] bond0: Releasing backup interface bond_slave_1 06:07:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) 06:07:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) 06:07:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) 06:07:11 executing program 3: creat(&(0x7f0000000080)='./bus\x00', 0x0) socket(0x1, 0x1, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) socket$netlink(0x10, 0x3, 0x0) openat$random(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/random\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, &(0x7f0000000280)) 06:07:11 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x55}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 06:07:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:07:11 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xee6b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x41891c0, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) close(r0) 06:07:11 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x2, 0xffffffffffffffff}, 0x14}}, 0x0) readv(r0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) 06:07:11 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0xa1860100, &(0x7f0000000140)) [ 194.443233] audit: type=1400 audit(1571638031.061:46): avc: denied { write } for pid=7709 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 06:07:11 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000013000/0x18000)=nil, &(0x7f0000000000)=[@textreal={0x8, &(0x7f0000000080)="0f20e06635000001000f22e0660f71d300dadec4c3c5cf600b010500002e660f388209677d00640f1a070f01df65670fc79b00580000", 0x36}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_open_dev$adsp(0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, &(0x7f00000003c0)=ANY=[@ANYBLOB="0100000000000000ef"]) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000180)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="05"]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) 06:07:11 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmsg$kcm(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000001600)=""/4096, 0x1c80}], 0x1, 0x0, 0x2d3}, 0x40012100) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) socket$netlink(0x10, 0x3, 0x0) [ 194.516991] audit: type=1400 audit(1571638031.061:47): avc: denied { read } for pid=7709 comm="syz-executor.4" path="socket:[27828]" dev="sockfs" ino=27828 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 194.653923] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:07:11 executing program 0: r0 = open(0x0, 0x0, 0x0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f00000000c0)={0xfffffffc, 0x8001}) readlinkat(r0, &(0x7f0000000100)='./file1\x00', &(0x7f0000000540)=""/187, 0xbb) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={0x0}}, 0x0, 0x6, 0xffffffffffffffff, 0xe) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x22}}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x9}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x4) socket$nl_netfilter(0x10, 0x3, 0xc) truncate(0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, 0x0, 0x0) clone(0x70024103, 0x0, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, 0x0) getegid() r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)=ANY=[@ANYBLOB='\x00'], 0x1) fallocate(r2, 0x0, 0x0, 0x8020003) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000500)={r2, 0x10, &(0x7f0000000480)={&(0x7f0000000000)=""/157, 0x9d}}, 0x10) write$binfmt_script(r1, &(0x7f0000000700)=ANY=[@ANYBLOB], 0x0) getresgid(&(0x7f0000000140), 0x0, &(0x7f00000001c0)) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000680)=ANY=[@ANYBLOB="2321202e2f666cd58edc84a0f75b664d6c6b9803824f557b93aa366335d040f43cd1b786da36361ad9060000000000000040f5b86e8ae01eaa52c6e3770a245a8722de628fdd9fa4bb0ac63923"], 0x10) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x40, 0x0) ioctl$UI_SET_MSCBIT(r3, 0x40045568, 0x14) 06:07:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) [ 194.810571] device bridge_slave_1 left promiscuous mode [ 194.816440] bridge0: port 2(bridge_slave_1) entered disabled state [ 194.861334] audit: type=1400 audit(1571638031.468:48): avc: denied { sys_admin } for pid=7740 comm="syz-executor.0" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 06:07:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) [ 194.944857] device bridge_slave_0 left promiscuous mode [ 194.965737] bridge0: port 1(bridge_slave_0) entered disabled state [ 195.284878] device hsr_slave_1 left promiscuous mode [ 195.358927] device hsr_slave_0 left promiscuous mode 06:07:12 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'sqz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xeb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') [ 195.443641] team0 (unregistering): Port device team_slave_1 removed [ 195.461648] IPVS: ftp: loaded support on port[0] = 21 [ 195.492848] team0 (unregistering): Port device team_slave_0 removed [ 195.543216] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 195.606219] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 195.640576] IPVS: ftp: loaded support on port[0] = 21 [ 195.771915] bond0 (unregistering): Released all slaves [ 197.452679] IPVS: ftp: loaded support on port[0] = 21 [ 197.772014] chnl_net:caif_netlink_parms(): no params data found [ 197.831823] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.838307] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.862433] device bridge_slave_0 entered promiscuous mode [ 197.887732] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.910003] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.917552] device bridge_slave_1 entered promiscuous mode [ 197.949811] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.963634] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 197.989278] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 197.997564] team0: Port device team_slave_0 added [ 198.003300] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 198.010569] team0: Port device team_slave_1 added [ 198.028319] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 198.042496] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 198.115354] device hsr_slave_0 entered promiscuous mode [ 198.153117] device hsr_slave_1 entered promiscuous mode [ 198.195581] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 198.202611] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 198.230073] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.236496] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.243135] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.249619] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.307888] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 198.319875] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.343357] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 198.367753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.401248] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.420874] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.443390] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 198.469378] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 198.485269] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.506342] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.515013] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.521456] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.552522] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.561554] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.567961] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.592547] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.613568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.625589] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.650520] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.718198] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 198.724297] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.758821] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.766428] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.798093] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 198.814818] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 198.921357] input: syz1 as /devices/virtual/input/input5 [ 199.021293] input: syz1 as /devices/virtual/input/input6 06:07:15 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(0xffffffffffffffff, 0x40106614, 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x38}, &(0x7f0000000140)=0x0) timer_settime(r0, 0x1, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, 0x0, 0x0) 06:07:15 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:15 executing program 5: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x6, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:07:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000140)=0x1, 0x4) setsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x80) close(r1) r2 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r1, 0x0) fcntl$setstatus(r1, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000700)=ANY=[], 0x0) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r2, r1, 0x0, 0x80005) 06:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:15 executing program 5: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000240)={0x0, 0x1, 0x0, 0x0, 0x6, 0xfff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:07:15 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r1 = syz_open_dev$binderN(&(0x7f0000000080)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000002030501ff0085ffbdffff300a0000000c000100010000007d0a00010c000200fe42ac001a220004"], 0x2c}}, 0x0) 06:07:18 executing program 2: syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x1, 0x0) syz_open_dev$dspn(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pselect6(0x40, &(0x7f0000000080)={0x7d}, 0x0, 0x0, 0x0, 0x0) 06:07:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:18 executing program 3: syz_open_dev$adsp(&(0x7f0000000480)='/dev/adsp#\x00', 0x1, 0x0) syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) pselect6(0x40, &(0x7f0000000080)={0x7d}, 0x0, 0x0, 0x0, 0x0) 06:07:18 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) getsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, 0x0, &(0x7f00000003c0)=0xfdf5) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) perf_event_open(&(0x7f00000006c0)={0x1, 0x70, 0x400000, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x808400) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000180)={{0x80}, 'port0\x00'}) r2 = getpid() sched_setscheduler(r2, 0x5, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) symlink(&(0x7f00000000c0)='./file1/file0\x00', &(0x7f0000000100)='./file1/file0\x00') write$apparmor_exec(r3, &(0x7f0000000740)=ANY=[@ANYBLOB="94194c0e09a97bb983b9b6d89fe4523d5760fc06914fe4b2b0b76c00ac53eb01b22b0d4425d00d863448b4607da4cd1f8158919bbf352e3ba2d1da37870298bf4e6de67a081833a902ee278e9037705085b5a8b0b1bc5f92eb1da971e437fbe62f076ce4218bf983ededb8477536d3f460241c6531c11959d13438c69aee9db6917d72265e10a5ab586b40e89fe9fab8f5843de55f56f90f4d0d0ccc6f0d95505d4570c0e7fe5288017fbe171e00e1e81f29471615ee91ffa66f3cee5e80cbc19a5b0aee9c186d2761500f00007f21b3c8ec8278585aefeb9334302f6e065bd8d88626782bb0911a8071b33c133de72e8dcb9218d822bf5b8eb30968f74cffaf046dfd1a780de4ecf6e945753f43ce6e915ef43a6d0f23cb666c2924e8eed7173228ffe57bc700fed8a78bf5448440c31b743a547f37d46e3c9172934e4d719fa0926cca9d2dc9d02191bff889c527178d740e631da197f27a4595aac60ffcacbfe2fdf9554e32b14058f144ed81dc61c794b4249db324a949e9e973ba5f91830213094863ac154b379a8d793f12a7741f31faca114b65389d9583cc3dee806b3e8f8996dc3654d9e0a17bea5b0000"], 0x22) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) 06:07:18 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:18 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000600)='/dev/rfkill\x00', 0x101012, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='/\x02roup.stap\x00', 0x2761, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) write$rfkill(r2, &(0x7f0000000100)={0x0, 0x0, 0x3, 0x1}, 0x8) 06:07:18 executing program 5: 06:07:18 executing program 2: 06:07:18 executing program 0: 06:07:18 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:18 executing program 5: 06:07:18 executing program 2: 06:07:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c00000003030501ff0085ffbdffff30ffffff7fffffffffac001a220004"], 0x2c}}, 0x0) 06:07:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000080)=[@text16={0x10, &(0x7f0000000000)="baa100b0e5ee440f20c0663506000000440f22c0f08375a34dea5c3452003636640f71e600672e0f791cde0f0f5f000c2ed8aa0e002e2ec16d389eea8f89d800", 0x40}], 0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xffffffffffffff98) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:07:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:18 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x33d, 0x9000000) ioctl$KVM_SET_GSI_ROUTING(r0, 0x4008ae6a, &(0x7f0000000040)={0x7, 0x0, [{0x0, 0x1, 0x0, 0x0, @msi={0x9, 0x6}}, {0x0, 0x4, 0x0, 0x0, @msi={0x3ff, 0xd0000000, 0x4}}, {0x6, 0x2, 0x0, 0x0, @msi={0x9a, 0x6}}, {0x0, 0x4, 0x0, 0x0, @adapter={0x0, 0xff, 0x800, 0x7, 0x4}}, {0x4, 0x3, 0x0, 0x0, @adapter={0x8b5e, 0x0, 0x6, 0x1}}, {0x2, 0x2, 0x0, 0x0, @adapter={0x3ff, 0x7, 0x0, 0x200, 0xffff}}, {0x0, 0x3, 0x0, 0x0, @msi={0xfffffff8, 0x7, 0xd4}}]}) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000000200)={0x7, 0x829, 0x6, 0x0, 0x5}) 06:07:18 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x1, &(0x7f0000000100)=ANY=[@ANYBLOB="3609ee7ce48fc41711b5c82fcfd790e85360dfd2c63c0182c8690df731f8540a5aec3521790135fe90061f42945e9235530676311707935c0c9e3f10e256ea2b75f55cb30eb57707f0002649f8f028deb8f81cab14f4d7bd4f89dcf53d7856e19f1d95f6c5bdb77fc5e78ee508f94a55845edb22b065e77fe82c58e5d16b22b8e4c4192c00bcce82bce022ebef3f58ba771248a11a585b690f7ea99d99f3199d381e3120737185d32cc77aa7e5f32485d804d33f"], &(0x7f0000000080)='G\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 202.213242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:07:18 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)=0x7b) [ 202.314188] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:07:18 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:18 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:19 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) accept4(r0, 0x0, 0x0, 0x0) 06:07:19 executing program 0: 06:07:19 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:19 executing program 5: 06:07:19 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x21084, 0x0}}], 0x4000000000003be, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) prctl$PR_SET_UNALIGN(0x6, 0x0) 06:07:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x0) pipe(0x0) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4ca834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) 06:07:19 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f0000000040), 0x4) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/nullb0\x00', 0x2, 0x0) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r3}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r5, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42, r6}) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314", 0x81}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382", 0xc5}, {&(0x7f0000000300)}], 0x3}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000000680)=[{&(0x7f0000000440)="695e79e488fcf4add640d7e6bcd4187add5b31edc24f39d167997ca3c620468e9879ebc0148983c1b6887e5f6be868d61bec825e852ca0749c01b5464a525bd3bb85fc2ca53bd636351b10222ff59455e65be7424f9e8b740d17851d3aacf18c79f45430f270d8abd270e6177e399c373f8bd9bc5eb1c7ea61f0efe14d5cbe4b17c88f41eda4a83ba7f7b6ca515759", 0x8f}, {&(0x7f0000000500)="79ff09d22f889b8dc6c90d847942280195121c06b717ecbc92e59043f5238c01632a0bb398144f1d8e8ce3b63fd75d6b81e8d10a5e69636b915ffc31219e18679a3eccfd5998735afc0151617fc0568090eb52e95f26049b02d6860c1a361c5734aa82f88c3f09a4db118d5fef7a90da358b44c64eb3bdbb90614ec67ad073ec6bb993df63c0dbeb67bd2e881729fbd7a1ba717ced7cb346e378d6cf6bb3b10aaccb46d5badd2eae6ad7a08b3523ab557f9534c247e1943b095a28b3ba12163e14e3ca8668ea6ed3ffdea482e9a8fb195d6992c19399bb95e522a7856f7744f77f", 0xe1}, {&(0x7f0000000600)="6049c2a507b25f3ac993080ae460bf12bec394128c8aa5676ecdb59b09edd3fe7de5289580d8ebb024b9c85f0044d7b6790261c8edebbc99b9f4686223569687b1f8159bae634bb226b293448e662d5c0e55c35b427be144819bf12f1caeed11fa4cf310cf7b1a6cae425ba40b81b28b0509a77da8", 0x75}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="1000000000000000020000009e0000001800000000000000080000", @ANYRES32=r3, @ANYBLOB="ffffffff7f0000017c0000000000000007000000443805130000000100000000e000000200000007ac1414bb0000a0000000007f00000002ffffffff0000001f00000000fffffffe0000e0d68624000007ff000f10803155fd5cdc2d2e3a894724b60fc6dd7f9ba2aca589645cb190820711505184b162fe60d2875a389bde621b0000006000000000000000070000004428c78100000fff0000000100000006e000000200000000ac1414aa000000077f000001000000010186270000ffff000802d316866b560503ff020ffffd262163b16f3dfa764a2e4800072fc8822cb700000000180000000000000008000000", @ANYRES32=r6, @ANYBLOB="e0f3e0f9f1f819bdc10000000000000001000000650000008c0000000000000007000000940600000005864e00000f44010960dfbe1b7c60a30511a72d9c5c31cca716f638eb97d5f2500006d420e1c60007778e900ca00711ab34f8d5121315b32a235bc5d8011b0510d0ae91c91ee321e4977078333cb401862bffffffff020ad9ac2921921ca4150609f6a47d0ad8e50002121f5675ea06a5698efb932e087ca5117710000000000000000100000000000000"], 0x1c7}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01dd2e687e", 0x84}, {0x0}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d58d6", 0x48}, {&(0x7f0000000b00)="e0d2c4bebc4317a6d0a5dd9a57d872f888c0b92d5630c568dae6640975622ea6ff764c7ad373d49e8a05aef9d7cf993e5cd812614d", 0x35}], 0x4, &(0x7f0000000d40)=ANY=[@ANYBLOB="1000000000000000020000005687000024004000000000000f000000019307aaac1414bb44100711fffffd40000000030000002910000000000000000100000006000000140000000000e97719a300008307ffffffffff00ef4f9a6ea60456e5"], 0x60}}], 0x3, 0x4004014) r7 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) ioctl$TIOCGRS485(r7, 0x542e, &(0x7f0000000000)) getsockopt$inet_mreqn(r7, 0x0, 0x24, &(0x7f0000000cc0)={@multicast1, @broadcast}, &(0x7f0000000d00)=0xc) 06:07:19 executing program 1: openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c0045006, &(0x7f0000000000)=0x7b) 06:07:19 executing program 5: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0xfffffff9, 0x0, {0xa, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 06:07:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:19 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x55}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) linkat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) 06:07:19 executing program 2: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x10, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r3, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) socket$inet(0x2, 0x0, 0x0) socket$inet(0x10, 0x0, 0x0) dup(0xffffffffffffffff) openat$selinux_access(0xffffffffffffff9c, 0x0, 0x2, 0x0) accept4(0xffffffffffffffff, &(0x7f0000000240)=@nl=@unspec, 0x0, 0x0) keyctl$invalidate(0x15, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101140, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) keyctl$setperm(0x5, 0x0, 0x1000) 06:07:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) [ 203.012420] input: syz1 as /devices/virtual/input/input7 06:07:19 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) 06:07:19 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:19 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socket$inet(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r2 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r2}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="b4010f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1b) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000788ffc)=0x100000001, 0xfdf6) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4ca834ff922b3f1e0b0", 0x27, 0x0, 0x0, 0x0) 06:07:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000000)=0x7b) 06:07:20 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)) dup(0xffffffffffffffff) 06:07:20 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:20 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x55}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 203.532190] ptrace attach of "/root/syz-executor.5"[7950] was attempted by "/root/syz-executor.5"[7953] 06:07:20 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x2) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)) timer_settime(0x0, 0x0, 0x0, 0x0) 06:07:20 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, 0x0) [ 203.665629] input: syz1 as /devices/virtual/input/input9 06:07:20 executing program 2: truncate(&(0x7f0000000040)='./file0\x00', 0x3) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0x2) bind$unix(0xffffffffffffffff, &(0x7f00000004c0)=@file={0x2, './file0\x00'}, 0x6e) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)=@builtin='builtin_trusted\x00') add_key$user(&(0x7f0000000640), &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) add_key(&(0x7f0000000740)='logon\x00', &(0x7f0000000780)={'syz', 0x2}, &(0x7f0000000880)="ee08c1a1b5feff0becfcb26481aec31fb43b09fa045c0600645c56f80385c929e91e314e0000ec87c0910d9c49f0db2410a751fc548b4cf2d4b0164bd2f67e9ad9fbe00b31f2b52e8c2a4f350aca083046652132802a7d72c2631d140c5519c630f85fd14e08205c00106d035bfc751246010b6c8108e4b5d78fe15424c461058669ab9938cf96874c610f9d730f9f9a9498832067b803d30005fb50d99c6655741f007046472a95c63360e3c4d17b9efc600000b3784b3b1cab7c1f54f0a33e29ad6011354b460f7ba47cf0e6f391a06e5e", 0xd2, 0xfffffffffffffff9) request_key(&(0x7f0000000280)='\xc2\x9d\x12B\xa1LJ\xe1\xc5\xden\bU\xe0i\x12l\xe9\r\xaf4\x89\xdb\xa9*\x98\x89\xbeE\xdd`\xb5,Z\xf7y=M\xd8\xac]\xc2/7\xdf\v\xb5;\x1fnP\xd6\xe2\xa1\x8e\x82vS\xd3\xbd\x82\xef\x1b\xe2\xfbh\xe4\x95\x82cB\x9d\x1b\xf3{\x15\xb7%\x0e\xc3\xb4\xf2\xabh\xc9\x88\xc3k\xfa\x9cM\x1a\xeea\x9c\x01\xc1!\xb0\xd4\x89\x1by\xc3\xc8\x15\xc4\xeb\xa5\x1bJ\xad\xe2v\x1b]\xfd\xe1\xc4\xfb\xbe\x800xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) openat$nullb(0xffffffffffffff9c, 0x0, 0x2, 0x0) getpeername$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000400)=0x14) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, 0x0) sendmmsg$inet(r0, &(0x7f0000000c00)=[{{&(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10, &(0x7f0000000080)=[{&(0x7f0000000140)="be7f3ec617688bd51d1f1b8bf5b2922da49dc18f050c94aeb798b9a97691a864dd43265cde2334a5d373f61afb97ff2fd3b3c76644acf0da87fe00447a2ef6d0ae5440282fe7688d6836165cce6804d1aec599063441d6296f69e94c6c746f3c77a3fbb7082c1ded6e9e089fc0bb7364ebbbc893ddb7bfbf6968a58929c4c93314c3345504750f786d", 0x89}, {&(0x7f0000000200)="4a3c94b14aa602c39115472a30531d6408cb48c7890ba53dcbc241a46761e141f24dc92670dc7ee2b48fe08c780341c041a107c71c8e132bf42f4e394dfcd31edde7b4a119230b3accd6d077cc3c198e4828b50d3710105b7d5587c30d4ddee3830c40ae5767cb2d1426e547cb421080fa458984b99d43e1df4afc32084b6c227133df86c1305a6cf8e158411f4cbbd4399312d53d1b411f9f07a4e16868b643838ee79de12c14379de4cd8253f413a63202814f72f50d4788ce9c8a4bc286b87e8acb0382f07116d396cb48bb8ff6d0cb58", 0xd2}, {&(0x7f0000000300)="0cfba9b19c9ac319120f6a84405d9210d83decee8922205ecc5f4f421fcbd7ada6d3d82c6024f38b347a263a22c1846baa40feaff1d16521e2bd70b88c0202505bbcae0b24ec5461ca5c1ad1b12d043fefee8aad64e9bb707d20bd8ca4e773bf07af0f094e1b119c9fd7d149e8f2f4e296b81cd518d666adb9b727965a69f1128b8c7944b885ecbaf862b6a00a8152c3269fcf1e58c9bfbdd6744d74a58d7c1990a66c20c5e87b7e963eefe4", 0xac}], 0x3, &(0x7f00000003c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x7f3897ea}}, @ip_retopts={{0x10, 0x0, 0x7, {[@noop, @noop]}}}, @ip_ttl={{0x10, 0x0, 0x2, 0xfffffffd}}], 0x30}}, {{&(0x7f0000000400)={0x2, 0x4e23, @empty}, 0x10, 0x0}}, {{&(0x7f00000008c0)={0x2, 0x4e22, @multicast2}, 0x10, &(0x7f0000000b40)=[{&(0x7f0000000900)="599bcf85c355d0b47830b09b7d30f7fed53a8ad2577e25da71cd6419a592d5f7a458d47fa4f9d1bdd9a39ff8ba1325d328b2e10ab9a6dcda852d573b8e66caf4d73bb801bfe9e7bf56aaeb062452a7d4aff80ea329d121e7c49e7bc5bc369f51488f65e8dcba3eec783e16a451ac9fb84b563539c78dba155a7999878571df01dd2e687e", 0x84}, {&(0x7f00000009c0)="b8322690c91c9aa785a2ba0f32c488b566b7ae5213487563e315b5c589b181ed9e8c5215a9cefe108567f46679b2d4b867dcc50eeb18b98d2fb0f8cb66e3ad3d04f4f45b98e2fc28b4393ee8e0c06af5df18d827e85180ba090b6af88b40dd00401579c3b7720a051144f5d22efea9e68b663a4dc9266466", 0x78}, {&(0x7f0000000a80)="23cc139bf55d33b1e0d6a638e1bf1c97ff3e5d90e56d26941f66bb62ec8c231264d1df3fe72962dbe59b68f29ca81cbdc05ed2f5a85174b5e7bb3e51b602cac22bc6a2590d9d58", 0x47}, {&(0x7f0000000b00)="e0d2c4bebc4317a6d0a5dd9a57d872f888c0b92d5630c568dae6640975622ea6ff764c7ad373d49e8a05aef9d7cf993e5cd812614d", 0x35}], 0x4, &(0x7f0000000d40)=ANY=[]}}], 0x3, 0x4004014) r5 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffffffc, 0x0) ioctl$TIOCGRS485(r5, 0x542e, 0x0) getsockopt$inet_mreqn(r5, 0x0, 0x24, &(0x7f0000000cc0)={@multicast1, @broadcast}, 0x0) [ 203.949636] sg_write: data in/out 262577/32 bytes for SCSI command 0x4-- guessing data in; [ 203.949636] program syz-executor.5 not setting count and/or reply_len properly 06:07:21 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, 0x0) 06:07:21 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x0, 0x32, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3f3, &(0x7f0000000680)={@local, @link_local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @multicast1}, @dccp={{0x0, 0x1, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "d70502", 0x0, "f53475"}, "b441d632cdbbcb211363807aec73d3883762a61dc02d349bfa3ac974b987aa7fb97eb324d594fbbb77bab759418aa8d451d921e8f5d2cf2b08292111701192e97cac366dd3eb2e0fb039e58314ef4709c5f3556db6a1ab6b4fb2bdd83cdc26e8395ec4984ec3faf71a611d1569545d654cded93be827a85188b803c19c1b56aab522862a718b81e512b49690994d3425e33bd93f0e744c66a083c1f9f1bd7bb8f9e123c08f3f041ed3fdc058136cf0071a47cc0e38720a12e11e842a7b5b26dff07f578fdb9a7b14662a625c1ee76c41ccb2b1fc6376aa718e1067b9e4af511ef5b360dbfad326108bb033db193dab27974eb8c462739eaee51d87f31c516e7e391073770da3202e02c41a7277c847df24bd5b0a7ab6e252f3c8ebf00688cc55311d887e8bfd95a7f4c6a126af3fe26714ddb869c66d18f870631bbd497e8a06881b754ecdcdd0dcffc51cd52a6b560f8d64b63a1674745edc5f53b18a8ffcc5c2fbc4d2bbcc2faf3c189d9b36c0655d1394f5c127ec86b8a764a87b546c2b6ac37d0a8ec3edd7cda6f930570763dbdc0640d219749bd57c7c89eaadfdae41d654a46b17be069a32a7d94d29b612fbe61b8bd11a2d10ba5d4ac7014fc0465c3f144598bd1f913343e7293711040eee0ae8df1e49f04ed1037d4b742aed0e932116060aaf6b985238d2e10fb5b11d19d7801befed4833287d96a85a7cdd9e211a672760335655576fc0fa0336621c2b2b1018ef71bb5077c67ee5fa8d479d6776013363e98b1f1213712be7e47549b6035459008c509f0f983130a451531381ee3c1ab9e1cbb8e558b56ca1a70939389addc5f9632b37ff3f634abb504bb0be0a51649683f6e29588c15cda40255e173328681884ffef6729e9058c5623e1401fdcc7b8cb5623a8fd725fbeea05fc417c44e46500619218dff7c70aa068994c58883cada505a2aa85b6620dfe9c45b707c9aa1222b86972eae564b28a05ddfa3545df231fde2707d4bf67dc6ba41daba91dee8081e5c7e2bcfbebebd42d5ab8a32d6e098fd57233e3b813dc0d772134775def451823b7fef2bc93da01722cd613b9a3db7e2d4c51fb7b56006ee9cea53b62343599a56167388d45247f9289fb1cab67a7cb0c3665ddf1e1411875b4de3428b32fc6603691a023d8e4cb93c667acb7b535fb5f77af9a49640cbe8ffe3a193cf4df1b556a67cb753c60bdf978b871aa513c07074c6602037ebc32199290e3c7ac6f103ad9358951ad4de0c8f1b34951b0e6a48295975cf08b2c3c95064855fc95317e386f1c18608d1d08699003c998b93332cd316f17a5139d350cbfa9dabc3f77c4197a0186e50913978e980a7a02"}}}}}, 0x0) r0 = open(0x0, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) fcntl$setsig(r0, 0xa, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x3f, 0x0, 0x0) close(0xffffffffffffffff) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0xffffffffffffffff, r0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x30) ptrace$setsig(0x4203, r1, 0x6, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) 06:07:21 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 06:07:21 executing program 0: shmat(0x0, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00009, 0x0, 0x0, 0x0, 0x0) 06:07:21 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x4000, 0x2, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)=0x1) 06:07:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)) 06:07:21 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) socket(0x0, 0x0, 0x0) close(0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000300), 0xc) sendmmsg$inet_sctp(0xffffffffffffffff, 0x0, 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000340)) fstat(0xffffffffffffffff, 0x0) 06:07:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f00000001c0)={0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:07:21 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 06:07:21 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)) 06:07:21 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f00000001c0)={0x2}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 06:07:24 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) socket$inet(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) syz_open_procfs(0x0, &(0x7f00000000c0)='pagemap\x00') clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="b4010f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 06:07:24 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c0045006, &(0x7f0000000000)) 06:07:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:07:24 executing program 5: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000140)={'sqz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000100)=@keyring={'key_or_keyring:', r0}) 06:07:24 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:24 executing program 5: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000100)=0x50d060000) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) 06:07:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:24 executing program 1: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000080)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000000c0)={'yz\x00', 0x1}, 0x0, 0x0, r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000200)={'syz', 0x1}, &(0x7f00000004c0)="dee7030022cf9e5e1dbac27b0426fc0299c40800000000000000c894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, r1) [ 207.599119] ptrace attach of "/root/syz-executor.2"[8076] was attempted by "/root/syz-executor.2"[8083] 06:07:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) 06:07:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x3e0000) 06:07:24 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:24 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) 06:07:24 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="25bea274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nouser_xattr']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:07:24 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x21084, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000040)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 06:07:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x3e0000) [ 207.887131] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 207.887131] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 207.887131] [ 207.923853] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 207.950537] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) [ 208.035765] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 208.035765] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 208.035765] [ 208.094663] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 208.115372] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 06:07:27 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:27 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0xa, &(0x7f0000000140)) 06:07:27 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000280)='.\x00', 0x2a4) splice(r1, 0x0, r0, 0x0, 0x39, 0x0) open(&(0x7f0000000680)='./file0\x00', 0x17e, 0x0) 06:07:27 executing program 5: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000140)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000100)="25bea274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='nouser_xattr']) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 06:07:27 executing program 0: r0 = socket(0x18, 0x2, 0x0) setsockopt(r0, 0x1000000000029, 0xb, 0x0, 0x0) 06:07:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000000030d01ff0488fffddcff57ffcccf000c000100050d0010091900010c00020000e40467d0efbbc9"], 0x2c}}, 0x0) [ 210.623975] EXT4-fs (loop5): Mount option "nouser_xattr" will be removed by 3.5 [ 210.623975] Contact linux-ext4@vger.kernel.org if you think we should keep it. [ 210.623975] 06:07:27 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x2}) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) syz_open_dev$sndtimer(0x0, 0x0, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x690000, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(0xffffffffffffffff, 0x40505412, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 06:07:27 executing program 2: r0 = open(0x0, 0x0, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/status\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xbab230cf) gettid() connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, 0x0, 0x0) prctl$PR_SET_SPECULATION_CTRL(0x35, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0xfffffffffffffffc) getsockopt$inet6_mreq(r1, 0x29, 0x0, &(0x7f00000000c0)={@loopback}, &(0x7f0000000200)=0x14) syncfs(0xffffffffffffffff) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000001000), 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, r0) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x800000000000196, 0x0) syz_open_dev$mice(&(0x7f0000000540)='/dev/input/mice\x00', 0x0, 0x100) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000480)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) 06:07:27 executing program 0: socket$key(0xf, 0x3, 0x2) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0xa0240, 0x114) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000001840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) add_key$user(0x0, &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r2 = socket$inet(0x2, 0x0, 0x0) socket$inet(0x10, 0x3, 0x20000000006) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TCXONC(r3, 0x540a, 0x80) r4 = dup(r2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101140, 0x0) r5 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004580)='/selinux/access\x00', 0x2, 0x0) r6 = dup(r5) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) accept4(r4, &(0x7f0000000240)=@nl=@unspec, &(0x7f0000000100)=0x80, 0x80800) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000002c0)) sendmsg$nl_generic(r6, &(0x7f00000017c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f0000000300)={0x290, 0x31, 0x2, 0x70bd2a, 0x25dfdbfd, {0x19}, [@generic="ac08ca1731d2a98813c1c905572a3632cc55c78e4733097a3664acac1136ebb7e299406c4e2b0a600bd58412d5cf5b5ce8e5fcc86c4df0a2d257d79fd45aca9d3efd1a96b3133cb25ad0ac8593c89ef13f70da4b9919ae7804a7e07982408f18452d30115efd34c24fd70945bed7f4b915e14707dc374e61d8e3ecbf81922f194d44c4facdd634e57f4a6b6e5557253e6f2d7441b264b47b5c16bd02312e07ceb4b7d08391553c94a5d669352041d496bb510e0c5c98d7b8e3fc13ae4c605c11a0b070edf3a4e39095c660ee289be2a02d3aa4f80e20b6c7ccbb46897fe682ac6da9bac783617d74eb879bc42122f595ea8a8274ba7264", @generic, @nested={0x154, 0x95, [@typed={0x8, 0x6c, @u32=0x3932}, @generic="e6b5ec1c9c5807917fe7e9691e796573032d90ebf566102c4efc4e9aeeb34972af68d3eb6471c5a49624701e4afcb0ae0cc8204a525fc4d9f155bd3717139f9130b9f8748803b198cb47fd0e16ee85058c3ed30dc24f92b260c15aaa910586f437b42d20f8eb3d9d06349be62c64e43639c1b109d9bb21cf2c61fa4f84385b8c99a7b86809072b7d37f6cfde8ecd43db968a87075cab6bc2fa51b896dc02b9acfe8e64dff56303a9aa6c3af2fa94d8e1ead9dc605e360e647ff27b1120270eb9e4fec17c66ba8bfa923d68ef7c16c15d", @generic="8ff13aad6063afaadb3ac8f948002ce440db02ef3294d1b32119c4e97ad467f1f793bee3a2ea9b30436a86ccdc1018987224a3dbaf79185566d49886b7fbf9ecdd241b786a6f41db092d594332cb468cc389710526ff4027ad4db79d8eff22e620cec268f69b3d18587ee8702683054846bc3f334c1df3"]}, @generic="0450f823eaae3c51931f679a0e2a8373e5f6d072524679d77d05109beb9022cab49882b7de286019cdbf482fb20174ea"]}, 0x290}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000012) r7 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$invalidate(0x15, r7) keyctl$setperm(0x5, r7, 0x1000) 06:07:27 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) [ 210.751433] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 210.776934] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 06:07:30 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:30 executing program 1: openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x0, 0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "47f8e2c1c20b86ebb41c830e4e62b824e1ad8f8adb7e998cfd4fba5903bf5c1dd9845cacf5644124660669abfe2e9f7a5af61f6a315ef2ab38298e619fb7a2"}, 0x60) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x7709, &(0x7f0000000080)='\x00') 06:07:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000dddfc8)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00000002090d01ff0488fffddcff57ffcccf000c000100050d0010091900010c00020000e40467d0efbbc9"], 0x2c}}, 0x0) 06:07:30 executing program 2: pipe(0x0) timerfd_settime(0xffffffffffffffff, 0x0, 0x0, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$TCSETAW(r0, 0x5407, 0x0) 06:07:30 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) write$binfmt_aout(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="60074000d50104000002000100000200dcd86c68f5f2d8c832311ec9ff0086be9084ba3404db07004821bc1e0a0113002f61f721546cf03a5b5fa1cde826b1f6e079e35593baaea913b6"], 0x4a) [ 213.693987] sg_write: data in/out 262577/32 bytes for SCSI command 0x4-- guessing data in; [ 213.693987] program syz-executor.0 not setting count and/or reply_len properly [ 213.718952] audit: type=1400 audit(1571638050.210:49): avc: denied { map } for pid=8192 comm="syz-executor.1" path="/dev/ashmem" dev="devtmpfs" ino=16907 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=chr_file permissive=1 06:07:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:30 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB="e00000027f00000101000000030000000900000100000fff00000100"], 0x1c) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0xc) [ 213.753248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 06:07:30 executing program 5: setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000040), 0xffffffffffffffb1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) r2 = memfd_create(&(0x7f0000000000)='}#*nodev\xee\xb8em2N,\x00', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r4, &(0x7f00000001c0), 0x526987c9) read(r3, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r0, 0x0, 0x80005) 06:07:30 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, 0x0, 0x0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x400000000000280, 0x0) 06:07:30 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f0000001fde), 0x3) [ 214.013003] audit: type=1400 audit(1571638050.498:50): avc: denied { map } for pid=8219 comm="syz-executor.5" path=2F6D656D66643A7D232A6E6F646576EEB8656D324E2C202864656C6574656429 dev="tmpfs" ino=30080 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 [ 214.137835] protocol 88fb is buggy, dev hsr_slave_0 [ 214.143023] protocol 88fb is buggy, dev hsr_slave_1 06:07:33 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:33 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:33 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:33 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_dev$ndb(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000040)={{{@in=@remote, @in6=@local}}, {{@in6}, 0x0, @in6=@mcast1}}, &(0x7f0000000140)=0xe8) r2 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x651e0000, 0x48008020}, 0xc, 0x0}, 0x4000) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:07:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) kexec_load(0x0, 0x0, 0x0, 0x0) write$input_event(0xffffffffffffffff, &(0x7f0000000040)={{0x77359400}, 0x16, 0x2}, 0x18) 06:07:33 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000200)=0x78, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000480)='reno\x00', 0x5) r1 = dup(r0) sendmsg$nl_netfilter(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x21d}}, 0x0) 06:07:33 executing program 0: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x10000000, 0x400000000000226, 0x0, [], [{0x0, 0x0, 0x4}, {0x801, 0x0, 0x2000000000000}], [[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8], [], [], [], [], [], [], []]}) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000000)) sched_getattr(0x0, &(0x7f00000000c0)={0x30}, 0x30, 0x0) syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x80400, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b00)=[{&(0x7f0000000480)="d537e0a5d46fde39c7e30506201375d17b3fe41973346b76c2dd3dbe0b379ccb92b05174e3e8fbf4cba5f9fe130bcd91bd60194098f37908ba3a04e260bfcda50148149a22fe37c01c2671689e94b3628f494898de102eb6a8563d02db3c46251893fee752f6e172681032c05fa6f97391c5eb666a9a9e69c392b786f176130d530a374fc3807695f82f", 0x8a}, {&(0x7f0000000540)="3eee95120d625e0e42db59a4c7e674ae65b7f1775de6f6149815280c119ce292b395178b8dc5e1821b8e7b78c69b09061d99eb9e3eb2d73b2684eb351a3064aab9d6830da46076bec6c7c19dffc48a526ecb840f", 0x54}, {&(0x7f0000000680)="74bc0e04794f9765908cca520efb9475a312690709a686aa3935616d7bbccce77261ddfda75f4828c2bfc521bd352518bad7365ef6de698e600bc0a99e97b628daa82725d10e695c47e0405a8d8d4c81c4a55cd1610fa031737ca568b916c16355740ac6efdd7ff188b9e9600e8732471e046634debc62abd466a1ac", 0x7c}, {&(0x7f0000000700)="9afe1e8835b22d7a24da8226f1bbad6fd0c5f02484912e96f4c579f21bbf25cd16c6cedef61dd15973e8dab01c92c8a4be43f355c8e9c599301ae3b5b7563538eb07fa436bba1c2e6f19885cf68bb8a4de71dbb1f7a6720e01cca875b7eea5f15ab1b3e5b1fbdf28c4324ab1b37366d1bde29ebb413a2f5c88afdc1a4be128159c1cf1af7add201c418a9dffca14281f9d4ec2e77576be4273a94bfd70b1e937819b088ed9a01aa8ca7dae7d2b8e6bd46ec292c6b2c2602988b374bb17", 0xbd}, {&(0x7f00000007c0)="8a692e2d2c0fd7a0b8d8a7420a67c93e3a33336d779f233ae5217302fbe77b96d42f4705b4c988a5b17956f85416ea8c9653b5be020d17356126aa903965b7f0047291949ed15851d7c614badb12b915ca3f5f9547fb79ef17249f0c786086317f9970a6482f98bc95ce9133b05b1ddab4cc66e45c245e5366b1c9d4da66a15e5d992e6db2fc69410cefac2213df5e7579e3f8377c1514f7f9b234a087e3a155edb1545d4230875b692131fd6d0e5708320d981cc25e7cc36242a22cd90b7ecf425783ae23b0442fec2801067bf9f7f72f3ab33ced6f8456a0976115429d77591635d134", 0xe4}, {&(0x7f00000008c0)}, {&(0x7f0000000980)="f874986c2eeaaa8f38d17cd9265c3452711aded5d8ee71c67b20e3144dbd92db6ece00eb8f3994b8efac3df3bebea2b03d1235ac4c97e9497449cfdeb85db131e3fe297d1ff70a9ef37029f458a1fa4255caf2e7c8da621db67a55a00cf0aa88d49b4cd71b1851355dd9442fd18a7c3d4ad0f7a4ac14ab641984dddce9783e9dc6beb34f3be937a575c56b4ece3bdee5131b7a70400fbb46dd1f94dd", 0x9c}, {&(0x7f0000000a40)="45d11ea8098e925a92f574ceeb72cbd78a63abc7bb4ea0e1ea5bec6753645119f5267f1510082fcc4a4ada97b187a45ec273121b451f5a006121f5f0a86c074cb59186da94ed6ba269877acca5e40b73b1fc377f504e65844b6fe50c7e1d76a9cfd148ceae9aab9a6a76dc391dfb17bdbb6638d32db3296399a75d70885286e266d20b8a841d08862d5c4ab216c5a8", 0x8f}], 0x8, &(0x7f0000000bc0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_retopts={{0x30, 0x0, 0x7, {[@generic={0x88, 0xd, "d641a35f49012a5664f6f2"}, @cipso={0x86, 0x10, 0xffffffff, [{0x5, 0x2}, {0x0, 0x6, "d7ab530e"}, {0x6, 0x2}]}]}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x1000}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x7}}], 0x78}, 0x800) signalfd(0xffffffffffffffff, &(0x7f0000000040)={0x1}, 0x8) 06:07:33 executing program 5: r0 = socket$caif_seqpacket(0x25, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x3) 06:07:33 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:33 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x9, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000000ce, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000001340)={0x30, 0x2, 0x1, 0x0, 0x3, 0x1, 0x76}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(&(0x7f0000000580)='./bus\x00', 0x0) semget(0x2, 0x1, 0x4) getresuid(&(0x7f0000001200), &(0x7f0000001240), &(0x7f0000001280)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) fstat(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', 0x0, 0x8, 0x1, &(0x7f0000000140)=[{&(0x7f0000000400)="926b30f78536973cdbec95d37737b418aa74c79a3acf65caf3fc0b74ad794cfeff9989ebab3b82b56acdc84ac14b53a971147e71c1f2c938", 0x38, 0x2}], 0x4000, &(0x7f0000001380)=ANY=[@ANYBLOB="7374726970653d3078303030303030303030303030303030312c6e6f6d6263616368652c7265736769643d6d5ceb5aa85e3dc425d8883489fec4421a63344fb5fd413497ceec1b399676644459ed9f886e1a25cd82a4091c377ed49c71fab425eb9eddb28f09a1201f6f9c7602bd9badf45d", @ANYRESHEX=r6, @ANYBLOB=',func=KEXEC_INITRAMFS_CHECK,\x00']) r7 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r7, 0x0, 0x0, 0x400806e, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) sendto$inet6(r7, &(0x7f00000009c0)="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", 0x4f7, 0xc001, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f00000003c0)="3ce95c98b66a9cdea42aca63276ef1eca3f038047504ba09072b9792bbe041c012d015e0f9cdf7aa7a4d18766def", 0x2e, 0x400c000, 0x0, 0x0) setsockopt$inet6_mtu(0xffffffffffffffff, 0x29, 0x17, &(0x7f0000000140)=0x4, 0x4) r8 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') ptrace$peekuser(0x3, r0, 0x0) add_key$keyring(&(0x7f0000001180)='keyring\x00', &(0x7f00000011c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$instantiate(0xc, 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="6c6f6100000000000020007420757365723a66640020303030303030303030303030303030303339383520fd6100"], 0x1, 0x0) getdents64(r8, &(0x7f0000000140)=""/4096, 0x1000) getsockopt$SO_BINDTODEVICE(r7, 0x1, 0x19, 0x0, 0x0) 06:07:33 executing program 5: 06:07:36 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:36 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:36 executing program 5: r0 = open(&(0x7f0000000500)='./bus\x00', 0x8143242, 0x0) close(r0) r1 = syz_open_dev$loop(&(0x7f0000000540)='/dev/loop#\x00', 0x101, 0x105082) memfd_create(0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f00000001c0), 0x526987c9) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) sendfile(r1, r0, 0x0, 0x80005) 06:07:36 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) syz_open_dev$vcsn(0x0, 0x2000000000003, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x3) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x8}, 0x1c) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000000)={0x4000, 0x2, 0x1, 0xffffffffffffffff}) r2 = dup(r1) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000140)) 06:07:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='fd/4\x00') syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)) syz_open_procfs(0x0, &(0x7f0000000200)='fd/4\x00\xa7$\xbf\x05l\xb8\t\xd0\x06\xae\b\x86$dV\x92M%\xfd)0m6Z\x05\xae\xa7\rM\bp\xa6Q\x871B\x973\xfe\x05\x12\xf3\xd496\xf9\x1aM6\xb2|\xc5\x05\xbc\xe71g\xe4<&\xd2\xd8g\xb6\xa2U\xae\x9a\x17F\xa5xi\xe8_\xa8R\x96d\x99\xf6_E\xd0\x8f<\xa840\xd6\x84\xd0\x17\xafP\'\xdc{\b\x94\x00Y+\x18N\\\xc9\x1f\a\xf9X\x125\xb9\xd6\xbf\x1a4V\x10\xa6Uq\xceN\xeb\xa8M\xb2?\xda\xfb\xb1\x9d\x94\x13O\xab\xde\xc0t\x8c\")\x05~\x0f\xb8\xf3\xf6d\xbe\xad\xee\"\xaa\x91\x05\xcb9A\x1a\x8d&\x9e\x81\xcf\x9eWvT\x8a\xbfl\x8a\x83%\xec\x94\xfd\x90\xeb\xb3\xa3\xa8\x90\x90\xdb\xc2X\xf48\xd1\x83Eu\xe5c\xd7\xb7qe\xab\xae\xef*\x9e\x95\xde\xa0\x894r[\\\xc4?\xb7\xcfo\xdb\xbeR\xc5\xbc\xb34\xbe}\xf7n/4}\xbc.t\x94\x1c%\xcb\x93\xea\"Aa(\xd6FX\xd8\b\xd1\x10N{\xe8\xbc)\xc8\x1e6\xff\x95\xa3\xf3\x84\xf4\xa5\xe8f\xc2@\x1f7h\xb3\xd6\xab\x9a\x03\x95>V\\\xc4%T\x94M\xc7`\x83\xa1\xa0\xc8gn\xe3\xfe\xef[\xb3\xbd\x18R\x1b=\xab\x97$\x03\xaa\x84C\x0eWD\xeea\xf5\xb9\x82\xea\xbd5:\"\xf6f/\xa1\x8f%8\xa8\x1e\xcf\xb6\xa7\xe1\x1b1\x94\xc1G\xf9\xfc\xc77\x1c\x00'/370) socket$inet(0x10, 0x3, 0x0) socket$key(0xf, 0x3, 0x2) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) syz_open_dev$mice(&(0x7f0000000140)='/dev/input/mice\x00', 0x0, 0x0) r3 = syz_open_dev$mice(0x0, 0x0, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f00000000c0)={0x0, 0x0, 0x0, r3}) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="b4010f05"], 0x4}}, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1b) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 06:07:36 executing program 1: creat(&(0x7f0000000280)='./file0\x00', 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 06:07:36 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:36 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:36 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:07:36 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:36 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:07:39 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:39 executing program 1: 06:07:39 executing program 5: 06:07:39 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:39 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:39 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0xa}]}}, &(0x7f00000002c0)=""/245, 0x26, 0xf5, 0x1}, 0x20) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 06:07:39 executing program 1: 06:07:39 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:39 executing program 5: 06:07:39 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:39 executing program 0: 06:07:39 executing program 1: 06:07:42 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:42 executing program 5: 06:07:42 executing program 0: 06:07:42 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:42 executing program 1: 06:07:42 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:42 executing program 5: 06:07:42 executing program 0: 06:07:42 executing program 1: 06:07:42 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:42 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:42 executing program 5: 06:07:45 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:45 executing program 0: 06:07:45 executing program 1: 06:07:45 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:45 executing program 5: 06:07:45 executing program 4: ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:45 executing program 5: 06:07:45 executing program 1: 06:07:45 executing program 0: 06:07:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:45 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:45 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:45 executing program 5: 06:07:45 executing program 0: 06:07:45 executing program 1: 06:07:45 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:45 executing program 1: 06:07:45 executing program 0: 06:07:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000200)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f0000000000)={{}, 'syz1\x00', 0x55}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ftruncate(0xffffffffffffffff, 0x0) socket$inet(0x2, 0x0, 0x0) 06:07:45 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:45 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:45 executing program 0: 06:07:46 executing program 1: [ 229.553901] input: syz1 as /devices/virtual/input/input11 06:07:46 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:46 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(0xffffffffffffffff, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:46 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:46 executing program 0: 06:07:46 executing program 1: 06:07:46 executing program 5: 06:07:46 executing program 2: setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:46 executing program 1: 06:07:46 executing program 0: 06:07:46 executing program 5: 06:07:46 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:46 executing program 1: 06:07:46 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:46 executing program 5: 06:07:49 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:49 executing program 0: 06:07:49 executing program 1: 06:07:49 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:49 executing program 5: 06:07:49 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:49 executing program 5: 06:07:49 executing program 0: 06:07:49 executing program 1: 06:07:49 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:49 executing program 5: 06:07:49 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:52 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:52 executing program 0: 06:07:52 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:52 executing program 1: 06:07:52 executing program 5: 06:07:52 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:52 executing program 5: 06:07:52 executing program 1: 06:07:52 executing program 0: 06:07:52 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:52 executing program 5: 06:07:52 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:55 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:55 executing program 1: 06:07:55 executing program 0: 06:07:55 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:55 executing program 5: 06:07:55 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:55 executing program 0: 06:07:55 executing program 5: 06:07:55 executing program 1: 06:07:55 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:55 executing program 0: 06:07:55 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:58 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:58 executing program 1: 06:07:58 executing program 5: 06:07:58 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:58 executing program 0: 06:07:58 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:58 executing program 5: 06:07:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0x1}], 0x1}}], 0x35, 0x4000000) 06:07:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f0000000600)) r3 = syz_open_pts(r2, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000040)={0x1a}) 06:07:58 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:58 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:58 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) [ 242.130409] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:07:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_adjtime(0xa00, &(0x7f0000000140)) 06:07:58 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:58 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="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"], 0xc0}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self//exe\x00', 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x0, 0x0, 0x2}) write$P9_ROPEN(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) r2 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r2, 0x40345410, &(0x7f0000000040)={{0x1}}) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dlm-control\x00', 0x690000, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r3, 0x40505331, &(0x7f00000002c0)={{0x52, 0x9}, {0x0, 0x2}, 0xffff, 0x2, 0x3}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, 0x0) syz_open_dev$vivid(&(0x7f0000000240)='/dev/video#\x00', 0x2, 0x2) r4 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) ioctl$TIOCPKT(r4, 0x5420, &(0x7f00000000c0)=0x2) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x5eb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_config_ext={0x7, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_RMID(0x0, 0x0) 06:07:58 executing program 1: 06:07:58 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:58 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:58 executing program 5: 06:07:58 executing program 1: socket$key(0xf, 0x3, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffffff, 0x0, 0xa0240, 0x114) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) socket$inet(0x2, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$TCXONC(r1, 0x540a, 0x80) r2 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004580)='/selinux/access\x00', 0x2, 0x0) r3 = dup(r2) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x2, 0x7f, 0x2, 0x101, 0x8, 0x9d, 0x0, 0x3, 0x20, 0x0, 0x3, 0x3}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) sendmsg$nl_generic(r3, &(0x7f00000017c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f0000000300)={0x1388, 0x31, 0x2, 0x70bd2a, 0x25dfdbfd, {0x19}, [@nested={0x100, 0xa, [@generic="91ed3414474eaf5daaf7558b791708ff4da87995e507c501593074dee5c4ff48732ced7f697445daa1ac533f50e2b0ad3eff22d5c9664c5ba4e4d16c60e2d720409aa6096607c7532f865de69a234b7133c04e97c1cedc1995243d1b9611dc17e7fdce90e85e40e1e224d363c53a8488d5dd424c771821735a183bffec", @generic="f1368bcfbdff5cbeb74fb4462a668e0fae100043e2444d3b5e11b5af0986708f200dc35e6916d6da5bef8abad1b4cb0af1b570d842bdd0238a71f66447b76b9eeddeb740e7e358cc14bf11d956ba09e80651bd7d605f84b6f869c59ba93f04a6c7d1591b9e981344cf7f3390f446", @typed={0x8, 0x30, @pid}, @typed={0x8, 0x66, @u32=0xfffffff9}]}, @generic="ac08ca1731d2a98813c1c905572a3632cc55c78e4733097a3664acac1136ebb7e299406c4e2b0a600bd58412d5cf5b5ce8e5fcc86c4df0a2d257d79fd45aca9d3efd1a96b3133cb25ad0ac8593c89ef13f70da4b9919ae7804a7e07982408f18452d30115efd34c24fd70945bed7f4b915e14707dc374e61d8e3ecbf81922f194d44c4facdd634e57f4a6b6e5557253e6f2d7441b264b47b5c16bd02312e07ceb4b7d08391553c94a5d669352041d496bb510e0c5c98d7b8e3fc13ae4c605c11a0b070edf3a4e39095c660ee289be2a02d3aa4f80e20b6c7ccbb46897fe682ac6da9bac783617d74eb879bc42122f595ea8a8274ba7264", @generic="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", @nested={0x148, 0x95, [@typed={0x8, 0x6c, @u32=0x3932}, @generic="e6b5ec1c9c5807917fe7e9691e796573032d90ebf566102c4efc4e9aeeb34972af68d3eb6471c5a49624701e4afcb0ae0cc8204a525fc4d9f155bd3717139f9130b9f8748803b198cb47fd0e16ee85058c3ed30dc24f92b260c15aaa910586f437b42d20f8eb3d9d06349be62c64e43639c1b109d9bb21cf2c61fa4f84385b8c99a7b86809072b7d37f6cfde8ecd43db968a87075cab6bc2fa51b896dc02b9acfe8e64dff56303a9aa6c3af2fa94d8e1ead9dc605e360e647ff27b1120270eb9e4fec1", @generic="8ff13aad6063afaadb3ac8f948002ce440db02ef3294d1b32119c4e97ad467f1f793bee3a2ea9b30436a86ccdc1018987224a3dbaf79185566d49886b7fbf9ecdd241b786a6f41db092d594332cb468cc389710526ff4027ad4db79d8eff22e620cec268f69b3d18587ee8702683054846bc3f334c1d"]}, @generic="0450f823eaae3c51931f679a0e2a8373e5f6d072524679d77d05109beb9022cab49882b7de286019cdbf482fb20174ea38fc04"]}, 0x1388}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000012) keyctl$invalidate(0x15, 0x0) keyctl$setperm(0x5, 0x0, 0x1000) 06:07:58 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:58 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:58 executing program 5: socket$inet6(0xa, 0x400000000001, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000000)) kexec_load(0x0, 0x10, &(0x7f0000000080)=[{0x0}], 0x0) timer_create(0x3, &(0x7f0000000040)={0x0, 0x38, 0x1}, &(0x7f0000000140)=0x0) timer_settime(r1, 0x1, &(0x7f0000000300)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) dup(0xffffffffffffffff) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f00000000c0)={{0x0, 0x0, @identifier="403bb03834519c22028d51b599ba6777"}}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 06:07:58 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:59 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:59 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000200)) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x15, &(0x7f0000000180)={0x0, 0x7530}, 0x10) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) ioctl$BLKRRPART(r0, 0x125f, 0x0) 06:07:59 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:07:59 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000), 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:59 executing program 5: socket$key(0xf, 0x3, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0xa0240, 0x114) ioctl$RTC_IRQP_READ(r1, 0x8008700b, &(0x7f0000001840)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) r2 = socket$inet(0x2, 0x0, 0x0) socket$inet(0x10, 0x0, 0x20000000006) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) r3 = dup(0xffffffffffffffff) ioctl$TCXONC(r3, 0x540a, 0x80) r4 = dup(r2) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x101140, 0x0) r6 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004580)='/selinux/access\x00', 0x2, 0x0) r7 = dup(r6) ioctl$TCSETSW(r5, 0x5403, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) accept4(r4, &(0x7f0000000240)=@nl=@unspec, &(0x7f0000000100)=0x80, 0x80800) ioctl$sock_SIOCGPGRP(r4, 0x8904, &(0x7f00000002c0)=0x0) sendmsg$nl_generic(r7, &(0x7f00000017c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f0000000300)={0x3bc, 0x31, 0x2, 0x70bd2a, 0x25dfdbfd, {0x19}, [@nested={0x158, 0xa, [@generic="f1368bcfbdff5cbeb74fb4462a668e0fae100043e2444d3b5e11b5af0986708f200dc35e6916d6da5bef8abad1b4cb0af1b570d842bdd0238a71f66447b76b9eeddeb740e7e358cc14bf11d956ba09e80651bd7d605f84b6f869c59ba93f04a6c7d1591b9e981344cf7f33", @typed={0x8, 0x30, @pid=r8}, @generic="433e9e485e22c47f841ac17c78de93f9fb2ae850e4369f1d3cb7aec101bec20370a44b0308de8e4f4aa25c561f1f0d140d4d87fba26b190e869c99be93160e6e5978588ac2ad6b65849c0f86abd449cfe39e1607fc4a1187426ac959f74f208002f74268d7bbca2a53d3955e246399ac687e020f593d68675c2b9ec0e9dcb2cdb6289b79376e8ef4fdde85ffb23d95988bdfeefec89a43c497dbc9b5884d7fb8ae79f1590af941ed58c2d43abdf08d473270ab3c990a944c355fae4761912208312cd2eb9726d8eb2ec3bc6bbd1ea1078c9d35d86b30", @typed={0x8, 0x66, @u32=0xfffffff9}]}, @generic="ac08ca1731d2a98813c1c905572a3632cc55c78e4733097a3664acac1136ebb7e299406c4e2b0a600bd58412d5cf5b5ce8e5fcc86c4df0a2d257d79fd45aca9d3efd1a96b3133cb25ad0ac8593c89ef13f70da4b9919ae7804a7e07982408f18452d30115efd34c24fd70945bed7f4b915e14707dc374e61d8e3ecbf81922f194d44c4facdd634e57f4a6b6e5557253e6f2d7441b264b47b5c16bd02312e07ceb4b7d08391553c94a5d669352041d496bb510e0c5c98d7b8e3fc13ae4c605c11a0b070edf3a4e39095c660ee289be2a02d3aa4f80e20b6c7ccbb46897fe682ac6da9bac783617d74eb879bc42122f595ea8a8274ba7264", @generic, @nested={0x120, 0x95, [@typed={0x8, 0x6c, @u32=0x3932}, @typed={0x8, 0x0, @u32=0x5}, @generic="e6b5ec1c9c5807917fe7e9691e796573032d90ebf566102c4efc4e9aeeb34972af68d3eb6471c5a49624701e4afcb0ae0cc8204a525fc4d9f155bd3717139f9130b9f8748803b198cb47fd0e16ee85058c3ed30dc24f92b260c15aaa910586f437b42d20f8eb3d9d06349be62c64e43639c1b109d9bb21cf2c61fa4f84385b8c99a7b86809072b7d37f6cfde8ecd43db968a87075cab6bc2fa51b896dc02b9acfe8e64dff56303a9aa6c3af2fa94d8e1ead9dc605e360e647ff27b1120270eb9e4fec17c66ba8bfa923d68ef7c16c15d", @generic="8ff13aad6063afaadb3ac8f948002ce440db02ef3294d1b32119c4e97ad467f1f793bee3a2ea9b30436a86ccdc1018987224a3dbaf79185566d49886"]}, @generic="0450f823eaae3c51931f679a0e2a8373e5f6d072524679d77d05109beb9022cab49882b7de286019cdbf482fb20174ea38fc04f92dec"]}, 0x3bc}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000012) keyctl$invalidate(0x15, 0x0) keyctl$setperm(0x5, 0x0, 0x0) 06:07:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:59 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:07:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x28, 0x12, 0x1, 0x0, 0x0, {}, [@IFLA_IF_NETNSID={0x8}]}, 0x28}}, 0x0) 06:07:59 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:59 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:07:59 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:59 executing program 0: llistxattr(&(0x7f0000000040)='./file1/file0\x00', 0x0, 0x0) 06:07:59 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x38) ptrace$cont(0x18, 0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 06:07:59 executing program 1: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:59 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000001fde), 0x3) 06:07:59 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:07:59 executing program 5: open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000980)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4004}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 06:08:00 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 243.620961] audit: type=1800 audit(1571638079.971:51): pid=8750 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16804 res=0 06:08:00 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:08:00 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000001fde), 0x3) 06:08:00 executing program 0: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000280)) dup2(r1, r0) 06:08:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=@deltfilter={0x24, 0x28, 0x421}, 0x24}}, 0x0) 06:08:00 executing program 1: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socketpair$unix(0x1, 0x0, 0x0, 0x0) dup2(r1, r0) 06:08:00 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:08:00 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:08:00 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000001fde), 0x3) 06:08:00 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) 06:08:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r2, r0) r3 = socket$unix(0x1, 0x2, 0x0) bind$unix(r3, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) connect$unix(r1, &(0x7f0000000200)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:08:00 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:08:00 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x0, &(0x7f0000001fde), 0x3) 06:08:00 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x216, 0x210007fd, &(0x7f0000000380)={0x2, 0x4e23, @local}, 0x10) sync() r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat2(r1, &(0x7f0000000200)='./bus\x00', r1, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='yeah\x00', 0x5) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0}, &(0x7f00000001c0)=0x14) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000100)={r3, 0x1, 0x6, @local}, 0x10) pipe(0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @remote, @remote}) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) sendto$inet(r0, &(0x7f0000000540)="03", 0x1, 0x2, 0x0, 0x0) 06:08:00 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='stat\t\xc0\xd2\xfe\xbc\xf9\xdf-\xea\xc8\xc1w\xff\x17\x12H\xe9\x11\x93Q0I\xf81U\ro}\xe6l\xf67\xbd\xbf\x13\x11\x92\f\x8a&\xed\xa4\xdc\xc3x?\x9d\xb5\x11k4\xd3\x1b\x05\x12\xa5`\x8a\xaf\xf0\x1eyR4\f\xd6\xfd\x00\x00\x00\x00', 0x275a, 0x0) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 06:08:00 executing program 1: socket$inet(0x2, 0x80000, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat(0xffffffffffffffff, 0x0, 0x0, 0x1) connect$unix(0xffffffffffffffff, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 06:08:00 executing program 5: r0 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhci\x00', 0x2) write$vhci(r0, &(0x7f0000000000)=@HCI_VENDOR_PKT={0xff, 0x11cc1}, 0x2) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) dup2(r1, r0) 06:08:00 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:08:00 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, 0x0, 0x0) 06:08:00 executing program 3: r0 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x802102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x38) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0xca}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) [ 244.366113] device lo entered promiscuous mode 06:08:00 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, 0x0, 0x0) 06:08:00 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x50000}]}) lsetxattr$security_ima(0x0, 0x0, &(0x7f0000000280)=@sha1={0x1, "a17165b57002c39ce87b87bf080b56e5186a23d9"}, 0x15, 0x2) [ 244.458902] device lo left promiscuous mode 06:08:00 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000140)="25bca274769e620aa734fa0095e0612687463915e38802a9d8aea872943afd874e2f98b479a7316270146d0e02f8e63ba8863cd7dcc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@commit={'commit'}}]}) 06:08:00 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) [ 244.524095] device lo entered promiscuous mode 06:08:01 executing program 2: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0x0, @rand_addr="000000000000000000000000efff00"}, {0xa, 0x0, 0x0, @empty, 0x1}}, 0x5c) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000002000)={0x0, 0x0, 0x42}, 0x14) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, 0x0, 0x0) [ 244.623817] device lo left promiscuous mode [ 244.624700] EXT4-fs (loop5): mounting ext2 file system using the ext4 subsystem [ 244.654924] EXT4-fs (loop5): Unsupported filesystem blocksize 0 (1923657432 log_block_size) 06:08:01 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00006e8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$UFFDIO_REGISTER(r0, 0x8010aa01, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}}) 06:08:01 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000000)={0x0, 0xfffffffffffffffa, 0x4, {0x2, @raw_data="f79dd9524c61a7945790ca039664a46fa42cebdb98d059820d5a05496951095404dc369b487724b2cff745d5d908c9f0ea97b24954fbbd2f2ec1168573f130109611459c0df2733e93be33680e0e1fa26ffc8b668ecb501a181f33f5f0ee6b24d43cac905e9d1d35204a1084bd03ee2a4976b814f77784ab1a762ea8ed910b2b9dd87991ab05725ba663e0e4e37f7583203f4e144fdce1d512a0a3a0c2f611c52f4a9f9fc5f87d3258c77dd06c829e577151783ee64c56779e260d180578c6980e0d09c002f75222"}}) ioctl$VIDIOC_S_FMT(r0, 0x40045612, &(0x7f00000001c0)={0x2}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) 06:08:01 executing program 0: 06:08:01 executing program 5: sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) 06:08:01 executing program 2: socket$key(0xf, 0x3, 0x2) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) sysinfo(&(0x7f0000000040)=""/22) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0), 0x0, 0x0, 0x318}, 0x0) r0 = socket$inet(0x10, 0x2, 0x0) openat(0xffffffffffffffff, 0x0, 0xa0240, 0x114) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00\x14\xea:\x01\x00\x00\x01', @ifru_flags=0x2}) socket$inet(0x2, 0x0, 0x0) fsetxattr$trusted_overlay_origin(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x80) r1 = openat$selinux_access(0xffffffffffffff9c, &(0x7f0000004580)='/selinux/access\x00', 0x2, 0x0) r2 = dup(r1) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000000c0)={0x2, 0x7f, 0x2, 0x101, 0x8, 0x9d, 0x0, 0x3, 0x20, 0x0, 0x3, 0x3}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000200)) sendmsg$nl_generic(r2, &(0x7f00000017c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001780)={&(0x7f0000000300)={0x6c, 0x31, 0x2, 0x0, 0x25dfdbfd, {0x19}, [@generic="ac", @nested={0x40, 0x95, [@typed={0x8, 0x6c, @u32=0x3932}, @generic="8ff13aad6063afaadb3ac8f948002ce440db02ef3294d1b32119c4e97ad467f1f793bee3a2ea9b30436a86ccdc1018987224a3db"]}, @generic="0450f823eaae3c51931f679a0e2a8373e5f6d07252"]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000012) keyctl$invalidate(0x15, 0x0) keyctl$setperm(0x5, 0x0, 0x1000) 06:08:01 executing program 0: link(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x210007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) sendto$inet(r0, &(0x7f00000012c0)="03268a927f1f6587b967483041ba7860f46ef65ac618ded8974895abeaf4ca834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a7511bf746bec66ba", 0xf83c, 0x2, 0x0, 0x27) [ 244.897717] ================================================================== [ 244.905414] BUG: KASAN: use-after-free in v4l2_ctrl_grab+0x159/0x160 [ 244.911951] Read of size 8 at addr ffff88808b6811a0 by task syz-executor.1/8868 [ 244.919388] [ 244.919409] CPU: 1 PID: 8868 Comm: syz-executor.1 Not tainted 4.19.80 #0 [ 244.919418] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 244.919423] Call Trace: [ 244.919495] dump_stack+0x172/0x1f0 [ 244.919514] ? v4l2_ctrl_grab+0x159/0x160 [ 244.943634] print_address_description.cold+0x7c/0x20d [ 244.943652] ? v4l2_ctrl_grab+0x159/0x160 [ 244.957215] kasan_report.cold+0x8c/0x2ba [ 244.961445] ? vidioc_querycap+0x110/0x110 [ 244.965691] __asan_report_load8_noabort+0x14/0x20 [ 244.970613] v4l2_ctrl_grab+0x159/0x160 [ 244.974576] ? vidioc_querycap+0x110/0x110 [ 244.979064] vicodec_stop_streaming+0x158/0x1a0 [ 244.983726] ? vicodec_return_bufs+0x220/0x220 [ 244.988346] __vb2_queue_cancel+0xb1/0x790 [ 244.992590] ? vidioc_querycap+0x110/0x110 [ 244.996849] ? dev_debug_store+0x110/0x110 [ 245.001075] vb2_core_queue_release+0x28/0x80 [ 245.005561] vb2_queue_release+0x16/0x20 [ 245.009615] v4l2_m2m_ctx_release+0x2d/0x40 [ 245.013939] vicodec_release+0xc0/0x120 [ 245.018167] v4l2_release+0xf9/0x1a0 [ 245.021918] __fput+0x2dd/0x8b0 [ 245.025363] ____fput+0x16/0x20 [ 245.028661] task_work_run+0x145/0x1c0 [ 245.032564] exit_to_usermode_loop+0x273/0x2c0 [ 245.037138] do_syscall_64+0x53d/0x620 [ 245.041018] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.046194] RIP: 0033:0x459a59 [ 245.049395] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.068284] RSP: 002b:00007f7995194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 245.075982] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000459a59 [ 245.083238] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 245.090498] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 245.097754] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f79951956d4 [ 245.105011] R13: 00000000004f9bb2 R14: 00000000004d2240 R15: 00000000ffffffff [ 245.112291] [ 245.113905] Allocated by task 8868: [ 245.117550] save_stack+0x45/0xd0 [ 245.121009] kasan_kmalloc+0xce/0xf0 [ 245.124763] __kmalloc_node+0x51/0x80 [ 245.128568] kvmalloc_node+0x68/0x100 [ 245.132356] v4l2_ctrl_new.part.0+0x214/0x1450 [ 245.136925] v4l2_ctrl_new_std+0x22d/0x360 [ 245.141251] vicodec_open+0x1a8/0xb30 [ 245.145050] v4l2_open+0x1b2/0x360 [ 245.148576] chrdev_open+0x245/0x6b0 [ 245.152334] do_dentry_open+0x4c3/0x1210 [ 245.156384] vfs_open+0xa0/0xd0 [ 245.159673] path_openat+0x10d7/0x45e0 [ 245.163551] do_filp_open+0x1a1/0x280 [ 245.167339] do_sys_open+0x3fe/0x550 [ 245.171040] __x64_sys_openat+0x9d/0x100 [ 245.175091] do_syscall_64+0xfd/0x620 [ 245.178880] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.184051] [ 245.185664] Freed by task 8868: [ 245.188933] save_stack+0x45/0xd0 [ 245.192372] __kasan_slab_free+0x102/0x150 [ 245.196607] kasan_slab_free+0xe/0x10 [ 245.200409] kfree+0xcf/0x220 [ 245.203500] kvfree+0x61/0x70 [ 245.206594] v4l2_ctrl_handler_free+0x4a8/0x7e0 [ 245.211249] vicodec_release+0x6b/0x120 [ 245.215213] v4l2_release+0xf9/0x1a0 [ 245.218917] __fput+0x2dd/0x8b0 [ 245.222184] ____fput+0x16/0x20 [ 245.225465] task_work_run+0x145/0x1c0 [ 245.229528] exit_to_usermode_loop+0x273/0x2c0 [ 245.234114] do_syscall_64+0x53d/0x620 [ 245.237992] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.243162] [ 245.244779] The buggy address belongs to the object at ffff88808b681180 [ 245.244779] which belongs to the cache kmalloc-256 of size 256 [ 245.257424] The buggy address is located 32 bytes inside of [ 245.257424] 256-byte region [ffff88808b681180, ffff88808b681280) [ 245.269205] The buggy address belongs to the page: [ 245.274126] page:ffffea00022da040 count:1 mapcount:0 mapping:ffff88812c3f07c0 index:0xffff88808b681040 [ 245.283560] flags: 0x1fffc0000000100(slab) [ 245.287799] raw: 01fffc0000000100 ffffea0002a00f08 ffffea0002847648 ffff88812c3f07c0 [ 245.295676] raw: ffff88808b681040 ffff88808b681040 000000010000000b 0000000000000000 [ 245.303541] page dumped because: kasan: bad access detected [ 245.309231] [ 245.310843] Memory state around the buggy address: [ 245.315758] ffff88808b681080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.323104] ffff88808b681100: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 245.330543] >ffff88808b681180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.337884] ^ [ 245.342291] ffff88808b681200: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 245.349633] ffff88808b681280: fc fc fc fc fc fc fc fc 00 00 00 00 00 00 00 00 [ 245.356978] ================================================================== [ 245.364337] Disabling lock debugging due to kernel taint [ 245.430953] Kernel panic - not syncing: panic_on_warn set ... [ 245.430953] [ 245.438389] CPU: 0 PID: 8868 Comm: syz-executor.1 Tainted: G B 4.19.80 #0 [ 245.446631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 245.455997] Call Trace: [ 245.458595] dump_stack+0x172/0x1f0 [ 245.459718] kobject: 'loop0' (000000005b40e4fe): kobject_uevent_env [ 245.462228] ? v4l2_ctrl_grab+0x159/0x160 [ 245.462327] panic+0x26a/0x50e [ 245.462347] ? __warn_printk+0xf3/0xf3 [ 245.468760] kobject: 'loop0' (000000005b40e4fe): fill_kobj_path: path = '/devices/virtual/block/loop0' [ 245.472874] ? v4l2_ctrl_grab+0x159/0x160 [ 245.472891] ? preempt_schedule+0x4b/0x60 [ 245.472905] ? ___preempt_schedule+0x16/0x18 [ 245.472953] ? trace_hardirqs_on+0x5e/0x220 [ 245.496298] kobject: 'loop4' (0000000079be85cf): kobject_uevent_env [ 245.497719] ? v4l2_ctrl_grab+0x159/0x160 [ 245.497738] kasan_end_report+0x47/0x4f [ 245.502205] kobject: 'loop4' (0000000079be85cf): fill_kobj_path: path = '/devices/virtual/block/loop4' [ 245.506462] kasan_report.cold+0xa9/0x2ba [ 245.506482] ? vidioc_querycap+0x110/0x110 [ 245.538881] __asan_report_load8_noabort+0x14/0x20 [ 245.543908] v4l2_ctrl_grab+0x159/0x160 [ 245.547872] ? vidioc_querycap+0x110/0x110 [ 245.552098] vicodec_stop_streaming+0x158/0x1a0 [ 245.556755] ? vicodec_return_bufs+0x220/0x220 [ 245.561326] __vb2_queue_cancel+0xb1/0x790 [ 245.565553] ? vidioc_querycap+0x110/0x110 [ 245.569875] ? dev_debug_store+0x110/0x110 [ 245.574096] vb2_core_queue_release+0x28/0x80 [ 245.578584] vb2_queue_release+0x16/0x20 [ 245.582633] v4l2_m2m_ctx_release+0x2d/0x40 [ 245.586939] vicodec_release+0xc0/0x120 [ 245.590907] v4l2_release+0xf9/0x1a0 [ 245.594611] __fput+0x2dd/0x8b0 [ 245.597881] ____fput+0x16/0x20 [ 245.601147] task_work_run+0x145/0x1c0 [ 245.605086] exit_to_usermode_loop+0x273/0x2c0 [ 245.609675] do_syscall_64+0x53d/0x620 [ 245.613552] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 245.618729] RIP: 0033:0x459a59 [ 245.621910] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 245.640807] RSP: 002b:00007f7995194c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000003 [ 245.648509] RAX: 0000000000000000 RBX: 0000000000000001 RCX: 0000000000459a59 [ 245.655762] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000003 [ 245.663058] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 245.670317] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f79951956d4 [ 245.677581] R13: 00000000004f9bb2 R14: 00000000004d2240 R15: 00000000ffffffff [ 245.686447] Kernel Offset: disabled [ 245.690086] Rebooting in 86400 seconds..