Warning: Permanently added '10.128.1.59' (ECDSA) to the list of known hosts. [ 39.667419] random: sshd: uninitialized urandom read (32 bytes read) 2019/09/28 20:19:22 fuzzer started [ 39.855088] audit: type=1400 audit(1569701962.696:36): avc: denied { map } for pid=6813 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 40.424927] random: cc1: uninitialized urandom read (8 bytes read) 2019/09/28 20:19:24 dialing manager at 10.128.0.105:41351 2019/09/28 20:19:24 syscalls: 2473 2019/09/28 20:19:24 code coverage: enabled 2019/09/28 20:19:24 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/09/28 20:19:24 extra coverage: extra coverage is not supported by the kernel 2019/09/28 20:19:24 setuid sandbox: enabled 2019/09/28 20:19:24 namespace sandbox: enabled 2019/09/28 20:19:24 Android sandbox: /sys/fs/selinux/policy does not exist 2019/09/28 20:19:24 fault injection: enabled 2019/09/28 20:19:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/09/28 20:19:24 net packet injection: enabled 2019/09/28 20:19:24 net device setup: enabled [ 42.217433] random: crng init done 20:21:17 executing program 0: setxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.evm\x00', 0x0, 0x0, 0x3) write(0xffffffffffffffff, &(0x7f0000000040), 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x80000, 0x29) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r1, 0x800000c004500a, &(0x7f0000000300)) readv(r1, &(0x7f0000395000)=[{&(0x7f00004d2000)=""/4096, 0x1000}], 0x1) 20:21:17 executing program 5: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) 20:21:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(anubis)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="285474dae6badf3a960eca58356ed2eb", 0x10) sendmmsg$alg(r1, &(0x7f0000000e00)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 20:21:17 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5413, &(0x7f0000000000)=0x14) 20:21:17 executing program 3: r0 = socket$kcm(0xa, 0x1, 0x0) close(r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) ftruncate(0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x0) 20:21:17 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x8000000000001e, 0x4, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) sendmmsg$alg(r0, &(0x7f0000236fc8)=[{0x8000000, 0x0, &(0x7f00000fff80), 0xc, &(0x7f00001e1e78)}], 0x4924924924926c8, 0x0) [ 154.803344] audit: type=1400 audit(1569702077.646:37): avc: denied { map } for pid=6813 comm="syz-fuzzer" path="/root/syzkaller-shm191108079" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 154.853579] audit: type=1400 audit(1569702077.696:38): avc: denied { map } for pid=6832 comm="syz-executor.3" path="/sys/kernel/debug/kcov" dev="debugfs" ino=19 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 155.101494] IPVS: ftp: loaded support on port[0] = 21 [ 155.847522] chnl_net:caif_netlink_parms(): no params data found [ 155.855560] IPVS: ftp: loaded support on port[0] = 21 [ 155.902549] bridge0: port 1(bridge_slave_0) entered blocking state [ 155.908961] bridge0: port 1(bridge_slave_0) entered disabled state [ 155.916047] device bridge_slave_0 entered promiscuous mode [ 155.924883] bridge0: port 2(bridge_slave_1) entered blocking state [ 155.931323] bridge0: port 2(bridge_slave_1) entered disabled state [ 155.938187] device bridge_slave_1 entered promiscuous mode [ 155.958209] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 155.958721] IPVS: ftp: loaded support on port[0] = 21 [ 155.972838] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 155.994251] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.001560] team0: Port device team_slave_0 added [ 156.009095] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.016380] team0: Port device team_slave_1 added [ 156.026320] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.033663] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.091887] device hsr_slave_0 entered promiscuous mode [ 156.130414] device hsr_slave_1 entered promiscuous mode [ 156.173470] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.192742] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.225936] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.232408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 156.239234] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.245609] bridge0: port 1(bridge_slave_0) entered forwarding state [ 156.256918] chnl_net:caif_netlink_parms(): no params data found [ 156.271722] IPVS: ftp: loaded support on port[0] = 21 [ 156.328962] chnl_net:caif_netlink_parms(): no params data found [ 156.384735] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.392768] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.400232] device bridge_slave_0 entered promiscuous mode [ 156.400948] IPVS: ftp: loaded support on port[0] = 21 [ 156.423945] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.430483] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.437310] device bridge_slave_1 entered promiscuous mode [ 156.462146] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.468506] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.475515] device bridge_slave_0 entered promiscuous mode [ 156.482867] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.489223] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.496413] device bridge_slave_1 entered promiscuous mode [ 156.509384] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.520331] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.554921] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.562109] team0: Port device team_slave_0 added [ 156.569514] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.577242] team0: Port device team_slave_1 added [ 156.583143] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 156.602876] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.612468] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 156.618533] 8021q: adding VLAN 0 to HW filter on device bond0 [ 156.625909] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 156.642158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.657567] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 156.704018] IPVS: ftp: loaded support on port[0] = 21 [ 156.743766] device hsr_slave_0 entered promiscuous mode [ 156.810340] device hsr_slave_1 entered promiscuous mode [ 156.870852] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 156.878986] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 156.886764] team0: Port device team_slave_0 added [ 156.894427] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 156.901708] team0: Port device team_slave_1 added [ 156.908990] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 156.918294] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 156.928033] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 156.934991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 156.943228] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.950331] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.957176] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 156.967963] chnl_net:caif_netlink_parms(): no params data found [ 157.023147] device hsr_slave_0 entered promiscuous mode [ 157.061556] device hsr_slave_1 entered promiscuous mode [ 157.139981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.147837] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.175254] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 157.181789] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.190713] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.218979] chnl_net:caif_netlink_parms(): no params data found [ 157.243074] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.249544] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.257064] device bridge_slave_0 entered promiscuous mode [ 157.266579] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.273122] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.280161] device bridge_slave_1 entered promiscuous mode [ 157.297779] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 157.308589] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 157.325905] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.334780] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.345213] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.353186] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.360825] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.367158] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.374017] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.381967] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 157.389434] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.395796] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.417819] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.425344] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.432266] device bridge_slave_0 entered promiscuous mode [ 157.454009] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 157.461557] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 157.477034] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.484252] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.493487] device bridge_slave_1 entered promiscuous mode [ 157.510817] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 157.519628] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 157.532976] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 157.542475] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 157.551542] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.558551] team0: Port device team_slave_0 added [ 157.564174] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.571752] team0: Port device team_slave_1 added [ 157.577298] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.584886] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.601959] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 157.626164] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 157.634694] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 157.641750] team0: Port device team_slave_0 added [ 157.647756] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 157.655455] team0: Port device team_slave_1 added [ 157.666715] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 157.674425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 157.723409] device hsr_slave_0 entered promiscuous mode [ 157.760422] device hsr_slave_1 entered promiscuous mode [ 157.803892] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 157.811007] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 157.818577] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 157.851107] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 157.857967] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 157.866010] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 157.873981] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 157.884413] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 157.913713] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 157.922024] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 157.929415] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 157.936909] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 157.944447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 157.952229] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 157.960376] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.970190] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.032257] device hsr_slave_0 entered promiscuous mode [ 158.090376] device hsr_slave_1 entered promiscuous mode [ 158.151494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 158.159019] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 158.174284] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.192455] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.199143] chnl_net:caif_netlink_parms(): no params data found [ 158.217381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.224332] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.236078] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 158.246482] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 158.259503] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.266073] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.276259] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.290648] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 158.305902] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.315224] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.323167] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.329516] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.338243] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.358839] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.365380] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.373339] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.381243] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.389773] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.396148] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.414388] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.421673] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.428602] device bridge_slave_0 entered promiscuous mode [ 158.435778] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.442389] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.449235] device bridge_slave_1 entered promiscuous mode [ 158.463047] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.472805] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 158.486725] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.493969] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.502097] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.515296] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 158.525793] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 158.535347] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 158.546182] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 158.565837] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 158.573167] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.581402] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.588807] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.596510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.604140] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 158.611369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 158.618248] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.629813] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 158.637838] team0: Port device team_slave_0 added [ 158.647967] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 158.661680] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 158.667759] 8021q: adding VLAN 0 to HW filter on device team0 [ 158.676274] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 158.687454] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 158.697934] team0: Port device team_slave_1 added [ 158.709917] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready 20:21:21 executing program 3: socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x6, 0x2000000000adb0) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x5, 0x3, 0xcecc, 0x40, 0x80000001, 0x7fffffff, 0x5, {r2, @in={{0x2, 0x4e22, @empty}}, 0x0, 0x9, 0x3f, 0xf53}}, &(0x7f0000000500)=0xb0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000000)=@assoc_value={r2, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000140)={r3}, &(0x7f0000000180)=0x8) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000080)=""/85) [ 158.721685] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.736355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.745922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 158.756666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 158.764451] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.770828] bridge0: port 1(bridge_slave_0) entered forwarding state [ 158.778872] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 158.790848] 8021q: adding VLAN 0 to HW filter on device bond0 [ 158.798510] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 158.806226] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 158.814684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 158.821910] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.829322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.836827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 158.844607] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.852376] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.858696] bridge0: port 2(bridge_slave_1) entered forwarding state 20:21:21 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r2, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) ioctl$EVIOCGUNIQ(r3, 0x80404508, &(0x7f0000000000)=""/63) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, [], 0x11}, 0x6}, @in={0x2, 0x4e23, @loopback}], 0x2c) [ 158.866963] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 158.873355] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.882030] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 158.898957] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 158.943898] device hsr_slave_0 entered promiscuous mode [ 158.980046] hrtimer: interrupt took 37441 ns [ 158.984965] device hsr_slave_1 entered promiscuous mode [ 159.040763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.049514] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.059855] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.067467] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.081296] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 159.088443] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.097150] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.108754] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.122654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.131341] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.137404] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.147288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.155389] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 159.165904] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.172762] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.183042] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.197637] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 159.216996] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 159.235480] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.247958] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.255658] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.268401] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.277362] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.283780] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.295768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.303639] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.315819] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.325355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.339277] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.352258] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.366104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.376323] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.396139] bridge0: port 2(bridge_slave_1) entered blocking state 20:21:22 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00\xae\x0f\xb1jD\x83\xc9\xf4\x13\xcc\"\x1a(\xfb\a\xe7X\xcc\xea\xab\xa2&u\r\xcf\x8b\x0e\xbd\x8e\xc4\xa9\x05\xde\x02\x8d\xf0\xc8)\xd1\'9v\x8e\x9d\xf9\x89\x94\xa1\x80\xc97\x8b\xa5\xeb\xca\xed\x94\xb4V\xac4\x9d6L\x8e\x0e_\xf0\xf0Wp\x91\xcd\x8dj\xd2\xd4\n\x82\x8e?\x04\'t\xb5\x11\xb05NlT\xb4\xe8\x1f\xf8\xcf,', 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$IMGETDEVINFO(r1, 0x80044944, &(0x7f0000000140)={0x81}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$kcm(0x29, 0x2, 0x0) sendfile(r4, r1, 0x0, 0x10001) sendmmsg(r4, &(0x7f0000002dc0)=[{{&(0x7f0000001440)=@pppol2tpv3={0x18, 0x2, {0x100000000000000, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000500)}}], 0x1, 0x0) [ 159.402565] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.413947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.421798] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.432795] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.461894] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.468724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.495645] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.503960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.511197] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.517935] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.525712] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.534899] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.552156] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 159.558237] 8021q: adding VLAN 0 to HW filter on device team0 [ 159.572495] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.583072] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.589082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.598901] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 20:21:22 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x1, 0x0, 0x0, 0x0) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r4, r3, r4}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={'sha384-generic\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000140)={r4, 0xfb, 0x4c}, &(0x7f0000000180)=ANY=[@ANYBLOB="656e633d72617720686173683d7374726565626f673235ed4f168d6f7c7dcc8f76af3600"/77], &(0x7f0000000400)="b77402afd9d409e76d905c274be4c45703fe805345df637e4ffacb8e12700d31f7e5c5496bf923bb8fffe38b4f2af057ad9c56b5950e78a1df268f80d7508fcfe00572d6e6af29b9d83a93a007b0ace5b260e00a78de83a60b3b284b1fcf6291ad3f6633b22dea0a3f27273179a0020627e72dc0ce00c3157c0fa43bea4ec299a31ff64311355f2baf2202d8351e7449dc0f55627cd56b8a6021ab853d7675e71b15932564a9f3ddb9903b66ae1859d0d3fe979c4eeb8be016e30c03964dca8d69d29980211fc22d41bc122c956be170bfd179f835ffa925d4403b012a24898789ff6ec9e086a12ccc00e76f0e2cee6a5243992679879ce486930c", &(0x7f0000000500)="518469af0bca03d4f21a713cef107cdc8e81b8969317ec1d699ec246541ead27ef709d58f19f447868ac06d0e4b513db90042dcfa04204af5253546dd2c019677403ed2d90baaeac884fb19c") ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r5 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r6 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x20080) ioctl$KVM_ASSIGN_SET_INTX_MASK(r6, 0x4040aea4, &(0x7f0000000100)={0x1, 0x10001, 0x8000, 0x2, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000002c0)={[0xc4b, 0x1, 0x800, 0x0, 0x0, 0x2, 0x4ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 159.613492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 159.620617] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 159.629460] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 159.666089] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 159.677901] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 159.686158] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 159.693094] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 159.694276] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.715286] bridge0: port 1(bridge_slave_0) entered forwarding state [ 159.723007] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 159.730781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 159.738383] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 159.746338] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 159.756169] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 159.770319] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 159.781631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.788157] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 159.795746] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 159.803094] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 159.811271] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 159.819183] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.825608] bridge0: port 2(bridge_slave_1) entered forwarding state [ 159.833260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 159.840983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 159.851096] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 159.862286] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 159.872016] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 159.885079] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 159.892754] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 159.902161] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 159.908539] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 159.917064] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 159.931560] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 159.938756] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 159.967821] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 159.977594] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 159.985095] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 159.996403] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 160.004697] 8021q: adding VLAN 0 to HW filter on device team0 20:21:22 executing program 3: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) bind(0xffffffffffffffff, &(0x7f00000003c0)=@generic={0x9, "0356799e287444a8b27e0406a38bf7d1cdd1b2cb4380b2f68f13f252e5f0d1b944f4062e1c3b9d5e810929e383ac0477558eedfbfbb3cd8a28433a63089eab218776b71a193f391807f4b907e29de4071641ce9db2c82d90f79d18c13c82379ac693f694bd9316e4a6bf0a9e3f98a3cb54cff61d4e084b9ffcffa2c16ca0"}, 0x80) syz_open_procfs(0x0, 0x0) [ 160.013341] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.025301] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.033178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.041006] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.051145] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.068030] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.079059] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.093728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.109044] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.117820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 160.127196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.148199] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 160.188797] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 160.204706] audit: type=1400 audit(1569702083.046:39): avc: denied { create } for pid=6909 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:21:23 executing program 5: socket$kcm(0x10, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8004}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_subtree(r0, 0x0, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e0000002c008151e00f80ecdb4cb904014865160b0001410180ffff000000110e0006001500cd5edc2976d153b4", 0x2e}], 0x2}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) [ 160.234224] audit: type=1400 audit(1569702083.046:40): avc: denied { write } for pid=6909 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 160.265779] bridge0: port 1(bridge_slave_0) entered blocking state [ 160.272249] bridge0: port 1(bridge_slave_0) entered forwarding state [ 160.326391] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.341865] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.352056] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 160.367528] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 20:21:23 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(0xffffffffffffffff, 0x4004af61, &(0x7f0000000000)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendto(r0, &(0x7f0000000880)="c5", 0xfffffffffffffd7b, 0x4000051, 0x0, 0x0) 20:21:23 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="8da4363ac0ed0000000000000001004d01000000000000000002000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x1, 0x0) sched_yield() getpid() r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffb0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000200)={r4, &(0x7f00000002c0)=""/199}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000300)={r4, 0x1}) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000280)) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x80, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000140)={{0x8, 0x1, 0x2, 0x83c}, 'syz1\x00', 0x20}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000100000000300000005000000b1854bdbec65b843"]) [ 160.376980] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 160.399975] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 160.406810] BTRFS: device fsid fff6f2a2-2997-48ae-b81e-1b00920efd9a devid 0 transid 0 /dev/loop5 [ 160.422087] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 160.436887] bridge0: port 2(bridge_slave_1) entered blocking state [ 160.443292] bridge0: port 2(bridge_slave_1) entered forwarding state [ 160.451778] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.459341] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.468446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 160.478696] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.493954] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.501319] BTRFS error (device loop5): superblock checksum mismatch [ 160.508995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 160.523575] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 160.535679] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 160.549813] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 160.559494] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.567089] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 160.575159] BTRFS error (device loop5): open_ctree failed [ 160.576057] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 160.589243] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 160.598359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 160.608475] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 160.616192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 160.624048] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 160.632500] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 160.639973] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 160.651459] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 160.672418] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 160.681337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 160.688830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 160.712023] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 160.718049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 160.756135] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 160.769419] 8021q: adding VLAN 0 to HW filter on device batadv0 20:21:24 executing program 1: sched_setattr(0x0, 0x0, 0xe82064c6ba190ec3) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="f33c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RVERSION(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="7f454c466b2000000300000000000000000000020000000024010000000000004000000000000000c10100000000000000000000020038000000000000000100000000002000000000000000000000000000000000000000ff0700000017077a0a3a1a386900000000000000000000000300000000000000"], 0x78) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x9, 0xffffffffffffffff, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_type(r1, &(0x7f0000000000)='threaded\xa0', 0x4004) 20:21:24 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xd}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffe5d, &(0x7f0000000080)={&(0x7f0000000180)=@newqdisc={0x48, 0x24, 0x607, 0x0, 0x0, {0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)=ANY=[@ANYBLOB="2000000011000100"/20, @ANYRES32=r4, @ANYBLOB="0100000000000000"], 0x20}}, 0x0) 20:21:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000002a000000840000000000000095000000000000008695cb90ef9e71ca4d7252a88dceb139da2a7e1ab1ed67f0196013ef7746f388da5107dee28dd14c879fe17c3b19f334b00241fac9970f939cbea22f99147b6a11ba440bbadcc7cb5e7b004ecde81592c23dfe83c211c9de831646f4442c4f75faa76a192f0026f4f80e99a7e2130e1a5ecca90b8c0932e0d469011adce4b83bdf069320cfb070d35642cc1fc07efc30792659e7e3b89a10f695abf66c30e3ae16f17ce534c282f00ab29bb11b"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x0, 0x2d3, 0x0, 0x0, 0x0}, 0x28) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r2, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstat(r6, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0xffffffffffffffda, 0x4, {{0x4, 0x3, 0x3ff, 0x7fffffff, 0x4, 0x400, {0x2, 0x5, 0x5, 0x6aa81b3d, 0x9, 0x20, 0x1, 0xfffffffd, 0xdab, 0x9, 0x0, r5, r7, 0x3, 0xd2}}, {0x0, 0x14}}}, 0xa0) 20:21:24 executing program 3: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) bind(0xffffffffffffffff, &(0x7f00000003c0)=@generic={0x9, "0356799e287444a8b27e0406a38bf7d1cdd1b2cb4380b2f68f13f252e5f0d1b944f4062e1c3b9d5e810929e383ac0477558eedfbfbb3cd8a28433a63089eab218776b71a193f391807f4b907e29de4071641ce9db2c82d90f79d18c13c82379ac693f694bd9316e4a6bf0a9e3f98a3cb54cff61d4e084b9ffcffa2c16ca0"}, 0x80) syz_open_procfs(0x0, 0x0) 20:21:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000040)='btrfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x1, &(0x7f0000000000)=[{&(0x7f0000000200)="8da4363ac0ed0000000000000001004d01000000000000000002000000000000fff6f2a2299748aeb81e1b00920efd9a000001000000000001000000000000005f42485266535f4d", 0x48, 0x10000}], 0x1, 0x0) sched_yield() getpid() r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) pipe2(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40085112, &(0x7f0000000200)={{0xffffff92}, {0xffffffb0}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$DRM_IOCTL_ADD_CTX(r2, 0xc0086420, &(0x7f00000000c0)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r3, 0x4010641c, &(0x7f0000000200)={r4, &(0x7f00000002c0)=""/199}) ioctl$DRM_IOCTL_UNLOCK(r1, 0x4008642b, &(0x7f0000000300)={r4, 0x1}) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000280)) r5 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x80, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000140)={{0x8, 0x1, 0x2, 0x83c}, 'syz1\x00', 0x20}) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r5, 0xc008551b, &(0x7f0000000100)=ANY=[@ANYBLOB="01000000100000000300000005000000b1854bdbec65b843"]) 20:21:24 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) bind(0xffffffffffffffff, &(0x7f00000003c0)=@generic={0x9, "0356799e287444a8b27e0406a38bf7d1cdd1b2cb4380b2f68f13f252e5f0d1b944f4062e1c3b9d5e810929e383ac0477558eedfbfbb3cd8a28433a63089eab218776b71a193f391807f4b907e29de4071641ce9db2c82d90f79d18c13c82379ac693f694bd9316e4a6bf0a9e3f98a3cb54cff61d4e084b9ffcffa2c16ca0"}, 0x80) syz_open_procfs(0x0, 0x0) 20:21:24 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r2, r1, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x800, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r4, 0x2401, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r5, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 162.124565] BTRFS error (device loop5): superblock checksum mismatch [ 162.171322] BTRFS error (device loop5): open_ctree failed [ 162.269332] FAT-fs (loop1): error, fat_free_clusters: deleting FAT entry beyond EOF [ 162.294995] FAT-fs (loop1): Filesystem has been set read-only 20:21:25 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000000)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) ioctl$RTC_VL_READ(0xffffffffffffffff, 0x80047013, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xa89f7a4582bd0532}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r2, 0x0) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x5caad999, 0x0, 0x0, 0x362) [ 162.325270] Unknown ioctl 9217 [ 162.427933] Unknown ioctl 35090 20:21:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r0 = creat(0x0, 0x0) close(r0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000440)='.\x00', 0x2) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x9}, 0x28, 0x2) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r2, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x80) [ 162.585968] audit: type=1400 audit(1569702085.426:41): avc: denied { associate } for pid=7004 comm="syz-executor.0" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 20:21:25 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x6, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="850000002a000000840000000000000095000000000000008695cb90ef9e71ca4d7252a88dceb139da2a7e1ab1ed67f0196013ef7746f388da5107dee28dd14c879fe17c3b19f334b00241fac9970f939cbea22f99147b6a11ba440bbadcc7cb5e7b004ecde81592c23dfe83c211c9de831646f4442c4f75faa76a192f0026f4f80e99a7e2130e1a5ecca90b8c0932e0d469011adce4b83bdf069320cfb070d35642cc1fc07efc30792659e7e3b89a10f695abf66c30e3ae16f17ce534c282f00ab29bb11b"], &(0x7f0000003ff6)='GPL\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000011c0)={r0, 0x0, 0x2d3, 0x0, 0x0, 0x0}, 0x28) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r2, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r6, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstat(r6, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) write$FUSE_CREATE_OPEN(r3, &(0x7f0000000140)={0xa0, 0xffffffffffffffda, 0x4, {{0x4, 0x3, 0x3ff, 0x7fffffff, 0x4, 0x400, {0x2, 0x5, 0x5, 0x6aa81b3d, 0x9, 0x20, 0x1, 0xfffffffd, 0xdab, 0x9, 0x0, r5, r7, 0x3, 0xd2}}, {0x0, 0x14}}}, 0xa0) 20:21:25 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) bind(0xffffffffffffffff, &(0x7f00000003c0)=@generic={0x9, "0356799e287444a8b27e0406a38bf7d1cdd1b2cb4380b2f68f13f252e5f0d1b944f4062e1c3b9d5e810929e383ac0477558eedfbfbb3cd8a28433a63089eab218776b71a193f391807f4b907e29de4071641ce9db2c82d90f79d18c13c82379ac693f694bd9316e4a6bf0a9e3f98a3cb54cff61d4e084b9ffcffa2c16ca0"}, 0x80) syz_open_procfs(0x0, 0x0) 20:21:25 executing program 5: r0 = socket(0xa, 0x2, 0x6) write(r0, &(0x7f0000000000)="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", 0x101) 20:21:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe22) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) lsetxattr$security_selinux(&(0x7f0000000180)='./file0\x00', &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:pinentry_exec_t:s0\x00', 0x25, 0x2) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000040)={0x0, 0xffff, 0x10}, 0x0) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x509, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="7365637572697479dfaf149336211f3b46ffe2000000000000000000000000000000000e00000004000000580410003801000038", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r5, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r4, 0x40049409, r5) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r5, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r6, 0x80003) sendfile(r5, r1, &(0x7f00000000c0), 0x8000fffffffe) bind$tipc(r6, &(0x7f0000000380)=@name={0x1e, 0x2, 0x2, {{0x40, 0x2}, 0x2}}, 0x10) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffe7b) accept4$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000100)=0x14, 0x80000) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) r7 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x6, 0x40000) ioctl$DRM_IOCTL_GET_STATS(r7, 0x80f86406, &(0x7f0000000200)=""/253) 20:21:25 executing program 4: r0 = socket$inet6(0xa, 0x40000000000001, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r2, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) r4 = accept4$ax25(r3, &(0x7f0000000000)={{0x3, @default}, [@rose, @netrom, @null, @bcast, @netrom, @rose, @netrom, @rose]}, &(0x7f0000000080)=0x48, 0x80000) ioctl$SIOCAX25CTLCON(r4, 0x89e8, &(0x7f00000000c0)={@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x3, 0xffff, 0x2, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}) bind$inet6(r0, &(0x7f000044f000)={0xa, 0x4e20, 0x0, @empty}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f00000002c0)={@local, @empty=[0x0, 0xd00], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @tcp={{0x0, 0x4e20, 0x42424242, 0x42424242, 0x0, 0x0, 0x5}}}}}}, 0x0) 20:21:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r0 = creat(0x0, 0x0) close(r0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000440)='.\x00', 0x2) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x9}, 0x28, 0x2) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r2, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x80) 20:21:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r0 = creat(0x0, 0x0) close(r0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000440)='.\x00', 0x2) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x9}, 0x28, 0x2) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r2, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x80) [ 163.162358] kvm: emulating exchange as write 20:21:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, 0x0) mount$bpf(0x20000000, &(0x7f0000000300)='./file0/file0\x00', 0x0, 0x5004, 0x0) r0 = creat(0x0, 0x0) close(r0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) write$smack_current(0xffffffffffffffff, &(0x7f0000000440)='.\x00', 0x2) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000200)='./file0\x00', 0x0) lsetxattr$trusted_overlay_nlink(0x0, &(0x7f00000001c0)='trusted.overlay.nlink\x00', &(0x7f0000000400)={'U+', 0x9}, 0x28, 0x2) syz_open_procfs(0x0, 0x0) socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r2, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r2, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r1, 0x40049409, r2) setsockopt$sock_int(r2, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r2, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r3, 0x80003) sendfile(r2, r3, &(0x7f00000000c0), 0x8000fffffffe) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x80) 20:21:26 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) eventfd(0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000200)=0x84) socket$nl_crypto(0x10, 0x3, 0x15) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000840)="99c537d7126feed63f42eff963e23cb953d3cb36f2e006b675b2d937890f495b0c93e18680af1384f029b6fbfdeb02d358f2840f5c65fc38dc7b66464e277d1ea923e66b8216d181432cb796d379851f8d5a478b276e12cc33d05b8339423a3573240472e2b9d5b9f8690916a1aa1603b81ed31c655291e5f9c3813ca9683b36e3922c17c4c8167a89d6d10b30aaf0cdf729a91b2d6eb00fffd2ee8cd82aca8d4543ab864a00eaf2965ccd24494fc6593f74e5125619900b57acea8c8ab4faa38f9406c73acde07bc8ced11daee215ebff", 0xd1}, {&(0x7f0000000140)}], 0x2) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={0x0, 0x727}, 0x8) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd13ed2b973880c29) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0xfbf4, 0x2}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x698, 0x7fff, 0x3f, 0x10001, 0x0, 0x4a4, 0x6e3462d6238f93e9, 0x4, 0x40, 0x4, 0x7, 0x8, 0x80000001, 0x6, 0x8, 0x4b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x6, 0x577f, 0x7ff, 0x7, 0x95e, 0x3, 0x6, 0x81, 0x6, 0x3, 0x40, 0x9b, 0x280000000000000, 0x7, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x20000, 0x3, 0x80000, 0x0, 0x5, 0x1f, 0x7fffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0xfffffffe, 0x0, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x6}]}}}) 20:21:26 executing program 1: r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x1005, 0x0) read$alg(r0, &(0x7f0000000300)=""/130, 0x82) ioctl$int_in(r0, 0x800000c0045009, &(0x7f00000000c0)=0xfffffffffffffffc) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'sit0\x00', 0x2000}) ioctl$int_in(r0, 0x800060c0045003, &(0x7f0000000000)) [ 163.576720] audit: type=1400 audit(1569702086.416:42): avc: denied { create } for pid=7041 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 20:21:26 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) eventfd(0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000200)=0x84) socket$nl_crypto(0x10, 0x3, 0x15) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000840)="99c537d7126feed63f42eff963e23cb953d3cb36f2e006b675b2d937890f495b0c93e18680af1384f029b6fbfdeb02d358f2840f5c65fc38dc7b66464e277d1ea923e66b8216d181432cb796d379851f8d5a478b276e12cc33d05b8339423a3573240472e2b9d5b9f8690916a1aa1603b81ed31c655291e5f9c3813ca9683b36e3922c17c4c8167a89d6d10b30aaf0cdf729a91b2d6eb00fffd2ee8cd82aca8d4543ab864a00eaf2965ccd24494fc6593f74e5125619900b57acea8c8ab4faa38f9406c73acde07bc8ced11daee215ebff", 0xd1}, {&(0x7f0000000140)}], 0x2) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={0x0, 0x727}, 0x8) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd13ed2b973880c29) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0xfbf4, 0x2}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x698, 0x7fff, 0x3f, 0x10001, 0x0, 0x4a4, 0x6e3462d6238f93e9, 0x4, 0x40, 0x4, 0x7, 0x8, 0x80000001, 0x6, 0x8, 0x4b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x6, 0x577f, 0x7ff, 0x7, 0x95e, 0x3, 0x6, 0x81, 0x6, 0x3, 0x40, 0x9b, 0x280000000000000, 0x7, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x20000, 0x3, 0x80000, 0x0, 0x5, 0x1f, 0x7fffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0xfffffffe, 0x0, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x6}]}}}) 20:21:26 executing program 3: prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) writev(0xffffffffffffffff, &(0x7f0000fb5ff0)=[{0x0}], 0x1) mbind(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0x4002, &(0x7f0000000000)=0x4000000000f10002, 0x3, 0x1) 20:21:26 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) bind(0xffffffffffffffff, &(0x7f00000003c0)=@generic={0x9, "0356799e287444a8b27e0406a38bf7d1cdd1b2cb4380b2f68f13f252e5f0d1b944f4062e1c3b9d5e810929e383ac0477558eedfbfbb3cd8a28433a63089eab218776b71a193f391807f4b907e29de4071641ce9db2c82d90f79d18c13c82379ac693f694bd9316e4a6bf0a9e3f98a3cb54cff61d4e084b9ffcffa2c16ca0"}, 0x80) syz_open_procfs(0x0, 0x0) 20:21:26 executing program 5: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x8c422b56fb615bd9, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev\x1ertc0\x00', 0x600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r5, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r4, 0x40049409, r5) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r5, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r6, 0x80003) sendfile(r5, r6, &(0x7f00000000c0), 0x8000fffffffe) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000000)=@bcast) syz_open_dev$vcsa(0x0, 0x0, 0x2000) 20:21:26 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x2, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="5400000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="430200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="2c0012000800010073697400200002000800edff1a00000014000200fe800f00000076000000000000000000"], 0x54}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) 20:21:26 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) eventfd(0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000200)=0x84) socket$nl_crypto(0x10, 0x3, 0x15) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000840)="99c537d7126feed63f42eff963e23cb953d3cb36f2e006b675b2d937890f495b0c93e18680af1384f029b6fbfdeb02d358f2840f5c65fc38dc7b66464e277d1ea923e66b8216d181432cb796d379851f8d5a478b276e12cc33d05b8339423a3573240472e2b9d5b9f8690916a1aa1603b81ed31c655291e5f9c3813ca9683b36e3922c17c4c8167a89d6d10b30aaf0cdf729a91b2d6eb00fffd2ee8cd82aca8d4543ab864a00eaf2965ccd24494fc6593f74e5125619900b57acea8c8ab4faa38f9406c73acde07bc8ced11daee215ebff", 0xd1}, {&(0x7f0000000140)}], 0x2) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={0x0, 0x727}, 0x8) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd13ed2b973880c29) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0xfbf4, 0x2}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x698, 0x7fff, 0x3f, 0x10001, 0x0, 0x4a4, 0x6e3462d6238f93e9, 0x4, 0x40, 0x4, 0x7, 0x8, 0x80000001, 0x6, 0x8, 0x4b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x6, 0x577f, 0x7ff, 0x7, 0x95e, 0x3, 0x6, 0x81, 0x6, 0x3, 0x40, 0x9b, 0x280000000000000, 0x7, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x20000, 0x3, 0x80000, 0x0, 0x5, 0x1f, 0x7fffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0xfffffffe, 0x0, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x6}]}}}) 20:21:26 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') preadv(r0, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x4) signalfd4(r0, &(0x7f0000000180), 0x8, 0x180000) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000040)) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x2}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:21:26 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net//yz0\x00', 0x1ff) eventfd(0x400) mkdirat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x8) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in={{0x2, 0x4e23, @loopback}}}, &(0x7f0000000200)=0x84) socket$nl_crypto(0x10, 0x3, 0x15) writev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f0000000840)="99c537d7126feed63f42eff963e23cb953d3cb36f2e006b675b2d937890f495b0c93e18680af1384f029b6fbfdeb02d358f2840f5c65fc38dc7b66464e277d1ea923e66b8216d181432cb796d379851f8d5a478b276e12cc33d05b8339423a3573240472e2b9d5b9f8690916a1aa1603b81ed31c655291e5f9c3813ca9683b36e3922c17c4c8167a89d6d10b30aaf0cdf729a91b2d6eb00fffd2ee8cd82aca8d4543ab864a00eaf2965ccd24494fc6593f74e5125619900b57acea8c8ab4faa38f9406c73acde07bc8ced11daee215ebff", 0xd1}, {&(0x7f0000000140)}], 0x2) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00, 0x0) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000800)=@assoc_value={0x0, 0x727}, 0x8) ioctl$KVM_SET_TSS_ADDR(r0, 0xae47, 0xd13ed2b973880c29) ioctl$SIOCX25GCAUSEDIAG(r0, 0x89e6, &(0x7f00000000c0)={0xfbf4, 0x2}) r1 = open(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_procs(r1, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000640), 0x12) perf_event_open(&(0x7f00000003c0)={0x3, 0x70, 0x698, 0x7fff, 0x3f, 0x10001, 0x0, 0x4a4, 0x6e3462d6238f93e9, 0x4, 0x40, 0x4, 0x7, 0x8, 0x80000001, 0x6, 0x8, 0x4b, 0x1, 0x8, 0x0, 0x0, 0x0, 0x7fff, 0x6, 0x577f, 0x7ff, 0x7, 0x95e, 0x3, 0x6, 0x81, 0x6, 0x3, 0x40, 0x9b, 0x280000000000000, 0x7, 0x0, 0x3, 0x1, @perf_bp={&(0x7f0000000180), 0x1}, 0x20000, 0x3, 0x80000, 0x0, 0x5, 0x1f, 0x7fffffff}, 0xffffffffffffffff, 0x8, 0xffffffffffffffff, 0x0) r3 = getpgid(0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, 0x0) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc100565c, &(0x7f0000000080)={0x0, 0xfffffffe, 0x0, {0x1, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{0x6}]}}}) [ 163.986571] mmap: syz-executor.5 (7065) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 20:21:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000080)=ANY=[@ANYBLOB="0100000028e58f151c0b9b6f17b8e781c5447b10ad9b0614aafcd2a888a808d0394b024a9e603d2b", @ANYRES32=0x0], 0x0) tkill(0x0, 0x0) r0 = gettid() tkill(r0, 0x15) ptrace$setsig(0x4203, r0, 0xffffffffffffa466, &(0x7f00000000c0)={0x3c, 0x1, 0x3}) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='attr/current\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 20:21:27 executing program 4: r0 = socket$inet(0x2b, 0x1, 0x0) r1 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) shutdown(r2, 0x0) dup3(r0, r1, 0x0) [ 164.180347] audit: type=1400 audit(1569702087.016:43): avc: denied { mac_admin } for pid=7075 comm="syz-executor.0" capability=33 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 164.182665] SELinux: Context unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 is not valid (left unmapped). [ 164.269431] audit: type=1400 audit(1569702087.106:44): avc: denied { read } for pid=7075 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 20:21:27 executing program 0: sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='projid_map\x00') preadv(r0, 0x0, 0x0, 0x0) creat(&(0x7f0000000100)='./file0\x00', 0x4) signalfd4(r0, &(0x7f0000000180), 0x8, 0x180000) r1 = openat$cgroup_ro(r0, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_selinux(r2, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r2, 0x80045301, &(0x7f0000000040)) writev(r1, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_selinux(r3, &(0x7f0000000200)='security.selinux\x00', &(0x7f00000001c0)='unconfined_u:system_r:insmod_t:s0-s0:c0.c1023\x00', 0xae, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8}, 0x10) syz_genetlink_get_family_id$ipvs(0x0) syz_emit_ethernet(0x46, &(0x7f0000000140)={@local, @remote, [], {@ipv4={0x800, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @initdev, {[@ssrr={0x89, 0x2}]}}, @tipc=@payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}, 0x0) 20:21:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c4, 0x0, 0x0, 0xfffffffffffffd92) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffeea, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0xfffffffffffffffd, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x414}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) listen(r4, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)) socket$inet_sctp(0x2, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180), 0x20) dup3(r0, r1, 0x0) 20:21:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) accept4$inet(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x80c00) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000001f5f0000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00', r4}) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='ip6_vti0\x00', 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) shutdown(r0, 0x1) 20:21:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x133, 0x0, 0x0, 0xff7d) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r6, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r6, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r5, 0x40049409, r6) setsockopt$sock_int(r6, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r6, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r6, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r7, 0x80003) sendfile(r6, r7, &(0x7f00000000c0), 0x8000fffffffe) finit_module(r3, &(0x7f0000000240)='cmdline\x00', 0x2) setsockopt$l2tp_PPPOL2TP_SO_RECVSEQ(r7, 0x111, 0x2, 0x1, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfefd, 0x40, 0x0, 0xfffffffffffffdd4) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000080)=ANY=[@ANYBLOB="16ed4275d7"], 0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) r8 = syz_open_procfs(0x0, &(0x7f00000000c0)='cmdline\x00') fstat(r8, &(0x7f0000000000)) r9 = openat$cgroup_ro(r8, &(0x7f0000000140)='memory.current\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r9, 0x0, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000200)=0x54) [ 164.603556] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:21:27 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) bind(0xffffffffffffffff, &(0x7f00000003c0)=@generic={0x9, "0356799e287444a8b27e0406a38bf7d1cdd1b2cb4380b2f68f13f252e5f0d1b944f4062e1c3b9d5e810929e383ac0477558eedfbfbb3cd8a28433a63089eab218776b71a193f391807f4b907e29de4071641ce9db2c82d90f79d18c13c82379ac693f694bd9316e4a6bf0a9e3f98a3cb54cff61d4e084b9ffcffa2c16ca0"}, 0x80) 20:21:27 executing program 5: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x8c422b56fb615bd9, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev\x1ertc0\x00', 0x600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r5, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r4, 0x40049409, r5) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r5, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r6, 0x80003) sendfile(r5, r6, &(0x7f00000000c0), 0x8000fffffffe) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000000)=@bcast) syz_open_dev$vcsa(0x0, 0x0, 0x2000) 20:21:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) r1 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r1, 0x0) r2 = accept(r1, 0x0, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket(0x0, 0x4, 0x81) socket(0x10, 0x4, 0x6) r4 = syz_open_dev$adsp(0x0, 0x0, 0x20100) sendto$packet(r4, 0x0, 0x0, 0x22bc7da0859e092a, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newlink={0x40, 0x10, 0xe3b, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x18, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0xc, 0x2, [@IFLA_GRE_LOCAL={0x8, 0x6, @multicast1}]}}}]}, 0x40}, 0x1, 0x0, 0x0, 0x4004008}, 0x28800) syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x20100) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f00000000c0)={@ipv4={[], [], @rand_addr=0xa50}}, 0xffc8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f0000000180)=[@in6={0xa, 0x4e22, 0x1c8b, @dev={0xfe, 0x80, [], 0x26}, 0x4}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e23, @rand_addr=0x9}, @in6={0xa, 0x4e22, 0x200, @mcast1, 0x5}, @in6={0xa, 0x4e20, 0x40, @remote, 0x3f}], 0x74) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'ifb0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) 20:21:27 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x1c4, 0x0, 0x0, 0xfffffffffffffd92) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) sendto$inet6(r0, 0x0, 0xfffffffffffffeea, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) getsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0xfffffffffffffffd, 0x0) ioctl$FICLONE(0xffffffffffffffff, 0x40049409, 0xffffffffffffffff) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000140)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r0, &(0x7f00000005c0), 0xffffffffffffffc1, 0x0, 0x0, 0x1201000000003618) r3 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00002aafe4)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c) listen(r3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@newqdisc={0x444, 0x24, 0x507, 0x0, 0x0, {0x0, r6, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0x418, 0x2, [@TCA_CBQ_RTAB={0x414}, @TCA_CBQ_RATE={0x10}]}}]}, 0x444}}, 0x0) listen(r4, 0x80) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000200)) socket$inet_sctp(0x2, 0x0, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[], &(0x7f000095dffc)) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000180), 0x20) dup3(r0, r1, 0x0) [ 165.023486] audit: type=1400 audit(1569702087.866:45): avc: denied { create } for pid=7124 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 165.097301] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:21:28 executing program 0: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x8c422b56fb615bd9, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev\x1ertc0\x00', 0x600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r5, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r4, 0x40049409, r5) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r5, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r6, 0x80003) sendfile(r5, r6, &(0x7f00000000c0), 0x8000fffffffe) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000000)=@bcast) syz_open_dev$vcsa(0x0, 0x0, 0x2000) [ 165.125193] audit: type=1400 audit(1569702087.966:46): avc: denied { write } for pid=7124 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 20:21:28 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 20:21:29 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf32(r1, &(0x7f0000000340)=ANY=[], 0xff0e) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) ioctl$int_in(r1, 0x5421, &(0x7f0000000080)=0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") connect$inet6(r2, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f00000001c0)='tls\x00', 0x4) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000180)=@gcm_256={{0x303}, "1f88b228b5c500", "52a8f3c9edd18e459572f1c59d2a86e8f5088c6b3768c865c200", "b611dfba", "907291487b859891"}, 0x38) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 20:21:29 executing program 5: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x8c422b56fb615bd9, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev\x1ertc0\x00', 0x600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r5, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r4, 0x40049409, r5) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r5, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r6, 0x80003) sendfile(r5, r6, &(0x7f00000000c0), 0x8000fffffffe) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000000)=@bcast) syz_open_dev$vcsa(0x0, 0x0, 0x2000) 20:21:29 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000600)='Cpuacct.stE\xae\x00\xe7\xb5l4\x03U\xff\xf7\x02\xc0\x12\xce\xac\xbd\x04\x88cn\xb1\xa4\x81\xc0\x06\xfe\x1ct\x8e_\xd03\x90\x96\x01\x99YL\x1faq;\x1d-\x1b\a\x04\xe8`\xecv\xb9\xabW}e\x990\x9c@\x85\xba\xc8\xf0O\x8c\xff\x8b+O\'\x14\xe0\x1e4\xc0\bW8\x06\x1e\xc4\x8e\xb4>\xbf\xc8\x8a\xad\xf7}\xa2\x1a\xf8\x83\xc5\xe4\a\xc1\xcaK\'\xe4\xbb_\xfc\x1c\x11\x1f\x83?\x1dm\xbf\xbd\x80q7\xf0\xc1\x00\x90\xa3\xcb\rH\xefm\xa6\x8c\xc0q\xe6I\xe1]\xeb\xc6\xd3\xd9E\x04\xb7\xc3-F\xe6\xf7\x12\x1a63\x84\xc3\xa1w\x96\x9e\x8d\xb9\x96\x87\"O\x11x\xda', 0x275a, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000300)=0xc) r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x288080, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000180)={0x0, 0xfffb, 0x20, 0x80, 0x800}, &(0x7f00000001c0)=0x18) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r3, 0x84, 0x18, &(0x7f0000000240)={r4}, 0x8) syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x3, 0x40) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001ac0)={0x11a8, 0x1a, 0x0, 0x0, 0x25dfdbfe, {0x5}, [@generic="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", @nested={0xa30, 0x0, [@generic="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", @typed={0x8, 0x0, @uid=r2}]}]}, 0x11a8}}, 0x0) ioctl$SIOCAX25DELUID(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, r2}) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r6, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r6, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r5, 0x40049409, r6) setsockopt$sock_int(r6, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r6, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r6, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r6, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r7 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r7, 0x80003) sendfile(r6, r7, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0xfffffffffffffff4) perf_event_open(&(0x7f0000000880)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) pipe2(&(0x7f0000000080), 0x80000) sendto$inet(r0, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 20:21:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000002c0)={0xa0, 0x19, 0x6, {0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}}, 0xa0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) seccomp(0x0, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000080)=[{}, {0x0, 0x0, 0x166, 0x2c87}]}) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r4, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r3, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r4, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f00000000c0)={0x0, 0x7ff, 0x5, [0x9, 0x8, 0x9e, 0x20, 0x91bb]}, &(0x7f0000000140)=0x12) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x80380}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:21:29 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r4, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r3, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r4, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0xfffffffffffffffe) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 20:21:29 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 20:21:30 executing program 1: open(0x0, 0x0, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) 20:21:30 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001900)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r0, 0xfeffffff00000000, 0xe, 0x0, &(0x7f0000000040)="01b3e39938cb9ed247641da05eee5468", 0x0, 0xf000}, 0x28) 20:21:30 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0xffffffffffffff7c, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, 0x0, 0x0) 20:21:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffd61, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x0, 0x0, 0x0, {{0x8}, 0x0, 0x400b, 0x448e370e0511d35e}}, 0x2fe40}}, 0x0) 20:21:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) clock_gettime(0x0, &(0x7f0000000780)={0x0}) setsockopt$sock_timeval(r2, 0x1, 0x42, &(0x7f0000000700)={r3}, 0x10) 20:21:30 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x0, 0x2) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r2, 0x40bc5311, &(0x7f0000000200)={0x3, 0x0, 'client0\x00', 0x0, "d1a4306727b13911", "9e3110063771d117f19553470154197bb2f7dacca3d2a4a7d13739018ea4ce21", 0x101}) r3 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 20:21:30 executing program 3: creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) dup3(r0, r1, 0x0) [ 167.747850] audit: type=1804 audit(1569702090.586:47): pid=7206 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir069504389/syzkaller.50R6fp/15/bus" dev="sda1" ino=16574 res=1 20:21:30 executing program 5: getdents64(0xffffffffffffffff, 0xfffffffffffffffd, 0x1e81cda4a5148142) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x8c422b56fb615bd9, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000540)='/dev\x1ertc0\x00', 0x600, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) creat(0x0, 0xaa) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r5, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r5, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r4, 0x40049409, r5) setsockopt$sock_int(r5, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r5, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r5, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r5, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r6 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r6, 0x80003) sendfile(r5, r6, &(0x7f00000000c0), 0x8000fffffffe) ioctl$SIOCRSSL2CALL(r6, 0x89e2, &(0x7f0000000000)=@bcast) syz_open_dev$vcsa(0x0, 0x0, 0x2000) [ 167.874131] audit: type=1804 audit(1569702090.646:48): pid=7206 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir069504389/syzkaller.50R6fp/15/bus" dev="sda1" ino=16574 res=1 20:21:30 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r1, 0x1800000000000060, 0xe, 0x0, &(0x7f0000000000)="b90703e6680d698cb89e40f00800", 0x0, 0x7}, 0x28) 20:21:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket(0x200000000000011, 0x4000000000080002, 0x8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'sit0\x00', 0x0}) bind$packet(r3, &(0x7f0000000040)={0x11, 0x0, r4}, 0x14) sendmmsg$inet6(r3, &(0x7f0000004300)=[{{0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000440)="558391c71cdfce9a326f29bb170d5f59f0881b68", 0x14}], 0x1}}], 0x301, 0x0) 20:21:30 executing program 3: creat(&(0x7f00000002c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f000095bffc), 0x4) dup3(r0, r1, 0x0) 20:21:30 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) 20:21:30 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x6, 0x10001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe, 0x9, 0x6b, 0x0, 0x6, 0x0, 0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1d4d, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x7, 0x2, 0x9, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x4000, 0x7ff, 0x0, 0x4, 0x0, 0x10001, 0x3ff}, r0, 0x4000000000000009, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='trusted./vmnet0-\'\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) [ 168.071557] audit: type=1804 audit(1569702090.916:49): pid=7224 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir069504389/syzkaller.50R6fp/16/bus" dev="sda1" ino=16577 res=1 20:21:31 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fchdir(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="ff5b7213b6012f66b000000000e00200ffff"], 0x12) sendfile(r3, r3, &(0x7f0000000240), 0x7fff) 20:21:31 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'lo\x00'}) 20:21:31 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r2, r0, 0x0, 0xd) 20:21:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/74, 0x4a}], 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, 0x0, 0x800000d) 20:21:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/74, 0x4a}], 0x1) 20:21:31 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10000000000000}, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000280)=0x85aa, 0x4) socket$packet(0x11, 0x3, 0x300) r2 = socket(0x200000000000011, 0x4000000000080002, 0x8) bind$packet(r2, &(0x7f0000000040), 0x14) 20:21:31 executing program 3: syz_open_dev$binder(0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$binder(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000006c0), 0x0) socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010003b0e00000000000000", @ANYRES32=0x0, @ANYBLOB="43ce94e425b7d679e7663faf080200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x5}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) r3 = openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000140)=0xc) syz_genetlink_get_family_id$team(&(0x7f0000000200)='team\x00') write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6b72646d612088c36e682704c56b1cc592f81680b9e67613cd78425fe3765acffb1f66d622a8335e5ec2f7f13195b8981a"], 0x6) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000500)={'dummy0\x00', r4}) getsockopt$inet_mreqn(r3, 0x0, 0x20, &(0x7f00000003c0)={@multicast1, @local}, &(0x7f0000000400)=0xc) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) ioctl$BINDER_SET_MAX_THREADS(r5, 0x40046205, &(0x7f0000000000)=0x80000000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0x8}, 0x0, 0xfffffffffffffffe}, 0x0, 0x0, r5, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f000000dfd0)={0x4, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0c63260092d541228f820ef2cccd8e83ffa67e0ef9826233f03d3d43241ccd845168a261dcbba8ae0b1a0bd8e2fa261568543ae016a05ba6495e9fd589afe86ac5047d6dc566addc6b05fdb1674ff4cb14a369ce7792bd5713621261"], 0xaf14113f02c18c41, 0x0, &(0x7f0000000680)}) 20:21:31 executing program 1: r0 = gettid() sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="f95a0f34"], 0x4}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000140), 0xc}], 0x100000000000005a}}], 0x1, 0x0) clone(0x20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="7e499f5c5fd21dacb7b35ad2998aca50dedea299e5deb90bd622b9f4a177373afcbc3b5bf61816d9160365cccc061c938047d9953b277929434509c7ecfe9659f8afccc983090dfe92f8ec65fcc8e262ebca23c7e811847e2477054fc0136e136f1c21122803ab2e3a7c209f2ad15cbf989a88b6f264c970c954c01b33dd9e31ea8a7dc73435827acf47ed6c54e943473102300841ecb2e78bd261b870452493a3426094b006c2694acba7374666ae1dd0b6e1bd8307f1220b49", @ANYBLOB="9f3388c5b87b558d8aedcbb605ebcfca9ba7e5b7f64c5649b18984549fce0580d7f51d938f9377f65353d8f1e87738c76cf8a8e40e"], 0x0, 0xef}, 0x20) wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x30) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:21:31 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, &(0x7f0000000080)=""/91) 20:21:31 executing program 1: syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000300)='fdinfo/3\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0xd) [ 168.581229] ptrace attach of "/root/syz-executor.1"[7261] was attempted by "/root/syz-executor.1"[7262] 20:21:31 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) 20:21:31 executing program 5: syslog(0x3, &(0x7f0000001800)=""/254, 0xfe) 20:21:31 executing program 1: syz_open_dev$binder(0x0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') preadv(r0, &(0x7f00000017c0), 0x3a8, 0x0) socket$inet6(0xa, 0x2, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="4000000010003b0e00"/20, @ANYRES32=0x0, @ANYBLOB="43ce94e425b7d679e7663faf080200000000000008000a00", @ANYRES32=0x6, @ANYBLOB="1800120008000100767469000c00020008000400e0000002"], 0x40}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) openat$selinux_policy(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000140)) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="6b72646d612088c36e682704c56b1cc592f81680b9e67613cd78425fe3765acffb1f66d622a8335e5ec2f7"], 0x2b) openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4000, 0x0) 20:21:31 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x3) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.net/syz0\x00', 0x200002, 0x0) openat$cgroup(0xffffffffffffff9c, &(0x7f0000000340)='syz0\x00', 0x200002, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000400)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000200)={0x0, 0x70, 0x2, 0x6, 0x10001, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xe, 0x9, 0x6b, 0x0, 0x6, 0x0, 0x1, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x1d4d, 0x0, 0x0, 0x0, 0x0, 0x2f, 0x7, 0x2, 0x9, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x5, 0x4, @perf_bp={&(0x7f00000002c0)}, 0x4000, 0x7ff, 0x0, 0x4, 0x0, 0x10001, 0x3ff}, r0, 0x4000000000000009, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000000)='trusted./vmnet0-\'\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\xff', 0x200000000100017e, 0x0) write$cgroup_type(r3, &(0x7f0000000000)='threade\xff\xff', 0x13ffffee7) 20:21:31 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 20:21:31 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='uid_map\x00') readv(r0, &(0x7f0000000300)=[{&(0x7f0000000000)=""/74, 0x4a}], 0x1) 20:21:31 executing program 4: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r1, 0x29, 0x2a, 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1800008911, &(0x7f0000000080)="11dca50dfdfacfe47bf486484e81687383bafccbd2a6dfc374737a93a8543f0635a056d06d4cb6a51331ac0806cce8e99298be381f75be") close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_SIOCBRADDBR(0xffffffffffffffff, 0x89a0, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008a7000)={&(0x7f0000000140)=ANY=[@ANYBLOB="2c00000003060501ff0000fffdffff2ef6ff04610c000100060000007d0a01010c0002"], 0x23}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket(0x5, 0x0, 0x0) r4 = socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4), 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r4, 0x8933, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 20:21:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) gettid() prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0xa) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioperm(0x2, 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000200)={0x0, r0, 0x0, 0x11, &(0x7f0000000180)='/dev/vga_arbiter\x00'}, 0x30) msgctl$IPC_RMID(0x0, 0x0) open(&(0x7f0000001340)='./file0\x00', 0x10000000141042, 0x0) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000280)) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x2102001fee, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) 20:21:31 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 20:21:32 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') r1 = syz_open_procfs(0x0, &(0x7f0000865ff5)='clear_refs\x00') sendfile(r1, r0, &(0x7f0000000000)=0xf, 0xd) 20:21:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) sendto$inet6(r2, 0x0, 0x127, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @rand_addr="e6f9908f6c0ee13b0940fb624ecb4df0"}, 0x1c) 20:21:32 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x3, &(0x7f0000001800)=""/254, 0xfe) 20:21:32 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 20:21:32 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 20:21:32 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semget(0x1, 0x0, 0x0) semget(0x1, 0x0, 0x0) 20:21:32 executing program 0: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x42000) mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) mount$bpf(0x20000000, 0x0, 0x0, 0x2001001, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) syz_open_dev$vbi(0x0, 0x1, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) write$evdev(0xffffffffffffffff, 0x0, 0x0) 20:21:32 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0xce7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffbfffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820004, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) 20:21:32 executing program 5: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0) 20:21:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) dup2(r0, r1) 20:21:32 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) symlinkat(&(0x7f0000000140)='./file0\x00', r0, 0x0) 20:21:32 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) recvmmsg(r0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x30c0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB]) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x4, 0x0, 0x80000001, 0x5, 0x0, 0x80000001}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x27) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000080), 0x4) sendto$inet(r1, &(0x7f00000012c0)=' ', 0x1, 0xc, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x4000, 0x0) 20:21:32 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_TIMEOUT(r0, 0x2201, 0x0) 20:21:32 executing program 4: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000000)) 20:21:32 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000bc0)=@newsa={0xf0, 0x10, 0x963ddcda599079f3, 0x0, 0x0, {{@in=@remote, @in=@loopback}, {@in6=@dev, 0x0, 0x2b}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0x2}}, 0xf0}}, 0x0) 20:21:33 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) 20:21:33 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="0201630000000a000000ff07000000ffffffa6000800000000000000004000ffffff85000000e1000000887700720030b5829237c30000000000008000da55", 0x3f, 0x1c0}]) 20:21:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x600000000003, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000002c0)={'lo\x00\x00\x00\x00\x02\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x3, 0x6, @remote}, 0x10) close(r2) [ 170.645339] device lo entered promiscuous mode [ 170.653460] device lo left promiscuous mode [ 170.671339] Dev loop1: unable to read RDB block 1 [ 170.676324] loop1: unable to read partition table [ 170.683383] device lo entered promiscuous mode [ 170.688216] device lo left promiscuous mode 20:21:33 executing program 0: syz_open_procfs(0x0, &(0x7f0000000200)='net/Mocksta\xd6\xfc\x99o\xa1\xca\xaf\x9a9\x97o\xd2\xe6\xa6\xddl\x8e\t\x11\x19\xd4\x9a\xce\xddc/\xe90N\x00^7\x1f\x81`\xda\x98\x00]\xaf\xe9\xd74\x9d\x8f|\x86,\x80\xf0\a\x00\x00\x00\x00\x00\x00\x00K\x01\xbd\x0e\xe2\r9Gz\xea\xe9\t\x9d\xcd\xf6\x96\xb4\xd2$^\x1c\x9d\x80\xf6^\x98r\xee\x004\xc7') 20:21:33 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x0, @loopback}], 0x20d6d000) 20:21:33 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/dev_mcast\x00\xc0\x87\xeaU\x01\x1e\x14\xc9\xe3G\xdd\x1fU\xa6\x02j\x1c\xb7\xe0g\xf3\xc5w\x98\x1c\t\x94\xa1\xe8\r\x90\xd4\x9dh\xbd\xbc\x91\xfa\xb9\xc1\xc7\xf0c\xe6v\xe80xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r4, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r3, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r4, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0xfffffffffffffffe) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 20:21:38 executing program 5: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r4, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r3, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r4, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0xfffffffffffffffe) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 20:21:39 executing program 0: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 20:21:39 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r4, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r3, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r4, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0xfffffffffffffffe) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 20:21:39 executing program 3: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) write(r3, 0x0, 0x0) r4 = epoll_create(0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) fcntl$getownex(r4, 0x10, &(0x7f0000000580)) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1fe, 0x0) 20:21:39 executing program 1: syz_open_dev$sndmidi(&(0x7f0000000280)='/dev/snd/midiC#D#\x00', 0xfffffffffffffffb, 0x0) mkdir(&(0x7f00000002c0)='./file0\x00', 0x800000030) mknod$loop(0x0, 0x0, 0xffffffffffffffff) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x42, 0x0) r0 = accept(0xffffffffffffffff, &(0x7f0000000540)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x18000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000400)={'team0\x00'}) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200000000, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) ioctl$UI_BEGIN_FF_UPLOAD(0xffffffffffffffff, 0xc06855c8, 0x0) r2 = syz_open_dev$midi(&(0x7f0000000a40)='/dev/midi#\x00', 0x3, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1c) getresuid(&(0x7f00000004c0), &(0x7f0000000680), &(0x7f00000006c0)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r4, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r4, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r4, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r3, 0x40049409, r4) setsockopt$sock_int(r4, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r4, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r4, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r4, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r4, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$DRM_IOCTL_GET_STATS(r5, 0x80f86406, 0xfffffffffffffffe) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_netfilter(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000a80)=ANY=[@ANYBLOB="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"], 0x1225}, 0x1, 0x0, 0x0, 0x20000000}, 0x20040090) timerfd_create(0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="63726561746f723d7a60172c73657330696f6e3d3078303030303030303030303030303030302c636f6465706167653d64050061756c742c6469725f756561736b3d30303030303030303030303038303030303030303030302c756d61736b3d3030303030303030303030b07830303030302c7569643d00"/135, @ANYRESHEX=0x0, @ANYRESDEC=0x0, @ANYRESHEX=0x0]) 20:21:39 executing program 5: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="020005000000010000140000000000ffffffa50000000000000000000500000000004200000000000000000000000000000000000000000000000000000055", 0x3f, 0x3}]) socket$caif_stream(0x25, 0x1, 0x2) r0 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc040564a, &(0x7f0000000000)={0x3, 0x0, 0x3006, 0x4, 0xdc6b, 0x3, 0x1, 0x3}) 20:21:39 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x3b2, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80000, 0x0) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f00000000c0), 0x4) getxattr(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)=@known='trusted.overlay.redirect\x00', &(0x7f0000000300)=""/220, 0xdc) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000100), 0x2, 0xa}}, 0x20) 20:21:39 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) epoll_create(0x0) 20:21:39 executing program 4: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) epoll_create(0x0) 20:21:39 executing program 1: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) socket$nl_xfrm(0x10, 0x3, 0x6) clock_nanosleep(0x1, 0x1, &(0x7f00000000c0), &(0x7f0000000100)) epoll_create(0x0) 20:21:39 executing program 5: r0 = socket$inet(0x10, 0x3, 0xc) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000100)="24000000100007031dff22946fa2830020200a0009000300001d85687f0000000400ff7e28000000090a43ba5d806055b6fdd80b", 0x34}], 0x1}, 0x0) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x8, 0x2) getsockname$netlink(r1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 20:21:39 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3235004000000f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4d}], 0x1, 0x0, 0x0, 0xff4f) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000440)='\x17seliSux/mls\x00', 0x0, 0x0) setxattr$security_selinux(&(0x7f00000004c0)='./file1\x00', &(0x7f0000000500)='security.selinux\x00', &(0x7f0000000540)='system_u:object_r:gpg_helper_exec_t:s0\x00', 0x27, 0x6) r3 = creat(&(0x7f0000000340)='./file1\x00', 0x40) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r3, 0xc0905664, 0x0) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r3, 0x110, 0x5, &(0x7f0000000580)=[0x4, 0x3], 0x2) ioctl$int_in(0xffffffffffffffff, 0x0, &(0x7f0000000040)=0x7) ioctl$FICLONE(r3, 0x40049409, 0xffffffffffffffff) r4 = openat$cgroup_ro(r2, &(0x7f0000000380)='cpu.sta\xb2\x8a', 0x0, 0x0) read$FUSE(r4, &(0x7f0000000600), 0x1000) write$FUSE_INIT(r4, 0x0, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(0xffffffffffffffff, 0x3b71, &(0x7f0000000080)={0x20, 0x2, 0x9, 0xfffffffffffffffa, 0x100000006}) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = gettid() tkill(r6, 0x15) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000400)=0x0) r8 = syz_open_dev$mice(&(0x7f0000000480)='/dev/input/mice\x00', 0x0, 0x20000) kcmp(r6, r7, 0x5, r1, r8) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r5, 0xae80, 0x0) r9 = socket$isdn(0x22, 0x3, 0x21) fsetxattr(r9, &(0x7f0000000300)=@known='trusted.overlay.redirect\x00', &(0x7f00000003c0)='\x17seliSux/mls\x00', 0xd, 0x1) syz_open_dev$usbmon(0x0, 0x0, 0x40) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000002c0)={&(0x7f00000000c0)='./file1\x00'}, 0x10) 20:21:39 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff}, 0x4) socketpair(0x0, 0x1, 0x3, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) bind$rxrpc(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e24, 0x0, @mcast2, 0x1}}, 0x70f0, 0xffb4, 0x2, 0x0, 0x20}, 0x98) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x2, @link_local, 'bond0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000005b40), 0x4000000000001b2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') sendfile(r3, r3, &(0x7f0000000000)=0x12c, 0x1008147c) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x109000, 0x0) ioctl$EVIOCRMFF(r4, 0x40044581, &(0x7f0000000440)=0x7) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f00000004c0)={'lo\x00', 0x3ffffd}) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) link(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @dev, 0x4}, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000000c0)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0x0, @ipv4={[], [], @dev}}, {0x2, 0x0, 0xfffffffffffffffd, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0xf000000, 0xfd000000]}}, r6}}, 0x48) write$RDMA_USER_CM_CMD_DISCONNECT(r4, &(0x7f0000000080)={0xa, 0x4, 0xfa00, {r6}}, 0xc) 20:21:40 executing program 0: r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x6, 0x7, @perf_config_ext={0x0, 0x8000000000000000}, 0x0, 0xfffffffffffffffe, 0x0, 0x7}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x6, 0x2000000000adb0) listen(r2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) getsockopt$inet6_udp_int(r2, 0x11, 0x3f94b9c3a38a389, &(0x7f0000000000), &(0x7f0000000040)=0x4) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:21:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000140)=""/145) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r1, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r0, 0x40049409, r1) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r1, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000240)=0x54) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) 20:21:40 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000140)=""/145) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r1, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r0, 0x40049409, r1) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r1, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000240)=0x54) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) 20:21:40 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000140)=""/145) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000280)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x50d, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87, 0x0, 0x0, 0x1}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r1, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r0, 0x40049409, r1) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r1, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f0000000200)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_INFO(r3, 0x0, 0x40, &(0x7f0000000300)={'nat\x00'}, &(0x7f0000000240)=0x54) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000003c0)='mem\x00\x00\x00\x00\x00\x00\a\x13', 0x275a, 0x0) writev(r4, &(0x7f0000000700)=[{&(0x7f0000000500)="c5", 0x1}, {&(0x7f0000000080)='8', 0x100000}], 0x2) [ 177.348192] audit: type=1400 audit(1569702100.186:50): avc: denied { map } for pid=7666 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=29081 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 20:21:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x660c) pipe2(0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000080)=""/27) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000380)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000280)='use\x10\xd8E.\xe3\x9a\x11dr\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000400)='user\x00', r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x0, 0x0, 0xb2) fchmod(0xffffffffffffffff, 0x10) getpid() r3 = socket$inet6(0xa, 0x800000000000002, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x2404c8c1, &(0x7f0000000180)={0xa, 0x400000000004e24, 0x0, @mcast2}, 0x1c) sendto$inet6(r3, &(0x7f00000003c0)="f8", 0xffb3, 0x4000000, 0x0, 0x0) 20:21:40 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000080)=""/40, 0x28) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r1, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r0, 0x40049409, r1) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r1, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:systemd_logind_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x67}, 0x5e) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x28}]}, &(0x7f0000000040)='GPL\x8e;Ws \x00\x00\x00\xff\a\x00\x00\x00\x00\x00\x00\x99\xff)\x8c\xbe\xd7h\x97\xb7x{\xf1\x92\xae\xf6\x8a\xbb~\xe8\xe8\x9a+JE\x84q5Y\x00\x00\x00\x00\x00\x00', 0x1, 0xfe7b, &(0x7f00001a7f05)=""/251}, 0x48) 20:21:40 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) socket$nl_xfrm(0x10, 0x3, 0x6) epoll_create(0x0) 20:21:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000140)=0x3f36533b, 0x2) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0x100000001, 0x6, 0x1, 0x7fff, 0x1, [{0xb71, 0x7, 0x7da, 0x0, 0x0, 0x202}]}) sendmsg$unix(r0, &(0x7f0000000900)={&(0x7f0000000180)=@abs, 0x6e, 0x0}, 0x0) recvmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec8}}], 0x4000000000002c5, 0x2, 0x0) accept$inet6(0xffffffffffffffff, 0x0, 0x0) 20:21:40 executing program 0: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000002c0), 0x4) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x1c8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000180)={r1, 0x20}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@local, @dev={0xfe, 0x80, [], 0x26}, @local, 0x0, 0x5, 0x0, 0x400, 0x55c}) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000140)={0x8000}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x2a6ebd569cc2fac, 0x20000805) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) 20:21:40 executing program 1: syz_mount_image$bfs(&(0x7f0000000000)='bfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000180)="cefaad1bb83c020040dc", 0xff0f}], 0x2, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, &(0x7f0000000100)=0x1, 0x4) [ 177.725699] audit: type=1400 audit(1569702100.566:51): avc: denied { name_bind } for pid=7695 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 177.743069] raw_sendmsg: syz-executor.4 forgot to set AF_INET. Fix it! [ 177.771254] audit: type=1400 audit(1569702100.586:52): avc: denied { node_bind } for pid=7695 comm="syz-executor.0" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 177.793908] audit: type=1400 audit(1569702100.606:53): avc: denied { name_connect } for pid=7695 comm="syz-executor.0" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 177.856075] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 177.862970] BFS-fs: bfs_fill_super(): Superblock is corrupted [ 177.950879] BFS-fs: bfs_fill_super(): loop1 is unclean, continuing [ 177.962738] BFS-fs: bfs_fill_super(): Superblock is corrupted 20:21:42 executing program 4: r0 = syz_open_dev$sndpcmc(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) geteuid() ioctl$KVM_GET_MP_STATE(r0, 0x8004ae98, &(0x7f0000000000)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)='\'', 0x1}], 0x1, 0x0) sendfile(r1, r2, 0x0, 0x20000102000007) 20:21:42 executing program 3: getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x2, &(0x7f0000000080)=""/40, 0x28) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r1, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r0, 0x40049409, r1) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r1, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r1, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r2, 0x80003) sendfile(r1, r2, &(0x7f00000000c0), 0x8000fffffffe) write$selinux_create(r2, &(0x7f00000000c0)=@access={'system_u:object_r:systemd_logind_exec_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x67}, 0x5e) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0x3, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x28}]}, &(0x7f0000000040)='GPL\x8e;Ws \x00\x00\x00\xff\a\x00\x00\x00\x00\x00\x00\x99\xff)\x8c\xbe\xd7h\x97\xb7x{\xf1\x92\xae\xf6\x8a\xbb~\xe8\xe8\x9a+JE\x84q5Y\x00\x00\x00\x00\x00\x00', 0x1, 0xfe7b, &(0x7f00001a7f05)=""/251}, 0x48) 20:21:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000500)={0x30, 0x2, 0x1, 0x0, 0x380, 0x0, 0xfffffffffffffffe}, 0x0) r3 = socket$inet6(0xa, 0x6, 0x2000000000adb0) listen(r3, 0x0) setsockopt$inet6_tcp_buf(r3, 0x6, 0xe9117e2a2691cde6, &(0x7f00000002c0)="c2182ebf8703a969b130901001a5b5c5c26ca945b08f954062fb453ba3fb97b8e0384d8bb8fbf983d7a1667941df9f59daef77102b50491d4fbac12efef64cef407e056550ac455e771ad22842462e92bf7a0e5afc840f53788e96e755833dc2120a92d6010a358a778cd6e1c553913cf353e7ffbf296889a0ae5c0e29d82f79c6c1d08f7b5b7c8ab7aa41fabebc350ff5c8f8073379530eabc103acbbdd8f7b04dc29944f3c0b414a099f47790e3675e1cb8284f4fb3f9108ae1ab8514b1a3dc4c342f2f87593046ce9d43db3b3aa4fa2f846226866abd20d605af9", 0xdc) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100)=0x7, 0x4) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000080)={@empty, @broadcast}, 0xc) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000c00010076657468000000001800020214000100000000000d9d80a24165", @ANYRES32=0x0, @ANYBLOB="20e1000000000000"], 0x48}}, 0x0) 20:21:42 executing program 0: setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, &(0x7f00000002c0), 0x4) creat(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) write$FUSE_STATFS(0xffffffffffffffff, 0x0, 0x1c8) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000100)={0x7, &(0x7f0000000040)=[{}, {}, {}, {0x0}, {}, {}, {}]}) ioctl$DRM_IOCTL_LOCK(0xffffffffffffffff, 0x4008642a, &(0x7f0000000180)={r1, 0x20}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x404e20, 0x0, @rand_addr, 0x2000000000000000}, 0x1c) listen(r0, 0x400000001ffffffd) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000300)={{{@in=@empty, @in=@local}}, {{@in=@multicast1}, 0x0, @in=@remote}}, &(0x7f0000000080)=0xe8) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='mem\x00\x01y/\x06\x00\x00\x00\x00\x00\x00\x00\x16\xd4B\xab\xe3\xfarent\x00', 0x0, 0x0) readv(r3, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f00000001c0)={@local, @dev={0xfe, 0x80, [], 0x26}, @local, 0x0, 0x5, 0x0, 0x400, 0x55c}) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000140)={0x8000}) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0x76, 0x0}}], 0x2a6ebd569cc2fac, 0x20000805) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, 0x0) 20:21:42 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) socket$nl_xfrm(0x10, 0x3, 0x6) epoll_create(0x0) 20:21:42 executing program 5: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff577, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000002bc0)='./file0\x00', 0x40c2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000600)='4', 0x4100) r2 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f00000001c0)="04", 0x1, 0xfffffffffffffffd) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={'sha384-generic\x00'}}) keyctl$get_keyring_id(0x0, r2, 0x4) [ 180.083408] audit: type=1800 audit(1569702102.926:54): pid=7734 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="sda1" ino=16686 res=0 [ 180.126203] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. 20:21:43 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4000, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) recvmmsg(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000002a00)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000240)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) r4 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r4, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYRESHEX=r4], 0x2) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r3, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r2, 0x40049409, r3) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r3, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r3, r5, &(0x7f00000000c0), 0x8000fffffffe) r6 = socket$inet6(0xa, 0x6, 0x2000000000adb0) listen(r6, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000000)={0x3, 0x8004, 0x0, 0xff, 0x0}, &(0x7f00000000c0)=0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r5, 0x84, 0xd, &(0x7f0000000100)=@assoc_value={r7, 0xfdd}, &(0x7f0000000180)=0x8) pipe(&(0x7f0000000140)) getsockopt$inet6_dccp_int(0xffffffffffffffff, 0x21, 0x0, 0x0, 0x0) syz_open_dev$amidi(0x0, 0x2, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) dup2(r0, r1) writev(r1, &(0x7f00000023c0), 0x1000000000000252) pipe(&(0x7f0000000140)) 20:21:43 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_open_dev$sndpcmp(&(0x7f0000000140)='/dev/snd/pcmC#D#p\x00', 0x10001, 0xc201) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000340), &(0x7f0000000380)=0x14) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) bind$packet(r2, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) tkill(0x0, 0x1e) r4 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r4, 0x8914, &(0x7f0000000080)={'batadv0\x00'}) r5 = gettid() tkill(r5, 0x15) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r7 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r7, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="7054a200000000000000000008000000000100000004000000000000001d576b00000058040000000000000000000000000000dcd35fb20473e1656b7d948f5c5bf9245fa6aca55c9196a6df075a8dae2ab10dd8d45225482897bae2d322f49912c5e77bb9954b31a66fff35a0220e8bb3c732204c7f8b6de4183973147a2eda2b685e9a71d6aa15a0368b9044b548b95864bb31ddbb9b5b389660ca9a125196f311f260f8b57a0f73b4480f46ca7ae972be097c4de476ff6e622879700c28434b35d165117a062efefd6ca51f4fce53f5384a65cd7308a30317e13e1eade7a5c973f1cf85aa358245614a617ff3549574d1edb431b57d783f0d451c067112cd488fdce596b614000000000000000000939c91df89127a1702b0b56174f4ec999649ee0dd322e8957c45a0006c19ef721345625b2a6fb56ef68ebfedea09f0e0266a5dcb3f5156d755d50105e3b588e25646f0a4d128fa555d2423a58f6eb1762bf87416d5", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r7, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r7, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r6, 0x40049409, r7) perf_event_open(&(0x7f00000000c0)={0x5, 0x70, 0x95, 0xb8, 0x0, 0x9a, 0x0, 0x5, 0x8904, 0x574a757aa56ee1e5, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1d, 0x0, @perf_bp={&(0x7f0000000040), 0x2}, 0x4, 0x10001, 0x3f, 0x21019554af83fe82, 0xfffffffffffffffc, 0x7, 0x2}, r5, 0x8, r6, 0x2) 20:21:43 executing program 3: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000180)="e557141ab9608f6fa2", 0x9, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000000c0)={r5, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x98) getsockopt$inet_sctp_SCTP_STATUS(r4, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x5, 0x3, 0xcecc, 0x40, 0x80000001, 0x7fffffff, 0x5, {r5, @in={{0x2, 0x4e22, @empty}}, 0x0, 0x9, 0x3f, 0xf53}}, &(0x7f0000000500)=0xb0) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000080)={r5}, &(0x7f00000001c0)=0x8) ioctl(r2, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe4080270") keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 20:21:43 executing program 3: getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000940)={0x0, @in6={{0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}, 0x101, 0x7, 0x80000000, 0x5, 0xa6}, 0x0) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f0000000080)={0x0, 0x3432564e, 0x3, @discrete={0x5}}) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000a00)={r0, @in={{0x2, 0x0, @multicast2}}}, 0x84) r1 = gettid() sched_setaffinity(r1, 0x3d31, &(0x7f0000000200)=0xa000000000000005) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r3, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r2, 0x40049409, r3) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r3, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) setsockopt$CAIFSO_REQ_PARAM(r4, 0x116, 0x80, &(0x7f00000002c0)="4a37e6dd4cc35ac475ae7e85976a9dc9178dfac580f8b24d663f8440db9bb5aaebfde22961ec6c5b67078e444e1336a8fd05dc8047372915d99daf28e90c5a6771cd4b", 0x43) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x159) lsetxattr$security_selinux(&(0x7f0000000880)='./file0\x00', &(0x7f0000000400)='security.selinux\x00', &(0x7f0000000900)='system_u:object_r:auditctl_exec_t:s0\x00', 0x25, 0x1) r5 = getpgrp(0x0) setpriority(0x0, r5, 0xffff) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000640)={0x8b3851, &(0x7f0000000540)=[{0x0, 0x0, 0x0, @broadcast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @local}, {}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000500)=@v3={0x3000000, [{0x0, 0x4}, {0x692, 0x2}]}, 0x18, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, &(0x7f0000000280), 0xffffffffffffffff) execve(&(0x7f0000000440)='./file0\x00', &(0x7f00000006c0)=[0x0, &(0x7f0000000600)='security.capability\x00'], &(0x7f0000000780)=[&(0x7f0000000700)='proc\x00', &(0x7f0000000740)='!\x00']) ioctl$BLKPG(0xffffffffffffffff, 0x1269, &(0x7f0000000140)={0xec, 0x0, 0x0, 0x0}) syz_emit_ethernet(0x3e, &(0x7f0000000340)={@local, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "1bfc97", 0x8, 0x88, 0x0, @dev, @mcast2, {[], @udp={0x0, 0x4e20, 0x8}}}}}}, 0x0) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000100)={0x79e, 0x5487, 0x200, 0x0, 0x1d}, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000240)={0x3, 0x0, 0x3, 0xd8f}) 20:21:43 executing program 0: r0 = socket$inet(0x10, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dca50d5e0bcfe47bf070") sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f610500020081001f03fe0504000800080005000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) mbind(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, &(0x7f0000000000)=0xf354227, 0x3e, 0x4) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) [ 180.522213] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 180.593264] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:21:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000780)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000100)="11dca50d5e0bcfe47bf070") r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r3, 0x80045300, &(0x7f0000000080)) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x5103}) 20:21:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23}, 0x1c) listen(r0, 0x2) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000340)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x2000000000000141, [], [@enc_lim={0x4, 0x1, 0x3f}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r3, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r2, 0x40049409, r3) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r3, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000000140)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2, 0x56}) r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r5, 0x80003) sendfile(r3, r5, &(0x7f00000000c0), 0x8000fffffffe) ioctl$SIOCX25GCALLUSERDATA(r5, 0x89e4, &(0x7f0000000040)={0x77, "e28ff70fad78f5a14f98963708c3ef98e86bda9ad227b84875e892b3b21808e51e623e619828efc60b44e72afc286b508af6cff9cf62f5b5eafde4358bf6c3a9ec435fc291a37a1acd9a5b41fef846a54a03dc2f314fbb5efa6b3511f8494c7dea15af225feb5934e54edd1d57957baa252c5b62f57faf4167910f2f8b14fca0"}) accept4(r0, 0x0, 0x0, 0x0) openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) 20:21:43 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7fffffff, 0x1) openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x2, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000300)='mountinfo\x00') preadv(r3, &(0x7f0000000940)=[{&(0x7f0000000200)=""/42, 0x2a}], 0x1, 0x600) recvfrom$x25(r3, &(0x7f0000000380)=""/55, 0x37, 0x2, &(0x7f00000003c0)={0x9, @remote={[], 0x1}}, 0xffffffffffffffe2) write$P9_RVERSION(r2, &(0x7f0000000640)=ANY=[@ANYBLOB="1500000065ffff0010000008003950323030300900fc9cd866b42938ab0142624904b40d651a9b3672476a814ac42843aa88e1db60ba47b6bb30407402000000349f062e4624400100000000000000e03a80b9374275d0f7b100237209ffe467ab1296c3c5085a515cf18151210b8615d54f1c7f3e9ef2ec1577c935216a586171a0aca40d531e7d49bb35cb141e7dce86fe59ec1406936a1b561565ffefd7652e6c949d9a7f95f42d36d892d4b30cc1fc50434686595553e6f3381cf655df317fe9ca3533e7afb1ced5c006e691b4999cf6c0aae1178e256baacb07e6f80b9f8e6bb84d2badb79389da2931f9255ed14cc4f3b57d528930399f5c7903c06e4298f2d6774ba4d327c8c4c783340d84b8252dc0961fdc1816a67772058c027c491d1761cd867b446e1d000035834cb3e8e0ed7bde47964dc091ec1ce2dd7bfa8c430600000000000000ce550d9645db0c58453350fa101f5aae17559fcfd2bd00000000c2621a68a28ccc39235cdf20d22060d3c8f352e341635ee4aab0aad9d953e0a7dd37de2bfc4fc5d81bfa4264c89a612bf74868309f840cc82f1cb476a4eaa8728c3425a50c9ffb680f44aff1e913a7f5b3158696196345a4caebc08e692861bbd2304b31f7c58fe55f668b9420ea754930458873cec2e3869c70cc78c2a06f70c33a4c09e6195262ae96eec759aae838435429bd039f8ffde4c529d7dc83c298a16cd17d01d46e41ebfeef9fc6f935e8f745bd1208d4d5b226eff70000000000000000"], 0x15) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) write$P9_RAUTH(r2, &(0x7f0000000040)={0x14, 0x67, 0x1}, 0x14) write$P9_RGETATTR(r2, &(0x7f0000000500)={0xa0, 0x19, 0x1}, 0x44) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2]) listen(0xffffffffffffffff, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000240)=0x2, 0x4) request_key(&(0x7f0000000400)='trusted\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='\x00', 0x0) umount2(&(0x7f0000000140)='./file0\x00', 0xb) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x300, 0x0) socketpair$unix(0x1, 0x80001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sync() r6 = fcntl$dupfd(r5, 0x0, r4) r7 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r8, 0x29, 0x40, &(0x7f0000000980)=ANY=[@ANYBLOB="73656376eb697479000000000000000000000000000000000000e5ff000000000e00000004000000580400003801000038010000532a366cd2040ece56b0027e59e6726eea9c96d8083570bc24f0e0a6868cbce871b42d061359f20c2a3efdf223907d53c1a7e1ac5c29bce1202493c90fd93c34d5ed400815ca7c759be0bb925feb7a80e6955482c1d5c80d7f13161a7cbecd43435004e16bfc863924620616432dbc4c962e4f3e2009bed68fef2bb5af99aec90dc1238d1616d77812efc091", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r8, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r8, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r7, 0x40049409, r8) setsockopt$sock_int(r8, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r8, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r8, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r8, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r9, 0x80003) sendfile(r8, r9, &(0x7f00000000c0), 0x8000fffffffe) bind$x25(r9, &(0x7f0000000340)={0x9, @remote={[], 0x0}}, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r10 = creat(&(0x7f0000000300)='./file1\x00', 0x0) ioctl$FS_IOC_FSSETXATTR(r10, 0x401c5820, &(0x7f0000000000)={0xf0}) openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x2000, 0x0) r11 = syz_open_dev$mice(&(0x7f00000000c0)='/dev/input/mice\x00', 0x0, 0x200000) setsockopt$nfc_llcp_NFC_LLCP_RW(r11, 0x118, 0x0, &(0x7f00000002c0)=0x2, 0x4) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x0) 20:21:43 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000240)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fchdir(r0) creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f00000003c0)='./bus\x00', 0x0) fallocate(r1, 0x0, 0x0, 0xa6ba0) io_setup(0x4, &(0x7f0000000180)=0x0) io_submit(r2, 0x0, &(0x7f0000000540)) 20:21:43 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) socket$nl_xfrm(0x10, 0x3, 0x6) epoll_create(0x0) 20:21:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400380100a072151add5dfbb78b8512ef5c0c5c137e261c2b034003337fe0d10185a107594e0e1363851af35e58ae4bff666b7b83fae1b2b3de4823e86702129e3fe2dc8f803453941c5e18f1f8b4ca2c800269bbc922b6ac09855b98d989e18a1b0265", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r3, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r2, 0x40049409, r3) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r3, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0x5, 0x7f, 0x20, 0x1, 0x2, 0x5}, 0x8}, 0xa) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000180007031dfffd946f6105000a1002001f00000903000800080017c00000ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 20:21:43 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000000c0)={{0x7, 0x3f, 0xc1, 0x20, 0x8, 0x5}, 0x1f, 0x0, 0x20, 0x8, 0x519, "d96495c78b10b146582d982eb1b48e1aa99f77343eb68183050c518a4b11f8c04e5b0b9f66f3d1ce3f0206515564d9a246b3d7a0050b64bccce1540357301fb90ad5dd56bd03eeb641f0c4b7633037adaa7d4884698f193c393e78cfb62cf9158288962a8c02d84b60a550b7b267b436d860408d938367f360174c18dd212642"}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:21:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca50d5e0bcfe47bf070") r1 = socket$inet(0x10, 0x3, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000240)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e0000000400380100a072151add5dfbb78b8512ef5c0c5c137e261c2b034003337fe0d10185a107594e0e1363851af35e58ae4bff666b7b83fae1b2b3de4823e86702129e3fe2dc8f803453941c5e18f1f8b4ca2c800269bbc922b6ac09855b98d989e18a1b0265", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r3, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r2, 0x40049409, r3) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r3, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) bind$bt_rfcomm(r4, &(0x7f0000000000)={0x1f, {0x5, 0x7f, 0x20, 0x1, 0x2, 0x5}, 0x8}, 0xa) sendmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000380)="24000000180007031dfffd946f6105000a1002001f00000903000800080017c00000ff7e280000001100ffffba16a0aa1c0900000000000020000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 181.304012] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p [ 181.398329] loop1: partition table partially beyond EOD, truncated [ 181.408334] loop1: p1 size 2 extends beyond EOD, truncated [ 181.418381] loop1: p4 start 1854537728 is beyond EOD, truncated [ 181.425179] loop1: p5 start 1854537728 is beyond EOD, truncated [ 181.432884] loop1: p6 start 1854537728 is beyond EOD, truncated [ 181.438983] loop1: p7 start 1854537728 is beyond EOD, truncated [ 181.445202] loop1: p8 start 1854537728 is beyond EOD, truncated [ 181.451407] loop1: p9 start 1854537728 is beyond EOD, truncated [ 181.457517] loop1: p10 start 1854537728 is beyond EOD, truncated [ 181.463837] loop1: p11 start 1854537728 is beyond EOD, truncated [ 181.470141] loop1: p12 start 1854537728 is beyond EOD, truncated [ 181.476536] loop1: p13 start 1854537728 is beyond EOD, truncated [ 181.483617] loop1: p14 start 1854537728 is beyond EOD, truncated [ 181.489825] loop1: p15 start 1854537728 is beyond EOD, truncated [ 181.496104] loop1: p16 start 1854537728 is beyond EOD, truncated [ 181.502588] loop1: p17 start 1854537728 is beyond EOD, truncated [ 181.508796] loop1: p18 start 1854537728 is beyond EOD, truncated [ 181.515095] loop1: p19 start 1854537728 is beyond EOD, truncated [ 181.521546] loop1: p20 start 1854537728 is beyond EOD, truncated [ 181.527725] loop1: p21 start 1854537728 is beyond EOD, truncated [ 181.533931] loop1: p22 start 1854537728 is beyond EOD, truncated [ 181.540967] loop1: p23 start 1854537728 is beyond EOD, truncated [ 181.547253] loop1: p24 start 1854537728 is beyond EOD, truncated [ 181.553556] loop1: p25 start 1854537728 is beyond EOD, truncated [ 181.559745] loop1: p26 start 1854537728 is beyond EOD, truncated [ 181.566029] loop1: p27 start 1854537728 is beyond EOD, truncated [ 181.572295] loop1: p28 start 1854537728 is beyond EOD, truncated [ 181.578655] loop1: p29 start 1854537728 is beyond EOD, truncated [ 181.584916] loop1: p30 start 1854537728 is beyond EOD, truncated [ 181.591281] loop1: p31 start 1854537728 is beyond EOD, truncated [ 181.597457] loop1: p32 start 1854537728 is beyond EOD, truncated [ 181.603768] loop1: p33 start 1854537728 is beyond EOD, truncated [ 181.610101] loop1: p34 start 1854537728 is beyond EOD, truncated [ 181.616282] loop1: p35 start 1854537728 is beyond EOD, truncated [ 181.622514] loop1: p36 start 1854537728 is beyond EOD, truncated [ 181.628714] loop1: p37 start 1854537728 is beyond EOD, truncated [ 181.634929] loop1: p38 start 1854537728 is beyond EOD, truncated [ 181.641292] loop1: p39 start 1854537728 is beyond EOD, truncated [ 181.647476] loop1: p40 start 1854537728 is beyond EOD, truncated [ 181.653740] loop1: p41 start 1854537728 is beyond EOD, truncated [ 181.665211] loop1: p42 start 1854537728 is beyond EOD, truncated [ 181.671927] loop1: p43 start 1854537728 is beyond EOD, truncated [ 181.678355] loop1: p44 start 1854537728 is beyond EOD, truncated [ 181.685454] loop1: p45 start 1854537728 is beyond EOD, truncated [ 181.691696] loop1: p46 start 1854537728 is beyond EOD, truncated [ 181.697882] loop1: p47 start 1854537728 is beyond EOD, truncated [ 181.704166] loop1: p48 start 1854537728 is beyond EOD, truncated [ 181.710439] loop1: p49 start 1854537728 is beyond EOD, truncated [ 181.717501] loop1: p50 start 1854537728 is beyond EOD, truncated [ 181.729030] loop1: p51 start 1854537728 is beyond EOD, truncated [ 181.735642] loop1: p52 start 1854537728 is beyond EOD, truncated [ 181.742978] loop1: p53 start 1854537728 is beyond EOD, truncated [ 181.749323] loop1: p54 start 1854537728 is beyond EOD, truncated [ 181.755644] loop1: p55 start 1854537728 is beyond EOD, truncated [ 181.761949] loop1: p56 start 1854537728 is beyond EOD, truncated [ 181.768116] loop1: p57 start 1854537728 is beyond EOD, truncated [ 181.774397] loop1: p58 start 1854537728 is beyond EOD, truncated [ 181.780699] loop1: p59 start 1854537728 is beyond EOD, truncated [ 181.786899] loop1: p60 start 1854537728 is beyond EOD, truncated [ 181.793203] loop1: p61 start 1854537728 is beyond EOD, truncated [ 181.799383] loop1: p62 start 1854537728 is beyond EOD, truncated [ 181.806226] loop1: p63 start 1854537728 is beyond EOD, truncated [ 181.812483] loop1: p64 start 1854537728 is beyond EOD, truncated [ 181.818856] loop1: p65 start 1854537728 is beyond EOD, truncated [ 181.825161] loop1: p66 start 1854537728 is beyond EOD, truncated [ 181.831572] loop1: p67 start 1854537728 is beyond EOD, truncated [ 181.837757] loop1: p68 start 1854537728 is beyond EOD, truncated [ 181.844027] loop1: p69 start 1854537728 is beyond EOD, truncated [ 181.850324] loop1: p70 start 1854537728 is beyond EOD, truncated [ 181.856508] loop1: p71 start 1854537728 is beyond EOD, truncated [ 181.862913] loop1: p72 start 1854537728 is beyond EOD, truncated [ 181.869112] loop1: p73 start 1854537728 is beyond EOD, truncated [ 181.875363] loop1: p74 start 1854537728 is beyond EOD, truncated [ 181.881666] loop1: p75 start 1854537728 is beyond EOD, truncated [ 181.887842] loop1: p76 start 1854537728 is beyond EOD, truncated [ 181.894055] loop1: p77 start 1854537728 is beyond EOD, truncated [ 181.900334] loop1: p78 start 1854537728 is beyond EOD, truncated [ 181.906508] loop1: p79 start 1854537728 is beyond EOD, truncated [ 181.913453] loop1: p80 start 1854537728 is beyond EOD, truncated [ 181.919631] loop1: p81 start 1854537728 is beyond EOD, truncated [ 181.925882] loop1: p82 start 1854537728 is beyond EOD, truncated [ 181.932835] loop1: p83 start 1854537728 is beyond EOD, truncated [ 181.939028] loop1: p84 start 1854537728 is beyond EOD, truncated [ 181.945307] loop1: p85 start 1854537728 is beyond EOD, truncated [ 181.951651] loop1: p86 start 1854537728 is beyond EOD, truncated [ 181.957811] loop1: p87 start 1854537728 is beyond EOD, truncated [ 181.964078] loop1: p88 start 1854537728 is beyond EOD, truncated [ 181.970438] loop1: p89 start 1854537728 is beyond EOD, truncated [ 181.976647] loop1: p90 start 1854537728 is beyond EOD, truncated [ 181.982888] loop1: p91 start 1854537728 is beyond EOD, truncated [ 181.989115] loop1: p92 start 1854537728 is beyond EOD, truncated [ 181.995348] loop1: p93 start 1854537728 is beyond EOD, truncated [ 182.001663] loop1: p94 start 1854537728 is beyond EOD, truncated [ 182.007883] loop1: p95 start 1854537728 is beyond EOD, truncated [ 182.014122] loop1: p96 start 1854537728 is beyond EOD, truncated [ 182.020315] loop1: p97 start 1854537728 is beyond EOD, truncated [ 182.026467] loop1: p98 start 1854537728 is beyond EOD, truncated [ 182.032658] loop1: p99 start 1854537728 is beyond EOD, truncated [ 182.038801] loop1: p100 start 1854537728 is beyond EOD, truncated [ 182.045104] loop1: p101 start 1854537728 is beyond EOD, truncated [ 182.051380] loop1: p102 start 1854537728 is beyond EOD, truncated [ 182.057627] loop1: p103 start 1854537728 is beyond EOD, truncated [ 182.064403] loop1: p104 start 1854537728 is beyond EOD, truncated [ 182.070848] loop1: p105 start 1854537728 is beyond EOD, truncated [ 182.077093] loop1: p106 start 1854537728 is beyond EOD, truncated [ 182.083390] loop1: p107 start 1854537728 is beyond EOD, truncated [ 182.089624] loop1: p108 start 1854537728 is beyond EOD, truncated [ 182.095919] loop1: p109 start 1854537728 is beyond EOD, truncated [ 182.102209] loop1: p110 start 1854537728 is beyond EOD, truncated [ 182.108440] loop1: p111 start 1854537728 is beyond EOD, truncated [ 182.114733] loop1: p112 start 1854537728 is beyond EOD, truncated [ 182.121013] loop1: p113 start 1854537728 is beyond EOD, truncated [ 182.127243] loop1: p114 start 1854537728 is beyond EOD, truncated [ 182.133507] loop1: p115 start 1854537728 is beyond EOD, truncated [ 182.139731] loop1: p116 start 1854537728 is beyond EOD, truncated [ 182.145994] loop1: p117 start 1854537728 is beyond EOD, truncated [ 182.152277] loop1: p118 start 1854537728 is beyond EOD, truncated [ 182.158605] loop1: p119 start 1854537728 is beyond EOD, truncated [ 182.164979] loop1: p120 start 1854537728 is beyond EOD, truncated [ 182.171270] loop1: p121 start 1854537728 is beyond EOD, truncated [ 182.178106] loop1: p122 start 1854537728 is beyond EOD, truncated [ 182.184390] loop1: p123 start 1854537728 is beyond EOD, truncated [ 182.191093] loop1: p124 start 1854537728 is beyond EOD, truncated [ 182.197312] loop1: p125 start 1854537728 is beyond EOD, truncated [ 182.203588] loop1: p126 start 1854537728 is beyond EOD, truncated [ 182.209814] loop1: p127 start 1854537728 is beyond EOD, truncated [ 182.216076] loop1: p128 start 1854537728 is beyond EOD, truncated [ 182.222354] loop1: p129 start 1854537728 is beyond EOD, truncated [ 182.228580] loop1: p130 start 1854537728 is beyond EOD, truncated [ 182.235107] loop1: p131 start 1854537728 is beyond EOD, truncated [ 182.241430] loop1: p132 start 1854537728 is beyond EOD, truncated [ 182.247655] loop1: p133 start 1854537728 is beyond EOD, truncated [ 182.253943] loop1: p134 start 1854537728 is beyond EOD, truncated [ 182.260221] loop1: p135 start 1854537728 is beyond EOD, truncated [ 182.266452] loop1: p136 start 1854537728 is beyond EOD, truncated [ 182.272762] loop1: p137 start 1854537728 is beyond EOD, truncated [ 182.278998] loop1: p138 start 1854537728 is beyond EOD, truncated [ 182.285297] loop1: p139 start 1854537728 is beyond EOD, truncated [ 182.291627] loop1: p140 start 1854537728 is beyond EOD, truncated [ 182.297914] loop1: p141 start 1854537728 is beyond EOD, truncated [ 182.304211] loop1: p142 start 1854537728 is beyond EOD, truncated [ 182.310583] loop1: p143 start 1854537728 is beyond EOD, truncated [ 182.316829] loop1: p144 start 1854537728 is beyond EOD, truncated [ 182.323717] loop1: p145 start 1854537728 is beyond EOD, truncated [ 182.329979] loop1: p146 start 1854537728 is beyond EOD, truncated [ 182.336291] loop1: p147 start 1854537728 is beyond EOD, truncated [ 182.342580] loop1: p148 start 1854537728 is beyond EOD, truncated [ 182.348807] loop1: p149 start 1854537728 is beyond EOD, truncated [ 182.355073] loop1: p150 start 1854537728 is beyond EOD, truncated [ 182.361354] loop1: p151 start 1854537728 is beyond EOD, truncated [ 182.367578] loop1: p152 start 1854537728 is beyond EOD, truncated [ 182.373838] loop1: p153 start 1854537728 is beyond EOD, truncated [ 182.380120] loop1: p154 start 1854537728 is beyond EOD, truncated [ 182.386348] loop1: p155 start 1854537728 is beyond EOD, truncated [ 182.392619] loop1: p156 start 1854537728 is beyond EOD, truncated [ 182.398846] loop1: p157 start 1854537728 is beyond EOD, truncated [ 182.405117] loop1: p158 start 1854537728 is beyond EOD, truncated [ 182.411385] loop1: p159 start 1854537728 is beyond EOD, truncated [ 182.417610] loop1: p160 start 1854537728 is beyond EOD, truncated [ 182.423874] loop1: p161 start 1854537728 is beyond EOD, truncated [ 182.430151] loop1: p162 start 1854537728 is beyond EOD, truncated [ 182.436378] loop1: p163 start 1854537728 is beyond EOD, truncated [ 182.442661] loop1: p164 start 1854537728 is beyond EOD, truncated [ 182.448893] loop1: p165 start 1854537728 is beyond EOD, truncated [ 182.455686] loop1: p166 start 1854537728 is beyond EOD, truncated [ 182.461969] loop1: p167 start 1854537728 is beyond EOD, truncated [ 182.468197] loop1: p168 start 1854537728 is beyond EOD, truncated [ 182.474478] loop1: p169 start 1854537728 is beyond EOD, truncated [ 182.480765] loop1: p170 start 1854537728 is beyond EOD, truncated [ 182.486996] loop1: p171 start 1854537728 is beyond EOD, truncated [ 182.493400] loop1: p172 start 1854537728 is beyond EOD, truncated [ 182.499633] loop1: p173 start 1854537728 is beyond EOD, truncated [ 182.505920] loop1: p174 start 1854537728 is beyond EOD, truncated [ 182.512191] loop1: p175 start 1854537728 is beyond EOD, truncated [ 182.518418] loop1: p176 start 1854537728 is beyond EOD, truncated [ 182.524701] loop1: p177 start 1854537728 is beyond EOD, truncated [ 182.530968] loop1: p178 start 1854537728 is beyond EOD, truncated [ 182.537196] loop1: p179 start 1854537728 is beyond EOD, truncated [ 182.543474] loop1: p180 start 1854537728 is beyond EOD, truncated [ 182.549712] loop1: p181 start 1854537728 is beyond EOD, truncated [ 182.556011] loop1: p182 start 1854537728 is beyond EOD, truncated [ 182.562302] loop1: p183 start 1854537728 is beyond EOD, truncated [ 182.568966] loop1: p184 start 1854537728 is beyond EOD, truncated [ 182.575342] loop1: p185 start 1854537728 is beyond EOD, truncated [ 182.582235] loop1: p186 start 1854537728 is beyond EOD, truncated [ 182.588462] loop1: p187 start 1854537728 is beyond EOD, truncated [ 182.594720] loop1: p188 start 1854537728 is beyond EOD, truncated [ 182.600997] loop1: p189 start 1854537728 is beyond EOD, truncated [ 182.607222] loop1: p190 start 1854537728 is beyond EOD, truncated [ 182.613476] loop1: p191 start 1854537728 is beyond EOD, truncated [ 182.619699] loop1: p192 start 1854537728 is beyond EOD, truncated [ 182.625965] loop1: p193 start 1854537728 is beyond EOD, truncated [ 182.632242] loop1: p194 start 1854537728 is beyond EOD, truncated [ 182.638468] loop1: p195 start 1854537728 is beyond EOD, truncated [ 182.644753] loop1: p196 start 1854537728 is beyond EOD, truncated [ 182.651072] loop1: p197 start 1854537728 is beyond EOD, truncated [ 182.657312] loop1: p198 start 1854537728 is beyond EOD, truncated [ 182.663589] loop1: p199 start 1854537728 is beyond EOD, truncated [ 182.669821] loop1: p200 start 1854537728 is beyond EOD, truncated [ 182.676081] loop1: p201 start 1854537728 is beyond EOD, truncated [ 182.682350] loop1: p202 start 1854537728 is beyond EOD, truncated [ 182.688574] loop1: p203 start 1854537728 is beyond EOD, truncated [ 182.694832] loop1: p204 start 1854537728 is beyond EOD, truncated [ 182.701104] loop1: p205 start 1854537728 is beyond EOD, truncated [ 182.707334] loop1: p206 start 1854537728 is beyond EOD, truncated [ 182.714157] loop1: p207 start 1854537728 is beyond EOD, truncated [ 182.720436] loop1: p208 start 1854537728 is beyond EOD, truncated [ 182.726704] loop1: p209 start 1854537728 is beyond EOD, truncated [ 182.732983] loop1: p210 start 1854537728 is beyond EOD, truncated [ 182.739209] loop1: p211 start 1854537728 is beyond EOD, truncated [ 182.745478] loop1: p212 start 1854537728 is beyond EOD, truncated [ 182.751748] loop1: p213 start 1854537728 is beyond EOD, truncated [ 182.757972] loop1: p214 start 1854537728 is beyond EOD, truncated [ 182.764236] loop1: p215 start 1854537728 is beyond EOD, truncated [ 182.770498] loop1: p216 start 1854537728 is beyond EOD, truncated [ 182.776774] loop1: p217 start 1854537728 is beyond EOD, truncated [ 182.783042] loop1: p218 start 1854537728 is beyond EOD, truncated [ 182.789267] loop1: p219 start 1854537728 is beyond EOD, truncated [ 182.795522] loop1: p220 start 1854537728 is beyond EOD, truncated [ 182.801803] loop1: p221 start 1854537728 is beyond EOD, truncated [ 182.808032] loop1: p222 start 1854537728 is beyond EOD, truncated [ 182.814286] loop1: p223 start 1854537728 is beyond EOD, truncated [ 182.820563] loop1: p224 start 1854537728 is beyond EOD, truncated [ 182.826789] loop1: p225 start 1854537728 is beyond EOD, truncated [ 182.833057] loop1: p226 start 1854537728 is beyond EOD, truncated [ 182.839279] loop1: p227 start 1854537728 is beyond EOD, truncated [ 182.846022] loop1: p228 start 1854537728 is beyond EOD, truncated [ 182.852280] loop1: p229 start 1854537728 is beyond EOD, truncated [ 182.858504] loop1: p230 start 1854537728 is beyond EOD, truncated [ 182.864770] loop1: p231 start 1854537728 is beyond EOD, truncated [ 182.871402] loop1: p232 start 1854537728 is beyond EOD, truncated [ 182.877633] loop1: p233 start 1854537728 is beyond EOD, truncated [ 182.883925] loop1: p234 start 1854537728 is beyond EOD, truncated [ 182.890191] loop1: p235 start 1854537728 is beyond EOD, truncated [ 182.896413] loop1: p236 start 1854537728 is beyond EOD, truncated [ 182.902708] loop1: p237 start 1854537728 is beyond EOD, truncated [ 182.908957] loop1: p238 start 1854537728 is beyond EOD, truncated [ 182.915344] loop1: p239 start 1854537728 is beyond EOD, truncated [ 182.921640] loop1: p240 start 1854537728 is beyond EOD, truncated [ 182.927869] loop1: p241 start 1854537728 is beyond EOD, truncated [ 182.934128] loop1: p242 start 1854537728 is beyond EOD, truncated [ 182.940398] loop1: p243 start 1854537728 is beyond EOD, truncated [ 182.946622] loop1: p244 start 1854537728 is beyond EOD, truncated [ 182.952891] loop1: p245 start 1854537728 is beyond EOD, truncated [ 182.959118] loop1: p246 start 1854537728 is beyond EOD, truncated [ 182.965382] loop1: p247 start 1854537728 is beyond EOD, truncated [ 182.972304] loop1: p248 start 1854537728 is beyond EOD, truncated [ 182.978535] loop1: p249 start 1854537728 is beyond EOD, truncated [ 182.984821] loop1: p250 start 1854537728 is beyond EOD, truncated [ 182.991084] loop1: p251 start 1854537728 is beyond EOD, truncated [ 182.997309] loop1: p252 start 1854537728 is beyond EOD, truncated [ 183.003672] loop1: p253 start 1854537728 is beyond EOD, truncated [ 183.009903] loop1: p254 start 1854537728 is beyond EOD, truncated [ 183.016184] loop1: p255 start 1854537728 is beyond EOD, truncated [ 183.150606] loop_reread_partitions: partition scan of loop1 () failed (rc=-16) [ 183.158596] print_req_error: I/O error, dev loop1, sector 0 [ 183.165112] print_req_error: I/O error, dev loop1, sector 0 [ 183.171339] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.178737] print_req_error: I/O error, dev loop1, sector 0 [ 183.184529] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.192195] print_req_error: I/O error, dev loop1, sector 0 [ 183.197909] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.205471] print_req_error: I/O error, dev loop1, sector 0 [ 183.211298] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.218672] print_req_error: I/O error, dev loop1, sector 0 [ 183.224483] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.232205] print_req_error: I/O error, dev loop1, sector 0 [ 183.237926] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.245409] print_req_error: I/O error, dev loop1, sector 0 [ 183.251243] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.258616] print_req_error: I/O error, dev loop1, sector 0 [ 183.264376] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.271994] print_req_error: I/O error, dev loop1, sector 0 [ 183.277750] Buffer I/O error on dev loop1p1, logical block 0, async page read [ 183.285262] Buffer I/O error on dev loop1p1, logical block 0, async page read 20:21:46 executing program 5: creat(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='devpts\x00', 0x0, &(0x7f00000001c0)='/selinux/policy\x00') r0 = gettid() tkill(r0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0xd64138df1f61aaf9, 0x2, 0x1, 0xd752, 0x3, 0x40000, 0x0, 0x2}, 0xa28693454ee7989f) r1 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) ftruncate(r1, 0x28007d) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r3, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r3, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r2, 0x40049409, r3) setsockopt$sock_int(r3, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r3, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x68100, 0x1a) ftruncate(r4, 0x80003) sendfile(r3, r4, &(0x7f00000000c0), 0x8000fffffffe) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000900)=""/4096) sendfile(r1, r1, 0x0, 0x2008000fffffffe) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="4c3aa40144614896e43000"], &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='efs\x00', 0x100000, &(0x7f0000000200)='vboxnet0\x00') r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 20:21:46 executing program 0: timerfd_create(0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x332, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="000000000f000094e083cbdcd1c625fb45548acaf33e00"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="580000002400070500"/20, @ANYRES32, @ANYBLOB="00000200ffffffff0000000008000100736662002c03c2d446dc683c0300"/64], 0x58}}, 0x0) 20:21:46 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r0, 0x800448d3, &(0x7f00000000c0)={{0x7, 0x3f, 0xc1, 0x20, 0x8, 0x5}, 0x1f, 0x0, 0x20, 0x8, 0x519, "d96495c78b10b146582d982eb1b48e1aa99f77343eb68183050c518a4b11f8c04e5b0b9f66f3d1ce3f0206515564d9a246b3d7a0050b64bccce1540357301fb90ad5dd56bd03eeb641f0c4b7633037adaa7d4884698f193c393e78cfb62cf9158288962a8c02d84b60a550b7b267b436d860408d938367f360174c18dd212642"}) openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000480)=[{&(0x7f0000010000)="02006800000f000000000000000000008128b14700000000d59863d20000000002000f2020cc00000000ff0700740000000000000000000000000000000000000000000000000000000000000000000000000000000000008a6e94c0000055aa", 0x60, 0x1a0}]) 20:21:46 executing program 2: rt_sigsuspend(&(0x7f0000000140)={0x2}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2c00, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x108000002, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000000, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x800002, 0x11, r1, 0x0) readv(r0, &(0x7f00000007c0)=[{&(0x7f0000002300)=""/4096, 0x1000}], 0x30e) openat$selinux_commit_pending_bools(0xffffffffffffff9c, 0x0, 0x1, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, &(0x7f0000000080), 0x4) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0xd, 0x0, &(0x7f0000000280)) epoll_create(0x0) 20:21:46 executing program 4: syz_mount_image$vfat(&(0x7f0000002040)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe002, 0x1, &(0x7f0000000140)=[{&(0x7f0000002000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) utimes(&(0x7f0000000000)='./bus\x00', &(0x7f0000000040)) ftruncate(r2, 0x200004) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendfile(r1, r2, 0x0, 0x80001d00c0d0) r6 = open(&(0x7f00000000c0)='./file0\x00', 0x200982, 0x30) r7 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r7, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r8 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000001380)='/selinux/checkreqprot\x00', 0x0, 0x0) r9 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r9, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r10 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r10, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) pipe2(&(0x7f00000013c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x6000) r12 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r12, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r13 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r13, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r14 = openat$kvm(0xffffffffffffff9c, &(0x7f00000015c0)='/dev/kvm\x00', 0x0, 0x0) r15 = syz_open_dev$sndpcmp(&(0x7f0000001600)='/dev/snd/pcmC#D#p\x00', 0x9, 0x10400) r16 = accept$ax25(r0, &(0x7f0000001640)={{}, [@bcast, @rose, @remote, @rose, @remote, @null, @null]}, &(0x7f00000016c0)=0x48) r17 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r17, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r18 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r18, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r19 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r19, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r20 = syz_open_dev$rtc(&(0x7f0000001700)='/dev/rtc#\x00', 0x200, 0x400000) r21 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001740)='/dev/sequencer\x00', 0x101000, 0x0) r22 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001780)='/dev/fuse\x00', 0x2, 0x0) r23 = gettid() tkill(r23, 0x15) r24 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r24, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r25) r26 = getgid() r27 = gettid() tkill(r27, 0x15) r28 = socket$inet6(0xa, 0x6, 0x2000000000adb0) listen(r28, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r28, 0x29, 0x22, &(0x7f0000001e00)={{{@in=@initdev, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@remote}}, &(0x7f0000001f00)=0xe8) stat(&(0x7f0000001f40)='./file0\x00', &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r31 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r31, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r32 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r32, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r33 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r33, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r34 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r34, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r35 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r35, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r36) r37 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r37, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstat(r37, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r38) r39 = gettid() tkill(r39, 0x15) r40 = geteuid() r41 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r41, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstat(r41, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r42) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000003080)={0x0, 0x0}, &(0x7f00000030c0)=0xc) lstat(&(0x7f0000003100)='./file0\x00', &(0x7f0000003140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r45 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r46 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r46, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r46, 0x29, 0x3f, &(0x7f0000003800)=ANY=[@ANYBLOB="5e03000000000000071000000000020001000000f11108842f0508fe87c9c3a81f7978000000002000000100010100"], 0x20) fcntl$lock(r46, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r45, 0x40049409, r46) setsockopt$sock_int(r46, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r46, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r46, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r46, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r47 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r47, 0x80003) sendfile(r46, r47, &(0x7f00000000c0), 0x8000fffffffe) r48 = socket$nl_route(0x10, 0x3, 0x0) r49 = socket$netlink(0x10, 0x3, 0x0) r50 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r50, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r50, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r49, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r51, @ANYBLOB="000000001f5f0000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) sendmsg$nl_route(r48, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r51}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r52 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r53 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r53, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r53, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r53, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r52, 0x40049409, r53) setsockopt$sock_int(r53, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r53, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r53, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r53, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r54 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r54, 0x80003) sendfile(r53, r54, &(0x7f00000000c0), 0x8000fffffffe) r55 = bpf$MAP_CREATE(0x0, &(0x7f00000031c0)={0x2, 0x9, 0xfffeffff, 0x0, 0x1, r47, 0x3, [], r51, r54, 0x5, 0x1}, 0x3c) r56 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r56, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r57 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r57, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r58 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r58, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r59 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r59, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r60 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r60, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r61 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r61, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r62 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r62, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r63 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000003480)='./cgroup/syz0\x00', 0x200002, 0x0) r64 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r64, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r65 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r65, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r66 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) r67 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r67, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r68 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r68, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r69 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r69, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r70 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r71 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r71, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r71, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r71, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r70, 0x40049409, r71) setsockopt$sock_int(r71, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r71, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r71, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r71, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r72 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r72, 0x80003) sendfile(r71, r72, &(0x7f00000000c0), 0x8000fffffffe) r73 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x87}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r74 = socket$inet6(0xa, 0x400000000001, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r74, 0x29, 0x40, &(0x7f0000000700)=ANY=[@ANYBLOB="73656375726974790000000000000000000000000000000000000000000000000e00000004000000580400003801000038010000", @ANYPTR=&(0x7f0000000000)=ANY=[]], 0x2) setsockopt$inet6_opts(r74, 0x29, 0x3f, &(0x7f00000006c0)=@hopopts={0x5e, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x1, [0x0]}}, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x20) fcntl$lock(r74, 0x25, &(0x7f0000000400)={0x2}) ioctl$FICLONE(r73, 0x40049409, r74) setsockopt$sock_int(r74, 0x1, 0x21, &(0x7f00000003c0), 0x160) bind(r74, &(0x7f0000000180)=@l2={0x1f, 0x9, {0x10000, 0x8000, 0x3, 0xeb59, 0x3ff, 0xbd3}, 0x9, 0x1}, 0x80) bind$inet6(r74, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r74, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r75 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0xfffffffffffffffd) ftruncate(r75, 0x80003) sendfile(r74, r75, &(0x7f00000000c0), 0x8000fffffffe) r76 = socket$nl_route(0x10, 0x3, 0x0) r77 = socket$netlink(0x10, 0x3, 0x0) r78 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r78, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r78, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r77, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r79, @ANYBLOB="000000001f5f0000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0600000000000000"], 0x48}}, 0x0) sendmsg$nl_route(r76, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x205, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r79}, [@IFA_CACHEINFO={0x14, 0x6, {0x0, 0x8001}}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r80 = bpf$PROG_LOAD(0x5, &(0x7f0000003640)={0x0, 0x7, &(0x7f00000034c0)=@raw=[@exit, @call={0x85, 0x0, 0x0, 0x1e}, @map={0x18, 0x4, 0x1, 0x0, r72}, @alu={0x4, 0x0, 0x3, 0x9, 0x6, 0xfffffffffffffff8, 0xfffffffffffffffc}, @map={0x18, 0x3, 0x1, 0x0, r75}], &(0x7f0000003500)='syzkaller\x00', 0x3ff, 0x70, &(0x7f0000003540)=""/112, 0x41100, 0x0, [], r79, 0xd, 0xffffffffffffffff, 0x8, &(0x7f00000035c0)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000003600)={0x3, 0x1, 0x5, 0x400}, 0x10}, 0x70) r81 = syz_init_net_socket$ax25(0x3, 0x0, 0xce) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003ec0)={0x0, r2, 0x0, 0x11, &(0x7f0000003e80)='\'vboxnet0em1eth0\x00'}, 0x30) r83 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r83, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r84) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000003f00)={0x0, 0x0, 0x0}, &(0x7f0000003f40)=0xc) r86 = gettid() tkill(r86, 0x15) r87 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r87, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) fstat(r87, &(0x7f0000003f80)={0x0, 0x0, 0x0, 0x0, 0x0}) r89 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') preadv(r89, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) fstat(r89, &(0x7f0000002fc0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r90) r91 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r91, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r92 = syz_open_dev$video(&(0x7f0000000040)='/dev/video#\x00', 0x10000003ff, 0x0) ioctl$VIDIOC_S_FBUF(r92, 0x4030560b, &(0x7f0000000000)={0x0, 0x0, 0x0}) r93 = socket$caif_stream(0x25, 0x1, 0x0) sendmmsg$unix(r6, &(0x7f0000004080)=[{&(0x7f0000000180)=@file={0xfe49092b4e70d5c7, './file0\x00'}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000000240)="d216d1c01e053cd58695061d775bae46f86540c6975b02932d6de024e1e00bed24116a919cd5e821d5013b430e1200671ff0ddd17a99f81cc9fb648a441b28dfff52ed249971bf3b9684380423c2187f38e7ade205", 0x55}, {&(0x7f0000001300)="8a10118bd29f6102acc1950b39cea22611fed543b71b4c3c3ab50b7da88354ead9eb38a39bf18fc3af50f11079fe4fa0a9a17017a67f04cfa1562cc5ae7913d5ad9146930b75338569d565fa6542e6dc3e1afce0bda65a13b6f2297a5e9cd79290316f12c2530b60c47a6569deb88c3d146979bb3f2b76c3", 0x78}], 0x3, &(0x7f0000001400)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r7, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [r8, r0, r9, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r2, r10, r11, r12, r4, 0xffffffffffffffff, r2, r13]}}], 0x70, 0x80}, {&(0x7f0000001480)=@file={0x0, './bus/file0\x00'}, 0x6e, &(0x7f0000001580)=[{&(0x7f0000001500)="98009d3bb084d99b2f8c7533006cf2f507f7acb4011e654737f1549a38335597e04ce631f4a7dc2b57d260b8ec1659f50908fd3435b74e60ac872e7aaa66f45de94d9619b3", 0x45}], 0x1, &(0x7f00000017c0)=[@rights={{0x20, 0x1, 0x1, [r14, 0xffffffffffffffff, r3, r15]}}, @rights={{0x2c, 0x1, 0x1, [r16, r17, r18, r19, r20, r21, r22]}}, @cred={{0x1c, 0x1, 0x2, {r23, r25, r26}}}], 0x70, 0x8000840}, {&(0x7f0000001840)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f00000018c0)="c99734102bad61e91ddd61b7445d8cd41da42936063cb1c341cdbde5461ef1ceafb2718822c4a4b439f81c07718012262a952206aeda6bca15b22ee0af851fd30ea9c671160c0d9cbccf7e3daceae547877733aacfaf577d70e47943d0e6ccb7274accdf3f6e6942c220f4a3afb3a253ce903931301d04d88ad43798bf1051dd001a0291bc70f71408dac5b8eb16c40a30c57091ca942d18448709ef4f15c0195c220cc1cb9b8302fe369b993ef77a70", 0xb0}, {&(0x7f0000001980)="2b5c0e04861881046fe1c9d0dee06e667044b50dc1c28a95549f8bcdcbae1b6a398d2b777614b88a8daa9222d8d3aa30b2f9a9156eb456b8ca79c6ce394b525658bfeb632668252f1cad1464dfb58ed2220ce75a6d2ba23d88169179ffe4542e08810c", 0x63}, {&(0x7f0000001a00)="9a8d8c71a2edea736068171c55d4d83f510412da272b84f4d9dd671d4bfd525c0595284b4a5589009b81393235f5250c907154aba0a20c7ed73b731c1c9af3f97abdc19ab6e5adbbb830483eca76d7aa406d265e1dfeef534c7f43f15f2f08ad02cc17c3d3648f6922b125248b51afb010b83bd469c0838a4a5c78", 0x7b}, {&(0x7f0000001a80)="a38dec848653f23abfdbbb83226536e5e9951a19d89ff8", 0x17}, {&(0x7f0000001ac0)="174489359e98618f6663ede16fb82de4cc2d2c331053781eda825e749aafd4b14fd39e7c2c9c7535f131b786c68197ff478b73a47e64fdb4f6669d8e942d6b6e5b04a259af39f8f73b9f1438c03ad7579e2a0adb96b48572a5a2d3a48c82508bf856fbb24ef5eb21f92c0fbf56e43444779c57bf55ba77193829c8ee3059d1f3f76999c11c37790a1cd36942f010ec46d0080840a6e6f45154e098c9b96257ea5f7073422ec4e3e39c7b1ced3c516ba3b3e767217d05b7d15b31021e268b0352e4ee3784ef8eb7a46726b4444febaea2c4d4a20795136800ca0a3e98d5fa8f258b285fff90566762dff168c1f43ccf2d51bc", 0xf2}, {&(0x7f0000002080)="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", 0x1000}], 0x6, 0x0, 0x0, 0x14}, {&(0x7f0000001c40)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000001cc0)="68194f09e3d3c2598d45d1f60116f9d7b4e5a0aa15f0d06bfa0015d099e33dca103d5ebac9fc90c3c9d57a9e75b70ff17ec41a3d8e339d0f1f1e5ec67b1b171174513f0e3199e48fef327f499d0a7d3b02c57e3f033ca19911d9585bbf426de97e186639cb3ce22e7277ffa1be15c7f2447cf37cc1c6def857c90a0fd7901c71e5d1d31b58e34ef9a52b2672c482d050cb0911c4a1378e7823e244ee68ae7edb3b77c89cf250d8c5c55dd2ce762e80c456870273cf3238a4f489d88e34d04f76cdd05f9a214e0e522c500ed5b84e846208956215bc1f89ba678bdb49b8fc40acbd6e48e62d8b4d8f18619e3b05c78b29", 0xf0}], 0x1, &(0x7f0000003200)=[@cred={{0x1c, 0x1, 0x2, {r27, r29, r30}}}, @rights={{0x20, 0x1, 0x1, [r31, r32, r33, r34]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r36, r38}}}, @cred={{0x1c, 0x1, 0x2, {r39, r40, r42}}}, @cred={{0x1c, 0x1, 0x2, {0x0, r43, r44}}}, @rights={{0x30, 0x1, 0x1, [r4, r5, r55, r56, r0, r5, 0xffffffffffffffff, r57]}}, @rights={{0x24, 0x1, 0x1, [r58, r59, r60, r0, r61]}}], 0xf8, 0x41e750951a75bd1d}, {&(0x7f0000003300)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003440)=[{&(0x7f0000003380)="a4cf2c7a3cebaa6d4ebfba74d3362d7fd690b904ee8662d885129a8590bca7037c663c7fcc6ab2da05476c476b370da7e8afc40f4950aafa7ca9d2fd2f46f8c659397f7630b53ae015893822a4e8ac47f4cfdc7c6bfed704b1d9c87c48e6d980f8", 0x61}, {&(0x7f0000003400)="b2314f00823f6452a811776d8933ae5b608273", 0x13}], 0x2, &(0x7f00000036c0)=[@rights={{0x14, 0x1, 0x1, [r3]}}, @rights={{0x1c, 0x1, 0x1, [r62, r63, r64]}}, @rights={{0x24, 0x1, 0x1, [r65, r66, r67, r0, r4]}}, @rights={{0x1c, 0x1, 0x1, [r68, 0xffffffffffffffff, r69]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r80, r81, r4]}}], 0xa0, 0x10000}, {&(0x7f0000003780)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003800), 0x0, 0x0, 0x0, 0x1}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x8}, 0x6e, &(0x7f0000003c80)=[{&(0x7f00000038c0)="546ab166c06ff0780b83ae842c0c40c7dc6c38deb2a4a1895c0d8c9d6ac07329044f8ec658f9ca6cc456ff11bc9619efa7c92faac3495fd817e2fe7d72087222ff13d503085701ceb58792da8771ba4d319cc8055dcf79d52f8da497192e42fd8beb660648a46cb9242e322470463a8366e2f3b94151cbb34df4b94beca10d34cd16d59c5d6cd7847b46a1b718cafecbe928e8514b40357ca3c9d64f8595b1a7b04e1e4dc3f2d911e8b185f41a1cc96d4b36243457f85079ceecfa4666590a4360ec3802ee258bdb2dd41b954baed02fec63187a6ca24dba876b1e25177b230f600de379ea4b9d01e4e207", 0xeb}, {&(0x7f00000039c0)="f493aaeecd92c47bc7db68c6008c5e912fe3f114dd934ddc2e30de1b261396d246fbe558575ae8d4264e9841e5fddff6e1dfb7b2a0f0f1a917f4bf8eb427059398bf0f88f2b19eefb99ab0899aa5fdbc07ef3ed8fb8b0e4868516be2b652a5bed86719a3d608f50441c3493f839ada5428b976cd2ae1be350d01ce2178e69bb5a9b39f53d3b90111ab695e0159a98906d2d64904dcf59fafb6fc4d568e0ca7c7f45f8ff81347b1f2edb7861cd3cf993d01d8bd70e6a411a71c6e41bedeec33caf8485915ac3bc8ced2bd8cf954c60fbc4c481aa520d01800becbc726", 0xdc}, {&(0x7f0000003ac0)="90f0585f321ce8d358b0fd6c1f6f0ebcf40edaf19a5a23bad5601a03d7b8fb54be9388360417bff9a45b0f06beadfa15e4d800954cb21a7cbc1636cc2401aa1c5b32e4c2f0e9d1647a2740148eb5527875f8f0135279b0adc6df938f0022a96db41b921962277b6606d2c976ed4690468ef99b91ebe35db703e2bd9ff68239db1e189b205b828b1db29c4f53db1715ff0caa2cd1ca099678e67d4d47f7c4afa71b1c0526ae", 0xa5}, {&(0x7f0000003b80)="60be690e5abee3a70edead022e1a2cb2cc7e70c05d121540a2f67a9f79aea03ffe87cedf4cd301141ae9f47365fb1c9fb2c1a33e19f75b41538b3275857543738b7c4cfce655f71b75c78334bf1bf4df3588f6ebbf1dc40c4940b32b0e5f6221e4b30cbf80715f57b3c5be6e35cf7954aadd2c440dd787d8babff702daeca664ef5204e3d926", 0x86}, {&(0x7f0000003c40)="6643d75451da", 0x6}], 0x5}, {&(0x7f0000003d00)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d80)="d1fbf2d7f6ef5555152f23000149a4e5542bcce553fb8166fead263a2491c47ca0fcdc11c70308b6ab7eed406c3b21a3895e7ea8d87edf4a84a083e1cb0a0109b0feefcf684be27b6b79efade746088f842925f26a9f34158e2cf5a4a588fbd3b8c69f9d859d547ef8c381c37740cded35f5dfb81b6c662ef95a0210d2489134539b05bce9a74ff3b0959e79bfed81039749", 0x92}], 0x1, &(0x7f0000004000)=[@cred={{0x1c, 0x1, 0x2, {r82, r84, r85}}}, @cred={{0x1c, 0x1, 0x2, {r86, r88, r90}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, r91, r92]}}, @rights={{0x18, 0x1, 0x1, [r93, r5]}}], 0x78, 0x4000880}], 0x8, 0x811621792b7be2ec) [ 183.412530] devpts: called with bogus options [ 183.469354] loop1: p1 < p5 p6 p7 p8 p9 p10 p11 p12 p13 p14 p15 p16 p17 p18 p19 p20 p21 p22 p23 p24 p25 p26 p27 p28 p29 p30 p31 p32 p33 p34 p35 p36 p37 p38 p39 p40 p41 p42 p43 p44 p45 p46 p47 p48 p49 p50 p51 p52 p53 p54 p55 p56 p57 p58 p59 p60 p61 p62 p63 p64 p65 p66 p67 p68 p69 p70 p71 p72 p73 p74 p75 p76 p77 p78 p79 p80 p81 p82 p83 p84 p85 p86 p87 p88 p89 p90 p91 p92 p93 p94 p95 p96 p97 p98 p99 p100 p101 p102 p103 p104 p105 p106 p107 p108 p109 p110 p111 p112 p113 p114 p115 p116 p117 p118 p119 p120 p121 p122 p123 p124 p125 p126 p127 p128 p129 p130 p131 p132 p133 p134 p135 p136 p137 p138 p139 p140 p141 p142 p143 p144 p145 p146 p147 p148 p149 p150 p151 p152 p153 p154 p155 p156 p157 p158 p159 p160 p161 p162 p163 p164 p165 p166 p167 p168 p169 p170 p171 p172 p173 p174 p175 p176 p177 p178 p179 p180 p181 p182 p183 p184 p185 p186 p187 p188 p189 p190 p191 p192 p193 p194 p195 p196 p197 p198 p199 p200 p201 p202 p203 p204 p205 p206 p207 p208 p209 p210 p211 p212 p213 p214 p215 p216 p217 p218 p219 p 20:21:46 executing program 5: setresuid(0x0, 0xee01, 0xee01) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00'}) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000440)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x1, 0x9, 0x70, 0x6, 0x0, 0x0}, 0x2e) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000280)={r4, &(0x7f0000000180), &(0x7f0000000200)}, 0x20) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_DATA_DIR(r5, 0x0, 0x1, &(0x7f0000000400)=0x76, 0x4) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r4, &(0x7f0000000000)='P', &(0x7f0000000100)=""/116}, 0x18) mount$overlay(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='overlay\x00', 0x20800, &(0x7f0000000140)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}, {@xino_on='xino=on'}, {@nfs_export_on='nfs_export=on'}, {@metacopy_off='metacopy=off'}, {@lowerdir={'lowerdir', 0x3d, './file0'}}], [{@fsname={'fsname', 0x3d, 'GPL\x00'}}, {@fowner_eq={'fowner', 0x3d, r1}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@dont_measure='dont_measure'}, {@fowner_eq={'fowner', 0x3d, r3}}, {@obj_type={'obj_type', 0x3d, 'user'}}, {@dont_appraise='dont_appraise'}]}) [ 183.568292] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.592296] loop1: partition table partially beyond EOD, truncated [ 183.634354] loop1: p1 size 2 extends beyond EOD, truncated [ 183.659097] loop1: p4 start 1854537728 is beyond EOD, truncated [ 183.665864] attempt to access beyond end of device [ 183.671425] loop4: rw=1, want=114, limit=112 [ 183.679689] attempt to access beyond end of device [ 183.685184] loop1: p5 start 1854537728 is beyond EOD, truncated [ 183.692112] loop4: rw=1, want=115, limit=112 [ 183.696720] loop1: p6 start 1854537728 is beyond EOD, truncated [ 183.704152] attempt to access beyond end of device [ 183.711782] loop1: p7 start 1854537728 is beyond EOD, truncated [ 183.718162] loop4: rw=1, want=116, limit=112 [ 183.723074] attempt to access beyond end of device [ 183.728195] loop1: p8 start 1854537728 is beyond EOD, truncated [ 183.734893] loop4: rw=1, want=117, limit=112 [ 183.734897] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 183.735322] loop1: p9 start 1854537728 is beyond EOD, [ 183.739482] attempt to access beyond end of device [ 183.751930] truncated [ 183.753827] loop4: rw=1, want=130, limit=112 [ 183.758355] loop1: p10 start 1854537728 is beyond EOD, [ 183.760993] attempt to access beyond end of device [ 183.760999] loop4: rw=1, want=131, limit=112 [ 183.761019] attempt to access beyond end of device [ 183.761024] loop4: rw=1, want=132, limit=112 [ 183.761043] attempt to access beyond end of device [ 183.761048] loop4: rw=1, want=133, limit=112 [ 183.762219] attempt to access beyond end of device [ 183.767611] truncated [ 183.771404] loop4: rw=1, want=1709, limit=112 [ 183.814012] loop1: p11 start 1854537728 is beyond EOD, truncated [ 183.822735] loop1: p12 start 1854537728 is beyond EOD, truncated [ 183.829131] loop1: p13 start 1854537728 is beyond EOD, truncated [ 183.844535] loop1: p14 start 1854537728 is beyond EOD, truncated [ 183.851564] loop1: p15 start 1854537728 is beyond EOD, truncated [ 183.857927] loop1: p16 start 1854537728 is beyond EOD, truncated [ 183.864409] loop1: p17 start 1854537728 is beyond EOD, truncated [ 183.872167] loop1: p18 start 1854537728 is beyond EOD, truncated [ 183.878468] loop1: p19 start 1854537728 is beyond EOD, truncated [ 183.885002] loop1: p20 start 1854537728 is beyond EOD, truncated [ 183.891448] loop1: p21 start 1854537728 is beyond EOD, truncated [ 183.897921] loop1: p22 start 1854537728 is beyond EOD, truncated [ 183.904192] loop1: p23 start 1854537728 is beyond EOD, truncated [ 183.910581] loop1: p24 start 1854537728 is beyond EOD, truncated [ 183.916783] loop1: p25 start 1854537728 is beyond EOD, truncated [ 183.923270] loop1: p26 start 1854537728 is beyond EOD, truncated [ 183.929493] loop1: p27 start 1854537728 is beyond EOD, truncated [ 183.935776] loop1: p28 start 1854537728 is beyond EOD, truncated [ 183.942175] loop1: p29 start 1854537728 is beyond EOD, truncated [ 183.948379] loop1: p30 start 1854537728 is beyond EOD, truncated [ 183.955137] loop1: p31 start 1854537728 is beyond EOD, truncated [ 183.961453] loop1: p32 start 1854537728 is beyond EOD, truncated [ 183.967629] loop1: p33 start 1854537728 is beyond EOD, truncated [ 183.973856] loop1: p34 start 1854537728 is beyond EOD, truncated [ 183.980203] loop1: p35 start 1854537728 is beyond EOD, truncated [ 183.986412] loop1: p36 start 1854537728 is beyond EOD, truncated [ 183.993046] loop1: p37 start 1854537728 is beyond EOD, truncated [ 183.999269] loop1: p38 start 1854537728 is beyond EOD, truncated [ 184.005568] loop1: p39 start 1854537728 is beyond EOD, truncated [ 184.011915] loop1: p40 start 1854537728 is beyond EOD, truncated [ 184.018119] loop1: p41 start 1854537728 is beyond EOD, truncated [ 184.024389] loop1: p42 start 1854537728 is beyond EOD, truncated [ 184.030637] loop1: p43 start 1854537728 is beyond EOD, truncated [ 184.036804] loop1: p44 start 1854537728 is beyond EOD, truncated [ 184.043058] loop1: p45 start 1854537728 is beyond EOD, truncated [ 184.049249] loop1: p46 start 1854537728 is beyond EOD, truncated [ 184.055496] loop1: p47 start 1854537728 is beyond EOD, truncated [ 184.061826] loop1: p48 start 1854537728 is beyond EOD, truncated [ 184.068086] loop1: p49 start 1854537728 is beyond EOD, truncated [ 184.074540] loop1: p50 start 1854537728 is beyond EOD, truncated [ 184.081509] loop1: p51 start 1854537728 is beyond EOD, truncated [ 184.087681] loop1: p52 start 1854537728 is beyond EOD, truncated [ 184.093945] loop1: p53 start 1854537728 is beyond EOD, truncated [ 184.100242] loop1: p54 start 1854537728 is beyond EOD, truncated [ 184.106462] loop1: p55 start 1854537728 is beyond EOD, truncated [ 184.112783] loop1: p56 start 1854537728 is beyond EOD, truncated [ 184.118978] loop1: p57 start 1854537728 is beyond EOD, truncated [ 184.125237] loop1: p58 start 1854537728 is beyond EOD, truncated [ 184.131484] loop1: p59 start 1854537728 is beyond EOD, truncated [ 184.137686] loop1: p60 start 1854537728 is beyond EOD, truncated [ 184.143916] loop1: p61 start 1854537728 is beyond EOD, truncated [ 184.150169] loop1: p62 start 1854537728 is beyond EOD, truncated [ 184.156336] loop1: p63 start 1854537728 is beyond EOD, truncated [ 184.162622] loop1: p64 start 1854537728 is beyond EOD, truncated [ 184.168813] loop1: p65 start 1854537728 is beyond EOD, truncated [ 184.183767] loop1: p66 start 1854537728 is beyond EOD, truncated [ 184.190067] loop1: p67 start 1854537728 is beyond EOD, truncated [ 184.196225] loop1: p68 start 1854537728 is beyond EOD, truncated [ 184.202430] loop1: p69 start 1854537728 is beyond EOD, truncated [ 184.208566] loop1: p70 start 1854537728 is beyond EOD, truncated [ 184.215218] loop1: p71 start 1854537728 is beyond EOD, truncated [ 184.221449] loop1: p72 start 1854537728 is beyond EOD, truncated [ 184.227603] loop1: p73 start 1854537728 is beyond EOD, truncated [ 184.234471] loop1: p74 start 1854537728 is beyond EOD, truncated [ 184.240745] loop1: p75 start 1854537728 is beyond EOD, truncated [ 184.246938] loop1: p76 start 1854537728 is beyond EOD, truncated [ 184.253195] loop1: p77 start 1854537728 is beyond EOD, truncated [ 184.259357] loop1: p78 start 1854537728 is beyond EOD, truncated [ 184.265569] loop1: p79 start 1854537728 is beyond EOD, truncated [ 184.271752] loop1: p80 start 1854537728 is beyond EOD, truncated [ 184.277886] loop1: p81 start 1854537728 is beyond EOD, truncated [ 184.284131] loop1: p82 start 1854537728 is beyond EOD, truncated [ 184.290322] loop1: p83 start 1854537728 is beyond EOD, truncated [ 184.296463] loop1: p84 start 1854537728 is beyond EOD, truncated [ 184.302669] loop1: p85 start 1854537728 is beyond EOD, truncated [ 184.308822] loop1: p86 start 1854537728 is beyond EOD, truncated [ 184.315068] loop1: p87 start 1854537728 is beyond EOD, truncated [ 184.321453] loop1: p88 start 1854537728 is beyond EOD, truncated [ 184.327592] loop1: p89 start 1854537728 is beyond EOD, truncated [ 184.333798] loop1: p90 start 1854537728 is beyond EOD, truncated [ 184.339931] loop1: p91 start 1854537728 is beyond EOD, truncated [ 184.346568] loop1: p92 start 1854537728 is beyond EOD, truncated [ 184.352770] loop1: p93 start 1854537728 is beyond EOD, truncated [ 184.358906] loop1: p94 start 1854537728 is beyond EOD, truncated [ 184.365097] loop1: p95 start 1854537728 is beyond EOD, truncated [ 184.371275] loop1: p96 start 1854537728 is beyond EOD, truncated [ 184.378367] loop1: p97 start 1854537728 is beyond EOD, truncated [ 184.384541] loop1: p98 start 1854537728 is beyond EOD, truncated [ 184.390802] loop1: p99 start 1854537728 is beyond EOD, truncated [ 184.396969] loop1: p100 start 1854537728 is beyond EOD, truncated [ 184.403251] loop1: p101 start 1854537728 is beyond EOD, truncated [ 184.409476] loop1: p102 start 1854537728 is beyond EOD, truncated [ 184.415731] loop1: p103 start 1854537728 is beyond EOD, truncated [ 184.422003] loop1: p104 start 1854537728 is beyond EOD, truncated [ 184.428227] loop1: p105 start 1854537728 is beyond EOD, truncated [ 184.434480] loop1: p106 start 1854537728 is beyond EOD, truncated [ 184.440765] loop1: p107 start 1854537728 is beyond EOD, truncated [ 184.446990] loop1: p108 start 1854537728 is beyond EOD, truncated [ 184.453242] loop1: p109 start 1854537728 is beyond EOD, truncated [ 184.459464] loop1: p110 start 1854537728 is beyond EOD, truncated [ 184.465730] loop1: p111 start 1854537728 is beyond EOD, truncated [ 184.472649] loop1: p112 start 1854537728 is beyond EOD, truncated [ 184.478874] loop1: p113 start 1854537728 is beyond EOD, truncated [ 184.485140] loop1: p114 start 1854537728 is beyond EOD, truncated [ 184.491471] loop1: p115 start 1854537728 is beyond EOD, truncated [ 184.497706] loop1: p116 start 1854537728 is beyond EOD, truncated [ 184.503983] loop1: p117 start 1854537728 is beyond EOD, truncated [ 184.510242] loop1: p118 start 1854537728 is beyond EOD, truncated [ 184.516469] loop1: p119 start 1854537728 is beyond EOD, truncated [ 184.522743] loop1: p120 start 1854537728 is beyond EOD, truncated [ 184.528979] loop1: p121 start 1854537728 is beyond EOD, truncated [ 184.535249] loop1: p122 start 1854537728 is beyond EOD, truncated [ 184.541519] loop1: p123 start 1854537728 is beyond EOD, truncated [ 184.547743] loop1: p124 start 1854537728 is beyond EOD, truncated [ 184.554004] loop1: p125 start 1854537728 is beyond EOD, truncated [ 184.560271] loop1: p126 start 1854537728 is beyond EOD, truncated [ 184.566492] loop1: p127 start 1854537728 is beyond EOD, truncated [ 184.572744] loop1: p128 start 1854537728 is beyond EOD, truncated [ 184.578968] loop1: p129 start 1854537728 is beyond EOD, truncated [ 184.585251] loop1: p130 start 1854537728 is beyond EOD, truncated [ 184.591519] loop1: p131 start 1854537728 is beyond EOD, truncated [ 184.598090] loop1: p132 start 1854537728 is beyond EOD, truncated [ 184.604792] loop1: p133 start 1854537728 is beyond EOD, truncated [ 184.611064] loop1: p134 start 1854537728 is beyond EOD, truncated [ 184.617287] loop1: p135 start 1854537728 is beyond EOD, truncated [ 184.623550] loop1: p136 start 1854537728 is beyond EOD, truncated [ 184.629779] loop1: p137 start 1854537728 is beyond EOD, truncated [ 184.636082] loop1: p138 start 1854537728 is beyond EOD, truncated [ 184.642360] loop1: p139 start 1854537728 is beyond EOD, truncated [ 184.648589] loop1: p140 start 1854537728 is beyond EOD, truncated [ 184.654857] loop1: p141 start 1854537728 is beyond EOD, truncated [ 184.661145] loop1: p142 start 1854537728 is beyond EOD, truncated [ 184.667369] loop1: p143 start 1854537728 is beyond EOD, truncated [ 184.673628] loop1: p144 start 1854537728 is beyond EOD, truncated [ 184.679850] loop1: p145 start 1854537728 is beyond EOD, truncated [ 184.686114] loop1: p146 start 1854537728 is beyond EOD, truncated [ 184.692377] loop1: p147 start 1854537728 is beyond EOD, truncated [ 184.698604] loop1: p148 start 1854537728 is beyond EOD, truncated [ 184.704862] loop1: p149 start 1854537728 is beyond EOD, truncated [ 184.711124] loop1: p150 start 1854537728 is beyond EOD, truncated [ 184.717346] loop1: p151 start 1854537728 is beyond EOD, truncated [ 184.723625] loop1: p152 start 1854537728 is beyond EOD, truncated [ 184.729849] loop1: p153 start 1854537728 is beyond EOD, truncated [ 184.736546] loop1: p154 start 1854537728 is beyond EOD, truncated [ 184.742815] loop1: p155 start 1854537728 is beyond EOD, truncated [ 184.749053] loop1: p156 start 1854537728 is beyond EOD, truncated [ 184.755302] loop1: p157 start 1854537728 is beyond EOD, truncated [ 184.761575] loop1: p158 start 1854537728 is beyond EOD, truncated [ 184.767803] loop1: p159 start 1854537728 is beyond EOD, truncated [ 184.774080] loop1: p160 start 1854537728 is beyond EOD, truncated [ 184.780343] loop1: p161 start 1854537728 is beyond EOD, truncated [ 184.786574] loop1: p162 start 1854537728 is beyond EOD, truncated [ 184.792828] loop1: p163 start 1854537728 is beyond EOD, truncated [ 184.799052] loop1: p164 start 1854537728 is beyond EOD, truncated [ 184.805318] loop1: p165 start 1854537728 is beyond EOD, truncated [ 184.811584] loop1: p166 start 1854537728 is beyond EOD, truncated [ 184.817829] loop1: p167 start 1854537728 is beyond EOD, truncated [ 184.824394] loop1: p168 start 1854537728 is beyond EOD, truncated [ 184.830692] loop1: p169 start 1854537728 is beyond EOD, truncated [ 184.836914] loop1: p170 start 1854537728 is beyond EOD, truncated [ 184.843192] loop1: p171 start 1854537728 is beyond EOD, truncated [ 184.849418] loop1: p172 start 1854537728 is beyond EOD, truncated [ 184.855677] loop1: p173 start 1854537728 is beyond EOD, truncated [ 184.862614] loop1: p174 start 1854537728 is beyond EOD, truncated [ 184.868843] loop1: p175 start 1854537728 is beyond EOD, truncated [ 184.875104] loop1: p176 start 1854537728 is beyond EOD, truncated [ 184.881380] loop1: p177 start 1854537728 is beyond EOD, truncated [ 184.887618] loop1: p178 start 1854537728 is beyond EOD, truncated [ 184.893875] loop1: p179 start 1854537728 is beyond EOD, truncated [ 184.900141] loop1: p180 start 1854537728 is beyond EOD, truncated [ 184.906364] loop1: p181 start 1854537728 is beyond EOD, truncated [ 184.912633] loop1: p182 start 1854537728 is beyond EOD, truncated [ 184.918861] loop1: p183 start 1854537728 is beyond EOD, truncated [ 184.925140] loop1: p184 start 1854537728 is beyond EOD, truncated [ 184.931412] loop1: p185 start 1854537728 is beyond EOD, truncated [ 184.937635] loop1: p186 start 1854537728 is beyond EOD, truncated [ 184.943896] loop1: p187 start 1854537728 is beyond EOD, truncated [ 184.950374] loop1: p188 start 1854537728 is beyond EOD, truncated [ 184.956632] loop1: p189 start 1854537728 is beyond EOD, truncated [ 184.962936] loop1: p190 start 1854537728 is beyond EOD, truncated [ 184.969159] loop1: p191 start 1854537728 is beyond EOD, truncated [ 184.975415] loop1: p192 start 1854537728 is beyond EOD, truncated [ 184.981694] loop1: p193 start 1854537728 is beyond EOD, truncated [ 184.987918] loop1: p194 start 1854537728 is beyond EOD, truncated [ 184.994660] loop1: p195 start 1854537728 is beyond EOD, truncated [ 185.000933] loop1: p196 start 1854537728 is beyond EOD, truncated [ 185.007155] loop1: p197 start 1854537728 is beyond EOD, truncated [ 185.013412] loop1: p198 start 1854537728 is beyond EOD, truncated [ 185.019638] loop1: p199 start 1854537728 is beyond EOD, truncated [ 185.025918] loop1: p200 start 1854537728 is beyond EOD, truncated [ 185.032670] loop1: p201 start 1854537728 is beyond EOD, truncated [ 185.038896] loop1: p202 start 1854537728 is beyond EOD, truncated [ 185.045172] loop1: p203 start 1854537728 is beyond EOD, truncated [ 185.053768] loop1: p204 start 1854537728 is beyond EOD, truncated [ 185.059992] loop1: p205 start 1854537728 is beyond EOD, truncated [ 185.066262] loop1: p206 start 1854537728 is beyond EOD, truncated [ 185.072527] loop1: p207 start 1854537728 is beyond EOD, truncated [ 185.078739] loop1: p208 start 1854537728 is beyond EOD, truncated [ 185.085009] loop1: p209 start 1854537728 is beyond EOD, truncated [ 185.091280] loop1: p210 start 1854537728 is beyond EOD, truncated [ 185.097503] loop1: p211 start 1854537728 is beyond EOD, truncated [ 185.103797] loop1: p212 start 1854537728 is beyond EOD, truncated [ 185.110064] loop1: p213 start 1854537728 is beyond EOD, truncated [ 185.116294] loop1: p214 start 1854537728 is beyond EOD, truncated [ 185.123029] loop1: p215 start 1854537728 is beyond EOD, truncated [ 185.129250] loop1: p216 start 1854537728 is beyond EOD, truncated [ 185.135526] loop1: p217 start 1854537728 is beyond EOD, truncated [ 185.141821] loop1: p218 start 1854537728 is beyond EOD, truncated [ 185.148046] loop1: p219 start 1854537728 is beyond EOD, truncated [ 185.154327] loop1: p220 start 1854537728 is beyond EOD, truncated [ 185.160608] loop1: p221 start 1854537728 is beyond EOD, truncated [ 185.166832] loop1: p222 start 1854537728 is beyond EOD, truncated [ 185.173094] loop1: p223 start 1854537728 is beyond EOD, truncated [ 185.179318] loop1: p224 start 1854537728 is beyond EOD, truncated [ 185.185601] loop1: p225 start 1854537728 is beyond EOD, truncated [ 185.191868] loop1: p226 start 1854537728 is beyond EOD, truncated [ 185.198090] loop1: p227 start 1854537728 is beyond EOD, truncated [ 185.204382] loop1: p228 start 1854537728 is beyond EOD, truncated [ 185.210656] loop1: p229 start 1854537728 is beyond EOD, truncated [ 185.216891] loop1: p230 start 1854537728 is beyond EOD, truncated [ 185.223153] loop1: p231 start 1854537728 is beyond EOD, truncated [ 185.229383] loop1: p232 start 1854537728 is beyond EOD, truncated [ 185.235639] loop1: p233 start 1854537728 is beyond EOD, truncated [ 185.241920] loop1: p234 start 1854537728 is beyond EOD, truncated [ 185.248146] loop1: p235 start 1854537728 is beyond EOD, truncated [ 185.254908] loop1: p236 start 1854537728 is beyond EOD, truncated [ 185.261186] loop1: p237 start 1854537728 is beyond EOD, truncated [ 185.267406] loop1: p238 start 1854537728 is beyond EOD, truncated [ 185.273697] loop1: p239 start 1854537728 is beyond EOD, truncated [ 185.279925] loop1: p240 start 1854537728 is beyond EOD, truncated [ 185.286202] loop1: p241 start 1854537728 is beyond EOD, truncated [ 185.292470] loop1: p242 start 1854537728 is beyond EOD, truncated [ 185.298741] loop1: p243 start 1854537728 is beyond EOD, truncated [ 185.305045] loop1: p244 start 1854537728 is beyond EOD, truncated [ 185.311320] loop1: p245 start 1854537728 is beyond EOD, truncated [ 185.317544] loop1: p246 start 1854537728 is beyond EOD, truncated [ 185.323823] loop1: p247 start 1854537728 is beyond EOD, truncated [ 185.330085] loop1: p248 start 1854537728 is beyond EOD, truncated [ 185.336315] loop1: p249 start 1854537728 is beyond EOD, truncated [ 185.342601] loop1: p250 start 1854537728 is beyond EOD, truncated [ 185.348842] loop1: p251 start 1854537728 is beyond EOD, truncated [ 185.355168] loop1: p252 start 1854537728 is beyond EOD, truncated [ 185.361447] loop1: p253 start 1854537728 is beyond EOD, truncated [ 185.367689] loop1: p254 start 1854537728 is beyond EOD, truncated [ 185.373944] loop1: p255 start 1854537728 is beyond EOD, truncated [ 427.991169] INFO: task syz-executor.3:7770 blocked for more than 140 seconds. [ 427.998503] Not tainted 4.14.146 #0 [ 428.003403] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 428.011400] syz-executor.3 D29088 7770 6835 0x00000004 [ 428.017043] Call Trace: [ 428.019627] __schedule+0x7b8/0x1cd0 [ 428.023379] ? pci_mmcfg_check_reserved+0x150/0x150 [ 428.028394] ? _raw_spin_unlock_irq+0x28/0x90 [ 428.032947] schedule+0x92/0x1c0 [ 428.036304] rwsem_down_read_failed+0x1f6/0x390 [ 428.041003] ? rwsem_down_write_failed_killable+0xd90/0xd90 [ 428.046704] ? iterate_supers+0xd9/0x250 [ 428.050791] call_rwsem_down_read_failed+0x18/0x30 [ 428.055711] down_read+0x49/0xb0 [ 428.059057] ? iterate_supers+0xe1/0x250 [ 428.063152] iterate_supers+0xe1/0x250 [ 428.067028] ? SyS_tee+0x950/0x950 [ 428.070662] sys_sync+0x7a/0x130 [ 428.074020] ? sync_filesystem+0x230/0x230 [ 428.078229] ? do_syscall_64+0x53/0x640 [ 428.082245] ? trace_hardirqs_on_caller+0x400/0x590 [ 428.087249] ? sync_filesystem+0x230/0x230 [ 428.091502] do_syscall_64+0x1e8/0x640 [ 428.095378] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 428.100252] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 428.105430] RIP: 0033:0x459a29 [ 428.108603] RSP: 002b:00007fbe4ef27c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a2 [ 428.116322] RAX: ffffffffffffffda RBX: 000000000075bfd0 RCX: 0000000000459a29 [ 428.123620] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 428.130908] RBP: 000000000075bfc8 R08: 0000000000000000 R09: 0000000000000000 [ 428.138164] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fbe4ef286d4 [ 428.145444] R13: 00000000004c6695 R14: 00000000004df900 R15: 00000000ffffffff [ 428.152781] [ 428.152781] Showing all locks held in the system: [ 428.159093] 1 lock held by khungtaskd/1010: [ 428.163675] #0: (tasklist_lock){.+.+}, at: [] debug_show_all_locks+0x7f/0x21f [ 428.172771] 2 locks held by getty/6789: [ 428.176727] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.185428] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.194742] 2 locks held by getty/6790: [ 428.198697] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.207384] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.216696] 2 locks held by getty/6791: [ 428.220685] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.229362] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.238665] 2 locks held by getty/6792: [ 428.242655] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.251365] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.260675] 2 locks held by getty/6793: [ 428.264630] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.273319] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.282629] 2 locks held by getty/6794: [ 428.286665] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.295360] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.304655] 2 locks held by getty/6795: [ 428.308604] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 428.317413] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 428.326744] 1 lock held by syz-executor.3/7766: [ 428.331433] #0: (&type->s_umount_key#65/1){+.+.}, at: [] sget_userns+0x551/0xc30 [ 428.340748] 1 lock held by syz-executor.3/7770: [ 428.345398] #0: (&type->s_umount_key#66){.+.+}, at: [] iterate_supers+0xe1/0x250 [ 428.354788] [ 428.356401] ============================================= [ 428.356401] [ 428.363443] NMI backtrace for cpu 0 [ 428.367075] CPU: 0 PID: 1010 Comm: khungtaskd Not tainted 4.14.146 #0 [ 428.373630] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.382970] Call Trace: [ 428.385551] dump_stack+0x138/0x197 [ 428.389194] nmi_cpu_backtrace.cold+0x57/0x94 [ 428.393669] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.398840] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 428.404100] arch_trigger_cpumask_backtrace+0x14/0x20 [ 428.409266] watchdog+0x5e7/0xb90 [ 428.412709] kthread+0x319/0x430 [ 428.416052] ? hungtask_pm_notify+0x50/0x50 [ 428.420355] ? kthread_create_on_node+0xd0/0xd0 [ 428.425012] ret_from_fork+0x24/0x30 [ 428.428765] Sending NMI from CPU 0 to CPUs 1: [ 428.433308] NMI backtrace for cpu 1 skipped: idling at pc 0xffffffff861c184e [ 428.434273] Kernel panic - not syncing: hung_task: blocked tasks [ 428.446628] CPU: 0 PID: 1010 Comm: khungtaskd Not tainted 4.14.146 #0 [ 428.453187] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 428.462522] Call Trace: [ 428.465098] dump_stack+0x138/0x197 [ 428.468712] panic+0x1f2/0x426 [ 428.471895] ? add_taint.cold+0x16/0x16 [ 428.475911] ? irq_force_complete_move.cold+0x7d/0x7d [ 428.481098] watchdog+0x5f8/0xb90 [ 428.484545] kthread+0x319/0x430 [ 428.487890] ? hungtask_pm_notify+0x50/0x50 [ 428.492186] ? kthread_create_on_node+0xd0/0xd0 [ 428.496833] ret_from_fork+0x24/0x30 [ 428.502128] Kernel Offset: disabled [ 428.505814] Rebooting in 86400 seconds..