[ 32.327501] kauditd_printk_skb: 9 callbacks suppressed [ 32.327509] audit: type=1800 audit(1556291370.949:33): pid=6929 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 32.354452] audit: type=1800 audit(1556291370.949:34): pid=6929 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.577184] random: sshd: uninitialized urandom read (32 bytes read) [ 36.828148] audit: type=1400 audit(1556291375.449:35): avc: denied { map } for pid=7102 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 36.878782] random: sshd: uninitialized urandom read (32 bytes read) [ 37.563734] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.10.3' (ECDSA) to the list of known hosts. [ 43.214527] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/26 15:09:42 fuzzer started [ 43.406751] audit: type=1400 audit(1556291382.029:36): avc: denied { map } for pid=7111 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 45.033722] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/26 15:09:44 dialing manager at 10.128.0.105:44877 2019/04/26 15:09:44 syscalls: 2434 2019/04/26 15:09:44 code coverage: enabled 2019/04/26 15:09:44 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/26 15:09:44 extra coverage: extra coverage is not supported by the kernel 2019/04/26 15:09:44 setuid sandbox: enabled 2019/04/26 15:09:44 namespace sandbox: enabled 2019/04/26 15:09:44 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/26 15:09:44 fault injection: enabled 2019/04/26 15:09:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/26 15:09:44 net packet injection: enabled 2019/04/26 15:09:44 net device setup: enabled [ 46.957832] random: crng init done 15:12:01 executing program 0: membarrier(0x42, 0x0) prctl$PR_GET_DUMPABLE(0x3) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20, 0x3, @remote, 0x9f9}, 0x1c) openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x802, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000100)={0x1, 0x1, 0x5, 0x1, 0x7}, 0xc) r1 = syz_open_dev$usb(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0x0, 0x2000) r2 = accept$alg(r1, 0x0, 0x0) r3 = dup2(r2, r2) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000180)) timerfd_settime(r3, 0x1, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, &(0x7f0000000200)) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f0000000240)=0x8) getsockopt$inet_dccp_int(r3, 0x21, 0x1f, &(0x7f0000000280), &(0x7f00000002c0)=0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000300)={0x0, @broadcast, @local}, &(0x7f0000000340)=0xc) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r3, 0x84, 0x12, &(0x7f0000000380)=0x3, 0x4) sendto$unix(r0, &(0x7f00000003c0)="827b4e97da20d04fa397e29aef530b1a31bb74db65fb6ebcacc5880f1418e1a16e9f9c00d42d52bf07751b2a423c14afd2457c5837e68b38fb82b924d47230fefb7617a0767e0b6ea222bc456ad3ce9a6f91bf06be1fa71d4f94a7ac9e7b81fa6891d8498460c07864ce534a5269e3133f87827e0617df92400d52d59a391e50175ce6d55480a2d642d38110fcb176808ef3ea70055387b01f58", 0x9a, 0x800, &(0x7f0000000480)=@file={0x1, './file0\x00'}, 0x6e) r4 = syz_open_dev$admmidi(&(0x7f0000000500)='/dev/admmidi#\x00', 0x1, 0x8dad1ec62ede23d4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r3) ioctl$VHOST_SET_OWNER(r4, 0xaf01, 0x0) ioctl$TIOCCBRK(r4, 0x5428) link(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='./file1\x00') ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f00000005c0)={0x7, 0x8859, 0x1, 'queue0\x00', 0xfff}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000680)={0x0, 0x1, {0x1c, 0x2, 0x8, 0xc, 0x1, 0xeba6, 0x6, 0x107}}) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000700)={0x6, 0x1, 0x4, 0x481002, {0x77359400}, {0x7, 0x0, 0x1, 0x4, 0x9, 0x1be, "031ddbce"}, 0x6661, 0x3, @planes=&(0x7f00000006c0)={0x7, 0x46, @mem_offset=0x79}, 0x4}) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000840)={{{@in6=@empty, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) mount$9p_unix(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file1\x00', &(0x7f0000000800)='9p\x00', 0x1000000, &(0x7f0000000980)={'trans=unix,', {[{@dfltuid={'dfltuid', 0x3d, r5}}, {@version_9p2000='version=9p2000'}, {@msize={'msize', 0x3d, 0x3}}, {@access_any='access=any'}, {@afid={'afid', 0x3d, 0xd7b8}}], [{@subj_user={'subj_user', 0x3d, 'queue0\x00'}}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, '/dev/admmidi#\x00'}}, {@appraise='appraise'}, {@dont_measure='dont_measure'}]}}) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r2) ioctl$VHOST_NET_SET_BACKEND(r4, 0x4008af30, &(0x7f0000000a40)={0x3, r0}) perf_event_open$cgroup(&(0x7f0000000ac0)={0x3, 0x70, 0x5, 0xffffffffffffff63, 0xb42, 0x101, 0x0, 0x10000, 0x800, 0x2, 0x3ff, 0xffffffffffff8507, 0x18e, 0x2, 0x20, 0x6, 0x6, 0x2c8, 0x8001, 0x7fffffff, 0x6cf, 0x8, 0x5, 0x46f3, 0x922a, 0x7, 0x4b, 0x3, 0x7fff, 0x0, 0x7fff, 0x5, 0x5, 0x8, 0x8001, 0x18000, 0x3, 0x2, 0x0, 0x95, 0x1, @perf_bp={&(0x7f0000000a80)}, 0x48, 0x8, 0xfffffffffffffff9, 0x6, 0xde3, 0x4, 0x49}, r4, 0xa, r3, 0x1) 15:12:01 executing program 5: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x100, 0xa000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000040), 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x1d, &(0x7f0000000140)={@local, 0x0}, &(0x7f0000000180)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000001c0)={r1, @multicast2, @loopback}, 0xc) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000000200), &(0x7f0000000240)=0xc) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000280)={0x0, 0x2}, 0x8) r2 = socket$l2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCSIFBR(r2, 0x8941, &(0x7f00000003c0)=@get={0x1, &(0x7f00000002c0)=""/195, 0x2}) ioctl$DRM_IOCTL_MODE_GETCRTC(r0, 0xc06864a1, &(0x7f0000000440)={&(0x7f0000000400)=[0x0, 0x7, 0x7, 0x7, 0x6, 0x3], 0x6, 0x4, 0x5, 0xac8, 0x7, 0x3ff, {0x3, 0x8000, 0x5, 0x679d, 0x3, 0x8, 0x0, 0x7f, 0x40, 0x2, 0x100000001, 0x6, 0x2f, 0x3, "b70019b0f9e6522a1ca69050ca4b243adcab51dcdb1117ccdcd7e82f8e524751"}}) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000500)=@add_del={0x2, &(0x7f00000004c0)='bridge_slave_0\x00'}) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000540)=0x1, 0x4) getsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000580), &(0x7f00000005c0)=0x4) openat$cgroup_type(r0, &(0x7f0000000600)='cgroup.type\x00', 0x2, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) ioctl$SNDRV_TIMER_IOCTL_START(r2, 0x54a0) ioctl$SIOCRSSL2CALL(r0, 0x89e2, &(0x7f0000000640)=@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000680), 0x10) sendto$inet(r0, &(0x7f00000006c0)="31c8fc8c89076667924a017b9c8d10ef8b667773225d300b0a2dd102d4ba16e64d069fb2ea25a9ff23b89a70784f1b86ce8f073f7d719f1ba47974aab0c59fecc2e8ca56b8410afca74438329529244fd42eb14c3e4a807f978b02996eede86730671db737a1ec85342e92ab75d6a90f3efc230aa3bcd92550eee579b99a79b4f69872f799137c44ed0b0e8ffa9965199336414e186a19e92d16d693c6156a8386c7c8d851a4d14331a56649cbd28db298a05431443f6f0a30dda95596e11ab34d663228ac96b0a5ecefa3388de4cb70d17bdb04bf116e4fa561d26fa8f99c59887a850ebaa5d25ff59163b49c02d1cc96d6a79b222540be46dbfea4c93c8d", 0xff, 0x8000, &(0x7f00000007c0)={0x2, 0x4e23, @empty}, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000940)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000900)={&(0x7f0000000880)={0x60, r3, 0x120, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x400}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x96a}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7}, @IPVS_CMD_ATTR_DEST={0x28, 0x2, [@IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@rand_addr="d71208422d22a1df0ca2492602953e07"}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xaa6c}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x24008000) syz_extract_tcp_res$synack(&(0x7f0000000980), 0x1, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f00000009c0)) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000a00)) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000a40)={{{@in6=@mcast1, @in6=@initdev}}, {{@in6=@mcast1}, 0x0, @in6=@loopback}}, &(0x7f0000000b40)=0xe8) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000bc0)={0x1, &(0x7f0000000b80)=[{}]}) io_setup(0x3, &(0x7f0000000c00)=0x0) io_cancel(r4, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000000c40)="d0c527a9124d526fccb02b6036222940b69d904753ada7a8ed7378fa0e704d99234f036ad72be3999cd96cb5d31b8fe2b7a35d5f0c518f01f2cfb318e692937efea82006ee18f8535a27884f7d249f28b1721b114053e5e5199f4f51e2b41f9e50e263e8ab62d97227736cc495faf7959f9155191d3bbc6531bf1ed4eda83a10a11bed9e675f3d897b658b52ace939744cfbbcab2555473bf973d3ef66343bd32dce9f6a61b5d96b21a37fd0a1dc475257212556d32f8501991b96568d747a0a6ab3f6f8887448a66e95a034536a8831bf7115a1e93f30d27e82f50a34d29c8b73140e8bcb7e52107f7f6a3a2f0a008eebf6d2f0107e52d5727d", 0xfa, 0xfffffffffffffff9, 0x0, 0x1, 0xffffffffffffff9c}, &(0x7f0000000d80)) r5 = request_key(&(0x7f0000000dc0)='rxrpc_s\x00', &(0x7f0000000e00)={'syz', 0x3}, &(0x7f0000000e40)='-\x00', 0xfffffffffffffffa) keyctl$describe(0x6, r5, &(0x7f0000000e80)=""/246, 0xf6) socket$inet6_sctp(0xa, 0x5, 0x84) 15:12:01 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_DELETE_ELEM(0x3, &(0x7f00000000c0)={r0, &(0x7f0000000040)="490c5fb7ae805464f52be2039a234eb960e69cf69799cd363a080de32576bbe616dbeaa50b69d26e264fcf12af01ab117a75df15498e7f5fe5d51c491648a848c32b4a911aa62ee91b23ad1dd19317cd31f57a692ba4854045b9a59c613ed41137b3997021f20f"}, 0x10) socketpair$tipc(0x1e, 0x7, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x40000, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r2, 0x10f, 0x80, &(0x7f0000000180)=0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000001c0)) sysinfo(&(0x7f0000000200)=""/129) ioctl$SG_GET_PACK_ID(r3, 0x227c, &(0x7f00000002c0)) socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000340)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x54, r4, 0x60b, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @ipv4={[], [], @multicast1}}, @SEG6_ATTR_DST={0x14, 0x1, @loopback}, @SEG6_ATTR_SECRETLEN={0x8, 0x5, 0x2}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0xffffffff}]}, 0x54}, 0x1, 0x0, 0x0, 0x4004000}, 0x10) socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$bt_hci_HCI_DATA_DIR(r3, 0x0, 0x1, &(0x7f0000000480)=0x6, 0x4) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f00000004c0)={0x0, @local, @empty}, &(0x7f0000000500)=0xc) sendmsg$can_raw(r0, &(0x7f0000000600)={&(0x7f0000000540)={0x1d, r5}, 0x10, &(0x7f00000005c0)={&(0x7f0000000580)=@can={{0x0, 0x3, 0x4, 0x3}, 0x0, 0x1, 0x0, 0x0, "faa68c7b34de7686"}, 0x10}, 0x1, 0x0, 0x0, 0x84}, 0x800) r6 = getpid() sched_getscheduler(r6) r7 = syz_open_dev$mouse(&(0x7f0000000640)='/dev/input/mouse#\x00', 0x1000, 0x300) getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000680), &(0x7f00000006c0)=0x40) write$P9_RFSYNC(r7, &(0x7f0000000700)={0x7, 0x33, 0x1}, 0x7) timer_create(0x3, &(0x7f0000000900)={0x0, 0x32, 0x0, @thr={&(0x7f0000000740)="4740af3dd226cb8f82bd71fb30d2bbdc0a577c726e994b7052ae629d27b85e455ebf2b01a04521742ad97b5884f2875b8e3410629f9e463e400a9eb4478d051657d883c2e04d1a6724926d5f195be77c1918fd3b6c67ea28c2017dae7c752295d8f9a4f3066d23119ba8a8a5f281b779e0aa9af1f1ca3b2f17f4bb85089e516560e7a947b5ff19c1ad54f1a6559ec3a41319218456840398c5e9d2c22ad29dcaa541f34350a89fed99d4ddd0692c997ab65d472227a228b5cd7d905808375cf1e61eb70e5bb8d7e1962772a04dd2880cb849c1041c8a4fd638d4cb15fc9a4a4b7b1ae119514673d8abbd17e7b6da", &(0x7f0000000840)="09aebe368915248e7f1d4d1ab0a2123be187be7315cb1a4811102b673b1b11e156fec7534ee9755585d880e1309d11f3e0a82f7e28ee38af229059694d0814cd4b51391a5517ef725ec1b1a0bb9293ae18b606875eb87396ad56b0e063a9e0c3970d64e3520b111957202bbc9c1ca3b341cd64e1f7019f1d926b1266d85e361cf98f15b35c0740760157edcc6a96c6d8f20e141faf468a0d2540b2549a54065a3aaff4d8899f673c08bbbb3c0cdc23ce35016db5cadf2bd6"}}, &(0x7f0000000940)=0x0) timer_getoverrun(r8) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000980)={0x2, 0x100, 0x2, 0x200, 0x8, 0x7}) openat$uinput(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/uinput\x00', 0x2, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000a80)={r1, &(0x7f0000000a00)="3444fb87a1b8b373fdf393103431b22f3537a6d283f80e68899263bf22ba0479851130f00b93b6e31c3893275cd159408b0308d2ac210a605fe4d9705e2d316c50803f8e83f6eb8652efda27d127344068f5"}, 0x10) sendto$inet(r3, &(0x7f0000000ac0)="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", 0x1000, 0x80, &(0x7f0000001ac0)={0x2, 0x4e22, @local}, 0x10) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000001b40)={0x3, &(0x7f0000001b00)=[{0x4, 0xfffffffffffffffe}, {0xbe2, 0x9}, {0x1, 0xfffffffffffffffa}]}) 15:12:01 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/enforce\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r1) ioctl$DRM_IOCTL_SET_CLIENT_CAP(r0, 0x4010640d, &(0x7f00000000c0)={0x788669b4, 0x80}) fcntl$setlease(r0, 0x400, 0x3) r2 = socket$bt_hidp(0x1f, 0x3, 0x6) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000100)={r2, 0xa5, 0x743d, "1070d0639d8d47e248f6550cdc6942f93decacbccd54e799f4"}) getsockopt$IP_VS_SO_GET_TIMEOUT(r2, 0x0, 0x486, &(0x7f0000000140), &(0x7f0000000180)=0xc) r3 = socket(0x9, 0x800, 0x1f4d) mlock(&(0x7f0000ffb000/0x2000)=nil, 0x2000) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000240)=@assoc_value={0x0}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000002c0)=@sack_info={r4, 0x2, 0x4}, 0xc) r5 = add_key$user(&(0x7f0000000300)='user\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)="6ad1e9b36c3abc26fd67d3f3031bea0628d8f5469df21154709ebd121d0f52d39be1ef114d6186b6d42039dea634da738581ef8b2d6125838beba13a5c52639674828b14ddd1d93a1da7c4b4a03c92e7ecf45e3d85715d28c9b792fcc8c3edd0750a9f7c239dcdf37db0849c0c", 0x6d, 0xfffffffffffffffc) r6 = request_key(&(0x7f0000000400)='big_key\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='vboxnet1\x00', 0xfffffffffffffffc) keyctl$unlink(0x9, r5, r6) setsockopt$inet_dccp_int(r3, 0x21, 0x3ba17e1c87b3d5d3, &(0x7f00000004c0)=0xffffff0000000000, 0x4) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a85323, &(0x7f0000000500)={{0x2, 0x8}, 'port1\x00', 0xd1, 0x10, 0x83, 0x800, 0xe, 0x4, 0x9, 0x0, 0x7, 0x10001}) r7 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/checkreqprot\x00', 0x200400, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000600)={0x38, {{0x2, 0x4e24, @broadcast}}, 0x1, 0x5, [{{0x2, 0x4e20, @empty}}, {{0x2, 0x4e24, @empty}}, {{0x2, 0x4e21, @empty}}, {{0x2, 0x4e23, @loopback}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x12}}}]}, 0x310) write$cgroup_int(r7, &(0x7f0000000940)=0x200, 0x12) keyctl$describe(0x6, r5, &(0x7f0000000980)=""/51, 0x33) setsockopt$inet_tcp_TCP_REPAIR(r7, 0x6, 0x13, &(0x7f00000009c0)=0x1, 0x4) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x8) add_key$keyring(&(0x7f0000000a00)='keyring\x00', &(0x7f0000000a40)={'syz', 0x1}, 0x0, 0x0, r6) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000ac0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000a80)={0xffffffffffffffff}, 0x113, 0xa}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r7, &(0x7f0000000b00)={0x14, 0x88, 0xfa00, {r8, 0x1c, 0x0, @in6={0xa, 0x4e23, 0x8, @empty, 0x9}}}, 0x90) r9 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000c00)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r7, &(0x7f0000000cc0)={&(0x7f0000000bc0), 0xc, &(0x7f0000000c80)={&(0x7f0000000c40)={0x20, r9, 0x101, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xffff}]}]}, 0x20}, 0x1, 0x0, 0x0, 0xc0}, 0x800) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r0, 0x2) r10 = shmget$private(0x0, 0x4000, 0x100, &(0x7f0000ffa000/0x4000)=nil) shmctl$SHM_INFO(r10, 0xe, &(0x7f0000000d00)=""/3) 15:12:01 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000040)={0x5000, 0x1000, 0x401, 0x4}) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) fcntl$getownex(r0, 0x10, &(0x7f0000000140)={0x0, 0x0}) r2 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0xb0, 0x100, 0x95, 0x100000000, 0x0, 0x7ff, 0x10000, 0x8, 0x3, 0x4, 0x4, 0x5b, 0x400, 0x1, 0x5, 0x7, 0x8, 0x2, 0x8, 0x8001, 0x588f, 0x0, 0xffff, 0x5, 0x5, 0x100000001, 0x223, 0xaf4, 0x0, 0x80000000, 0xffff, 0xfffffffffffffffd, 0x1, 0xfffffffffffffffd, 0x7, 0x4cc, 0x0, 0x7f, 0x1, @perf_config_ext={0x1, 0x2}, 0x2100, 0x100000001, 0x1, 0x2, 0x100000001, 0x3, 0x80}, r1, 0x8, r0, 0xa) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000180)={0x1, 0x0, 0x102, 0x0, {0x7, 0x1, 0x1, 0x40}}) r3 = openat$cgroup_ro(r0, &(0x7f00000001c0)='io.stat\x00', 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000200)=0x80fa, 0x4) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000240)={0x20, 0x0, 0x10000}) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000280)={0x7, 0x0, [{0x40000001, 0x10001, 0x3, 0xcdf, 0x0, 0x8, 0xfffffffffffffff7}, {0x8000000f, 0x100, 0x0, 0x4, 0x7, 0x5, 0x5f}, {0x80000008, 0xfffffffffffff001, 0x1, 0x3, 0x81, 0x847, 0xd49}, {0x8000000f, 0x0, 0x7, 0x231, 0x9, 0x40, 0x1000}, {0x0, 0x5, 0x5, 0x6, 0x12, 0x2, 0xb3b4}, {0xc0000001, 0x6, 0x5, 0x1, 0x3, 0x7a}, {0xc0000000, 0x0, 0x1, 0xfffffffffffff328, 0xffffffffffffff78, 0x0, 0xff}]}) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f00000003c0)={0x0, 0x100000000, 0x8001}, &(0x7f0000000400)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000440)={r5, @in6={{0xa, 0x4e23, 0x101, @mcast1, 0x4}}}, 0x84) syz_genetlink_get_family_id$team(&(0x7f0000000500)='team\x00') setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x206, 0x4) setsockopt$IP_VS_SO_SET_ADDDEST(r4, 0x0, 0x487, &(0x7f0000000540)={{0x0, @rand_addr=0x1, 0x4e20, 0x2, 'wlc\x00', 0x8, 0x10000, 0x35}, {@multicast2, 0x4e20, 0x3, 0x8001, 0x6, 0x3}}, 0x44) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f00000005c0)={0x1, [0x9, 0x7, 0xffffffff7fffffff, 0x9, 0x100, 0xd8, 0x7c7, 0x1, 0x7, 0x800, 0x7, 0x3ff, 0x9, 0x1, 0x10001, 0x7, 0x8000, 0xb41, 0x20000000, 0x1, 0x7, 0x1, 0x6, 0x5, 0x10000, 0x4, 0x3, 0x8, 0xffffffff, 0xfff, 0x1, 0x8, 0x80000001, 0x1128, 0x8, 0x3f9f2c28, 0x81, 0x9, 0x6, 0x29d3, 0x2, 0x9, 0x6, 0x9, 0x5, 0x1f, 0x800, 0x9], 0x9}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r2, 0x40042409, 0x1) r6 = socket$unix(0x1, 0x3, 0x0) openat$kvm(0xffffffffffffff9c, 0xfffffffffffffffe, 0x400000, 0x0) ioctl$VIDIOC_S_JPEGCOMP(r0, 0x408c563e, &(0x7f0000000640)={0x1, 0xc, 0x28, "46a8cca380f65d885cfba598cb277a759f694f3d8f73b9fd8a31c90c683bb1d612d0f20212d82a83d97e3ad269fd94db195dd47261c27b1b469c6459", 0x3, "ba6d22e508b101f74603d87083313d9c67a0f92ba746f2665c12044f07ce301e4abf8c4fab2cb38575be501112a52b50181d513810da1f21c5b5d091", 0x80}) r7 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000700)='/dev/qat_adf_ctl\x00', 0x40800, 0x0) openat$cgroup_int(r3, &(0x7f0000000740)='memory.swap.max\x00', 0x2, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8030560a, &(0x7f0000000840)={0x5, 0x4, &(0x7f0000000780)="25971f4975cd7bf1325106a685f1a03a2a08b1f6dd00f0d49c01186714749a8e4ae235e5c853c45305e61298ad7efee63c36a4e65f5c1d20a53eee05d282fa948b5128ca34ade1da5e7a467db6e93fad1290335134d2f30ff5a68be7a327ca1e4bdb860e899069e211c8396606c7827ec0fec768e40e8cef99e117b24fdbf07fead53618550e366d39f8cca10c02c4bca7f3f6c68a08ed2c89d591aa71f38274b678d5926a4e34bf2040c2919a3fedd77a5b8a", {0xd4, 0x7ff, 0x47504a50, 0x9, 0x1, 0x8001, 0xb, 0x3}}) ioctl$LOOP_SET_FD(r7, 0x4c00, r0) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000880), &(0x7f00000008c0)=0x4) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x1e, 0x11, "7083212caf0edeb0b4f11d82bb176ccd885f20e65e9615a6bdaaa1c2b0d0bb053713d92814e275ad10036e07fe5e3a539a3d7895fae9f0046d007e17f8e21a3d", "846761f601cd09a8f1b749c969668e22980d58ec2437d326c05c87c256538a6f", [0x3, 0x20]}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r2, 0xc0c85666, &(0x7f00000009c0)={{0x7, @name="47b7179eb74a764f96f92c568708fa4f7e194f44fc0cdfed9e0e5dd0364a98c9"}, "c4c573a5aedb5ca3ec62f9807b2f9ef6045bf975ded91be5614039979e1b1eca", 0x3}) ioctl$EXT4_IOC_SETFLAGS(r7, 0x40086602, &(0x7f0000000ac0)=0x2) r8 = add_key$keyring(&(0x7f0000000b00)='keyring\x00', &(0x7f0000000b40)={'syz', 0x2}, 0x0, 0x0, 0x0) keyctl$setperm(0x5, r8, 0x1002) 15:12:01 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x200000, 0x0) getpeername$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev}, &(0x7f0000000080)=0x1c) finit_module(r0, &(0x7f00000000c0)='[%\x00', 0x1) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x108) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$PIO_FONTRESET(r0, 0x4b6d, 0x0) r3 = syz_open_dev$mice(&(0x7f0000000180)='/dev/input/mice\x00', 0x0, 0x202000) ioctl$TIOCPKT(r2, 0x5420, &(0x7f00000001c0)=0x9) ioctl$DRM_IOCTL_AGP_ALLOC(r2, 0xc0206434, &(0x7f0000000200)={0xa0ee, 0x0, 0x1, 0x8000}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f0000000240)={0x354, r4}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x4040, 0x0) r5 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) mq_getsetattr(r3, &(0x7f0000000300)={0x5, 0x0, 0x263, 0xfff, 0x1, 0x4ba, 0x3, 0x7ff}, &(0x7f0000000340)) r6 = syz_open_dev$midi(&(0x7f0000000380)='/dev/midi#\x00', 0xff, 0x800) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0x0, r1, 0x0, 0x3, &(0x7f00000003c0)='[%\x00', 0xffffffffffffffff}, 0x30) write$cgroup_pid(r2, &(0x7f0000000440)=r7, 0x12) r8 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$tun(r5, &(0x7f00000004c0)={@void, @val={0x3, 0x80, 0x1, 0xffffffff, 0x3}, @eth={@dev={[], 0xe}, @broadcast, [], {@mpls_mc={0x8848, {[{0x8d53, 0x0, 0x6, 0x6184f850}, {0x1ff, 0xb38, 0x9, 0x6}, {0x0, 0x7fffffff, 0x1, 0x80000001}, {0x100000001, 0x0, 0x1f, 0xddf}, {0x3, 0x7, 0x7, 0x7fffffff}, {0x3, 0x8, 0x9, 0xea}], @generic="725cb081044e90dd549ec0d187d3ac38cd3f676b9a0f11f75394d9625c85605b190448ca0baffa1de2f712d193db9a55bf7ddc0a489a54e8f84236be8ae87de64c60763b29394f86bef84b214642b2685e8e1fd4b29252abb7d42dc3a1653ed8229b6e127b993d12383e8f81e36aa4e3bb39365216755f082537be6af62f"}}}}}, 0xae) accept4$alg(r1, 0x0, 0x0, 0x80000) ioctl$SG_GET_NUM_WAITING(r8, 0x227d, &(0x7f0000000580)) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f00000005c0)="bc91cf4d8cabca0696705e6b27934387", 0x10) ioctl$TUNSETPERSIST(r2, 0x400454cb, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000600)={0x3, 0x7, 0x8000}, 0x4) ioctl$VIDIOC_G_CROP(r5, 0xc014563b, &(0x7f0000000640)={0xd, {0x1092, 0x1, 0x3ff, 0x52}}) r9 = syz_open_dev$admmidi(&(0x7f0000000680)='/dev/admmidi#\x00', 0xca80, 0x40041) fdatasync(r9) r10 = openat$vimc0(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/video0\x00', 0x2, 0x0) fcntl$setstatus(r10, 0x4, 0x800) bind$netlink(r5, &(0x7f0000000700)={0x10, 0x0, 0x25dfdbfd, 0x100050}, 0xc) setsockopt$inet_tcp_TLS_TX(r6, 0x6, 0x1, &(0x7f0000000740), 0x4) [ 182.621519] audit: type=1400 audit(1556291521.249:37): avc: denied { map } for pid=7128 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=64 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 183.460211] IPVS: ftp: loaded support on port[0] = 21 [ 183.784574] chnl_net:caif_netlink_parms(): no params data found [ 183.793840] IPVS: ftp: loaded support on port[0] = 21 [ 183.846425] bridge0: port 1(bridge_slave_0) entered blocking state [ 183.853519] bridge0: port 1(bridge_slave_0) entered disabled state [ 183.860779] device bridge_slave_0 entered promiscuous mode [ 183.869789] bridge0: port 2(bridge_slave_1) entered blocking state [ 183.876224] bridge0: port 2(bridge_slave_1) entered disabled state [ 183.884043] device bridge_slave_1 entered promiscuous mode [ 183.904199] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 183.915928] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 183.936233] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 183.945126] team0: Port device team_slave_0 added [ 183.952540] IPVS: ftp: loaded support on port[0] = 21 [ 183.962784] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 183.969923] team0: Port device team_slave_1 added [ 183.975393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 183.993510] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.102026] device hsr_slave_0 entered promiscuous mode [ 184.140309] device hsr_slave_1 entered promiscuous mode [ 184.223285] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.242159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.248933] chnl_net:caif_netlink_parms(): no params data found [ 184.272412] IPVS: ftp: loaded support on port[0] = 21 [ 184.296659] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.303099] bridge0: port 2(bridge_slave_1) entered forwarding state [ 184.309810] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.316205] bridge0: port 1(bridge_slave_0) entered forwarding state [ 184.378037] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.385036] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.392299] device bridge_slave_0 entered promiscuous mode [ 184.409534] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.416304] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.424138] device bridge_slave_1 entered promiscuous mode [ 184.447862] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.463592] chnl_net:caif_netlink_parms(): no params data found [ 184.472773] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 184.508126] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 184.515484] team0: Port device team_slave_0 added [ 184.528053] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 184.535506] team0: Port device team_slave_1 added [ 184.543887] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 184.564634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 184.597651] IPVS: ftp: loaded support on port[0] = 21 [ 184.657753] bridge0: port 1(bridge_slave_0) entered blocking state [ 184.664291] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.671223] device bridge_slave_0 entered promiscuous mode [ 184.712105] device hsr_slave_0 entered promiscuous mode [ 184.760458] device hsr_slave_1 entered promiscuous mode [ 184.836116] chnl_net:caif_netlink_parms(): no params data found [ 184.844481] bridge0: port 2(bridge_slave_1) entered blocking state [ 184.851107] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.858091] device bridge_slave_1 entered promiscuous mode [ 184.875627] bridge0: port 1(bridge_slave_0) entered disabled state [ 184.882703] bridge0: port 2(bridge_slave_1) entered disabled state [ 184.893163] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 184.903499] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 184.955846] 8021q: adding VLAN 0 to HW filter on device bond0 [ 184.964101] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 184.973292] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.008265] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.026227] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 185.039448] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.049862] IPVS: ftp: loaded support on port[0] = 21 [ 185.050071] team0: Port device team_slave_0 added [ 185.061040] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.068364] team0: Port device team_slave_1 added [ 185.081215] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.087637] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.094782] device bridge_slave_0 entered promiscuous mode [ 185.102977] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 185.113954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.124393] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.133755] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 185.141527] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 185.148691] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.155309] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.164033] device bridge_slave_1 entered promiscuous mode [ 185.183151] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 185.189250] 8021q: adding VLAN 0 to HW filter on device team0 [ 185.244226] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 185.253103] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.332153] device hsr_slave_0 entered promiscuous mode [ 185.370304] device hsr_slave_1 entered promiscuous mode [ 185.440699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 185.448717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 185.456391] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.462753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 185.481355] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 185.489784] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.521343] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 185.535277] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 185.543836] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 185.553259] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 185.560996] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.567362] bridge0: port 2(bridge_slave_1) entered forwarding state [ 185.587323] chnl_net:caif_netlink_parms(): no params data found [ 185.616691] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 185.623938] team0: Port device team_slave_0 added [ 185.639423] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 185.655811] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 185.664295] team0: Port device team_slave_1 added [ 185.669885] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 185.678532] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 185.688555] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 185.708235] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 185.716724] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 185.726630] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 185.751063] 8021q: adding VLAN 0 to HW filter on device bond0 [ 185.786070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 185.793948] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 185.801910] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 185.810343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 185.818459] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.826695] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.834554] device bridge_slave_0 entered promiscuous mode [ 185.841783] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.848162] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.855249] device bridge_slave_1 entered promiscuous mode [ 185.923886] device hsr_slave_0 entered promiscuous mode [ 185.980621] device hsr_slave_1 entered promiscuous mode [ 186.031160] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.047542] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.056271] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.064572] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.078894] chnl_net:caif_netlink_parms(): no params data found [ 186.089819] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.105844] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.116003] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.133577] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 186.141938] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.149538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 186.157607] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.165305] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 186.172575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.186726] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 186.205957] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.214254] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 186.222505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.239188] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 186.248614] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 186.255286] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.288271] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.295939] team0: Port device team_slave_0 added [ 186.301832] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.309119] team0: Port device team_slave_1 added [ 186.318167] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 186.324389] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.338443] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.346460] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.362506] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.368990] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.376977] device bridge_slave_0 entered promiscuous mode [ 186.389299] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 186.405925] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.412859] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.419843] device bridge_slave_1 entered promiscuous mode [ 186.428624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.492325] device hsr_slave_0 entered promiscuous mode [ 186.530418] device hsr_slave_1 entered promiscuous mode [ 186.575306] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 186.604409] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 186.613550] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 186.621343] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 186.634496] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.642428] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.648790] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.657153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 186.669113] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 186.678141] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 186.699651] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 186.707586] team0: Port device team_slave_0 added [ 186.712990] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 186.719957] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 186.727209] team0: Port device team_slave_1 added [ 186.739274] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 186.747175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.754900] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.761303] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.771181] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 186.779609] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 186.794077] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.804156] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 186.813788] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 186.823291] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 186.831787] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 186.841742] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 186.850924] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 186.861143] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 186.878535] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 186.889490] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.899567] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 186.910251] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 15:12:05 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000000c0)='hugetlb.2MB.max_usage_in_bytes\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) sendfile(r1, r1, 0x0, 0x8003) 15:12:05 executing program 5: r0 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r0, 0x800000c0045002, &(0x7f00000000c0)=0x2000) r1 = socket(0x10, 0x80003, 0x0) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_elf64(r0, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0xffffffffffffa33d, 0x10000, 0x4, 0xffffffffffffffe0, 0x4, 0x2, 0x6, 0x4, 0x209, 0x40, 0x1c6, 0xffffffffffffffff, 0x0, 0x38, 0x1, 0x11, 0x3, 0x4046f85c}, [{0x7, 0x4, 0x6, 0x2, 0xffffffffffffffe1, 0x4, 0x2, 0x8d2}], "41f6b4af3455af1de28585b980c4e9078d6d8ff2dbc3f0f5d52f60781eb005a1080db871eea2dd3e8d46c0b529bd0e89256f7a50efeb7e9837f6421da26e2a2172a5c16b574719e95ae260606f64ccf3699d3067c86c3db074e6602aaa3b3b6efaadb18a2e6615b8d8809f75be34a1c5456f485592d22b14b8dc490a4e623e", [[], [], [], [], [], []]}, 0x6f7) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x1) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000100)={0x0, r0, 0xb, 0x3}, 0x14) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040)={0x7fff}, 0x4) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x35, 0x100000000004002, {0x5, 0x800000000000001, 0x1, 0x20040000000000}}, 0x30) write$P9_RSTAT(r0, &(0x7f0000000900)=ANY=[@ANYBLOB="680000117d00000000000000004220a56af962365900000000000000000000000900bd2ef37573657228270a002f6465762f64002c70726f6373656c696e75782c2d000c005b65746830656d31282d6c6f5d668784c8b75938a1e5ecb8e06b2e76a5c30db545ad9048445f40a1becf607f46e39ff8f34dea7d405e44a9333870fb9597aaa079ad3e5faf34d97e5234542f7cd70d5c6b07a1047a36dc8e5480ac3c155797922a0d25f8f05fe3e3687a6a01aaf001d5732ac17f2c54b3503cc940bcc17a2d52abaf9b821c9d81a67d4f5f0f9213f9b16e13475ad000"/231], 0x68) [ 186.922808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 186.987504] device hsr_slave_0 entered promiscuous mode [ 187.015579] device hsr_slave_1 entered promiscuous mode [ 187.072545] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.081108] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.088070] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.095864] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.103371] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.110829] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.119818] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.128005] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 187.139088] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.147655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.155345] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.165751] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 187.173651] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.179722] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.190946] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.206185] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.212815] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.222923] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.235348] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.242138] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.249893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.257689] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.264062] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.279931] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 187.299687] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.308699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.316464] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.325444] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.333275] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.339613] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.347802] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.359687] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.373400] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.380802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.388517] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.396288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.406511] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.416826] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.423726] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.433636] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.448423] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.461033] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.468123] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.476013] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.484452] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.490844] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.499143] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.507408] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.516085] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.527026] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.535727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.543837] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.552191] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.559778] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.567451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.576112] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 187.583596] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 187.593639] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 187.605385] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 187.617689] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 187.626900] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 187.634786] bridge0: port 2(bridge_slave_1) entered blocking state [ 187.641179] bridge0: port 2(bridge_slave_1) entered forwarding state [ 187.648137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 187.655955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 187.663454] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 187.673236] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 187.686391] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.694981] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 187.702617] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 187.721501] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.732552] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.739587] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 187.748153] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 187.763654] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 187.773048] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 187.779133] 8021q: adding VLAN 0 to HW filter on device team0 [ 187.789076] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 187.797824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 187.805995] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 187.814626] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 187.821633] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 187.836641] 8021q: adding VLAN 0 to HW filter on device bond0 [ 187.845956] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 187.855705] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 187.864537] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 187.874319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 187.882775] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 187.890728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 187.898484] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 187.906483] bridge0: port 1(bridge_slave_0) entered blocking state [ 187.912891] bridge0: port 1(bridge_slave_0) entered forwarding state [ 187.921746] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 187.939864] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 187.954527] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 187.961707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 187.968649] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 187.977787] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready 15:12:06 executing program 0: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) bind$isdn_base(r0, &(0x7f00000000c0)={0x22, 0x3, 0x6, 0xffffffffffffffff, 0x7}, 0x6) lstat(0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x20, 0x400) write$FUSE_ENTRY(r0, &(0x7f0000000380)={0x90, 0x0, 0x5, {0x0, 0x3, 0x5, 0x20, 0x2, 0x5b81, {0x0, 0x9, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}}}, 0x90) r1 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) sendfile(r0, r1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x8800000) [ 187.996677] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 188.003738] 8021q: adding VLAN 0 to HW filter on device team0 [ 188.012285] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.023560] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.037380] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.045673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.056683] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.065732] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.073949] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.080355] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.089916] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.099747] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 188.115167] hrtimer: interrupt took 1258676 ns [ 188.121225] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.137995] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.145888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 188.165920] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 188.173948] bridge0: port 1(bridge_slave_0) entered blocking state [ 188.180428] bridge0: port 1(bridge_slave_0) entered forwarding state [ 188.187702] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 188.196176] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.206503] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.213239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.222990] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 188.231429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.239287] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 188.248644] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 188.256360] bridge0: port 2(bridge_slave_1) entered blocking state [ 188.262831] bridge0: port 2(bridge_slave_1) entered forwarding state [ 188.272275] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.284762] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.294088] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 188.302823] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 188.320894] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 188.338648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.355110] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.367516] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.379530] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.390364] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.406350] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.415925] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 188.423481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.427841] syz-executor.0 (7185) used greatest stack depth: 24080 bytes left [ 188.431011] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready 15:12:07 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:4547:\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) [ 188.449894] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.458991] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.485435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.498844] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 15:12:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x1, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r1, 0x200, 0x70bd25, 0x25dfdbfc, {{}, 0x0, 0xb, 0x0, {0xc, 0x14, 'syz1\x00'}}, ["", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x8041}, 0x20000000) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_mr_vif\x00') sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[]}, 0x0) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000200)=""/51) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) ioctl$SIOCRSSL2CALL(r2, 0x89e2, &(0x7f0000000080)=@bcast) [ 188.525507] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 15:12:07 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000eed000)={0x2, 0x4e21}, 0x10) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x3, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x3, {{0x2, 0x0, @multicast2}}}, 0x412) syz_emit_ethernet(0x2a, &(0x7f00003f3fd5)={@broadcast, @empty=[0x0, 0x0, 0x14], [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @multicast1}, @udp={0x0, 0x4e21, 0x8}}}}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000300)='/dev/audio#\x00', 0x8, 0x8000) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000380)=&(0x7f0000000340)) pselect6(0x40, &(0x7f0000000000)={0x4, 0x800, 0x200000000, 0x1f, 0x6, 0x4, 0x401, 0x5}, &(0x7f0000000040)={0x5, 0x2000, 0x8, 0x200, 0xffff, 0x1f, 0x6, 0x80000000}, &(0x7f0000000080)={0x4, 0x1, 0x4, 0x96c, 0x10001, 0x1ff, 0xbba, 0x1ff}, &(0x7f0000000240), &(0x7f00000002c0)={&(0x7f0000000280)={0x8}, 0x8}) [ 188.569279] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 188.576210] audit: type=1400 audit(1556291527.189:38): avc: denied { create } for pid=7204 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 188.620726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.628340] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.629176] libceph: mon0 [::1]:4547 socket error on write [ 188.642015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 188.649818] libceph: mon0 [::1]:4547 socket error on write [ 188.652963] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 188.664512] audit: type=1400 audit(1556291527.189:39): avc: denied { write } for pid=7204 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 188.693727] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 188.703640] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 188.709668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 15:12:07 executing program 1: r0 = socket(0x40000000015, 0x805, 0x4) getsockopt(r0, 0x114, 0x2713, 0x0, &(0x7f0000000000)=0x7ffff000) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/access\x00', 0x2, 0x0) socket$can_bcm(0x1d, 0x2, 0x2) bind$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x3, {{0x2, 0x4}, 0x1}}, 0x10) [ 188.730836] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 188.739726] audit: type=1400 audit(1556291527.189:40): avc: denied { read } for pid=7204 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 188.764311] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 188.783116] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 188.796643] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.806596] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 188.814688] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 188.823086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 188.835199] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 188.844283] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 188.855783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 188.867444] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 188.879205] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready 15:12:07 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001680)='cgroup.events\x00', 0x275a, 0x0) r2 = creat(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000000c0)={0x1f, 0x8, 0x1, r1}) write$rfkill(r1, &(0x7f0000000080), 0x8) fallocate(r2, 0x0, 0x0, 0x2000002) fallocate(r1, 0x0, 0x0, 0x110001) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r2, 0x2, 0x0, 0x4000}) [ 188.886552] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 188.906674] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 188.924237] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 189.022094] libceph: mon0 [::1]:4547 socket closed (con state CONNECTING) 15:12:08 executing program 2: r0 = socket$unix(0x1, 0x801, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000003000)=@abs={0x1}, 0x8) listen(r1, 0x0) r2 = accept$inet6(r1, 0x0, 0x0) getsockopt$inet6_udp_int(r2, 0x11, 0x1, &(0x7f0000000000), &(0x7f0000000040)=0x4) r3 = gettid() timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) tkill(r3, 0x1000000000016) connect(r0, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) 15:12:08 executing program 4: clone(0x2122005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000140)='/dev/vcs#\x00', 0x7fffffff, 0x111000) fcntl$getownex(r0, 0x10, &(0x7f0000000980)={0x0, 0x0}) mq_notify(r0, &(0x7f0000000a00)={0x0, 0x13, 0x0, @tid=r1}) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) r3 = syz_open_dev$radio(&(0x7f00000007c0)='/dev/radio#\x00', 0x0, 0x2) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000840)={0x0, 0x34, "f69a05c96a2a7c251995abac1572ff04399da4e412c866e64ba298fb15999d6726378afd523a5692ec8e4f22233cf8459302df2b"}, &(0x7f0000000880)=0x3c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r3, 0x84, 0x5, &(0x7f00000008c0)={r4, @in6={{0xa, 0x4e22, 0x8, @rand_addr="8cca387236bf578877d9bf53b9b25b9a", 0x5}}}, 0x84) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x202}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="f80000008859afd87a584370fcfedd2cb091961dde4392882f130633a917f1d68ec9f4271d949e48d2b483eab936bc61f5426d2396d93143ad557951ba2938f255821099d56975fb1092a3fa860d5fe3827a76e655d2ac3172cf69815d4af32cffbb0d21c2e2d9daa7a3dfe26a2d0f4988b971125e0d0a26ca11ab01ce0af36a5e050cea4c9c4d22865331107b7f78f1319ff4bf34d9", @ANYRES16=r5, @ANYBLOB="000027bd7000fcdbdf251000000058000400340007000800030008000000080003000600000008000400010000800800020000000000080004000800000008000100100000000c00010073797a31000000001400010062726f6164634173742d6c696e6b0000200001001c000200080004009c3c000008000400363a000008000400ff0300001c00020004000400080002003f000000080001000000000004000400500005000800010069620000440002000800020009000000080001001900000008000200d600000008000400960600000800020007b20000080004000600003811d7d30f496bc30008000200fe000000"], 0xf8}, 0x1, 0x0, 0x0, 0x840}, 0x4000044) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001b40)='/proc/self/net/pfkey\x00', 0x44081, 0x0) syz_open_dev$vbi(&(0x7f0000000100)='/dev/vbi#\x00', 0x1, 0x2) accept4$x25(r6, &(0x7f0000001b80), &(0x7f0000001bc0)=0x12, 0x80800) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000800)) exit_group(0x0) r8 = socket(0xa, 0x1, 0x0) sendfile(r2, r8, &(0x7f0000000280)=0x16, 0x8) setsockopt$inet6_group_source_req(r8, 0x29, 0x2000000000002e, &(0x7f00000005c0)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) setsockopt$inet6_group_source_req(r8, 0x29, 0x2f, &(0x7f0000000480)={0x0, {{0xa, 0x0, 0x0, @mcast1}}, {{0xa, 0x0, 0x0, @mcast1}}}, 0x108) 15:12:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = dup2(r1, r1) ioctl$KVM_S390_UCAS_UNMAP(r2, 0x4018ae51, &(0x7f0000000080)={0x80000000, 0x9, 0x80000000}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0xc008ae88, &(0x7f0000000000)={0x7c, 0x600000000000000, [0x6e0], [0xc2]}) 15:12:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x40200) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0xc, @multicast1, 0x4e24, 0x2, 'wrr\x00', 0xeb67615e872e9d3b, 0x2, 0x7d}, {@broadcast, 0x4e21, 0x2, 0x9, 0x9, 0x7fffffff}}, 0x44) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) getpeername(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, &(0x7f00000001c0)=""/117, &(0x7f0000000240)=0x75) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) 15:12:08 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:4547:\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 15:12:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000683ff4)={@multicast2, @loopback}, 0xc) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x200, {{0x2, 0x80000, @multicast2}}, {{0x2, 0x0, @multicast2}}}, 0x108) gettid() utime(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x1, 0xff}) r1 = dup3(r0, 0xffffffffffffffff, 0x80000) write$P9_ROPEN(r1, &(0x7f0000000200)={0x18, 0x71, 0x6, {{0x81, 0x0, 0x5}, 0x5}}, 0x18) utime(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x200, 0x10001}) r2 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) r3 = add_key(&(0x7f0000000300)='asymmetric\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380), 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, r2, &(0x7f0000000180)=ANY=[@ANYBLOB="7575c1ae38652064656661756c0120757365723a00664240d4f9d5cc88"], 0x15, r3) ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000002c0)) 15:12:08 executing program 3: r0 = socket$inet(0xa, 0x801, 0x84) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffff9c, 0x84, 0x1a, &(0x7f0000000000)={0x0, 0x79, "cdfc85ef6519727f035241f0d046a2c04e596f2aa2b4012d48426079fce04b4a40b4c4bc41144bd0ee42475902ec7ded2242ac876bb9bc3cf8422e49e8d5c81895a466162581af52af6861e0945a8ad307efabcba7ab0707bf3dd32cc71e2915381852f1b83d86f7ec07893c9bba77410b9867ac4462e573e2"}, &(0x7f0000000140)=0x81) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f0000000180)=ANY=[@ANYRES32=r1, @ANYBLOB="51000000a7e62b8e429763ef0128c4440b5cadcbdbb92303b3b789fd60cb59c4449014d8e503ac346d3bfcad9fcc10188360b1292a0bf11c309dbd2f81d590dbc20a66183bb9a9dba33ad8e7e29b49a780c22a48df70a4b5dab71babb7d59aa71e"], &(0x7f0000000200)=0x65) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r2, 0x10f, 0x7f, &(0x7f0000000240)=0xfff, 0x4) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r3 = accept4(r0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x6, &(0x7f00000000c0)=@assoc_value, &(0x7f0000000280)=0xbf0e0e67c2858ab9) 15:12:08 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x80000, 0x0) write$P9_RRENAMEAT(r0, &(0x7f00000000c0)={0x7, 0x4b, 0x2}, 0x7) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000000)="b93c564b636700000000b4ce360000a2", 0x10) r2 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000006dc0)=[{0x1000000f0ffffff, 0xffffff7f00000000, &(0x7f0000000080)=[{&(0x7f0000000140), 0xfec0}], 0x1}], 0x492492492492670, 0x0) [ 190.026980] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 15:12:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x40200) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0xc, @multicast1, 0x4e24, 0x2, 'wrr\x00', 0xeb67615e872e9d3b, 0x2, 0x7d}, {@broadcast, 0x4e21, 0x2, 0x9, 0x9, 0x7fffffff}}, 0x44) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) getpeername(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, &(0x7f00000001c0)=""/117, &(0x7f0000000240)=0x75) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) 15:12:08 executing program 1: add_key(&(0x7f0000000100)='cifs.idmap\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vga_arbiter\x00', 0x101001, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r0, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f00000003c0)={0x14c, r1, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100000001}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0xf8, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'ifb0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7, @empty, 0xfff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @broadcast}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0xa9d, @empty, 0x29d}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x6, @mcast1, 0x7c}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x9a5, @local, 0x96}}}}]}]}, 0x14c}}, 0x4) r2 = accept4(0xffffffffffffffff, &(0x7f0000000080)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @empty}}, &(0x7f0000000140)=0x80, 0x800) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000001c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_SET(r2, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x80, r3, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x1c, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffffffffff9}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MON={0x24, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x10000}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3f}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4080}, 0x80c1) clone(0x0, 0x0, 0x0, 0x0, 0x0) r4 = dup(0xffffffffffffff9c) setsockopt$bt_hci_HCI_TIME_STAMP(r4, 0x0, 0x3, &(0x7f0000000000)=0x800, 0x4) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000040)={{0x4, 0x101, 0x80, 0x53c, 0x0, 0x4}, 0x4, 0x0, 0x1}) [ 190.148652] libceph: mon0 [::1]:4547 socket error on write [ 190.161613] libceph: mon0 [::1]:4547 socket error on write 15:12:08 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000002c0)={0x1, 0x0, 0x3000}, 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x6, 0x0) r2 = syz_open_dev$admmidi(0x0, 0x5, 0x800) ioctl$PPPIOCGUNIT(r2, 0x80047456, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) getpid() waitid(0x0, 0x0, 0x0, 0x0, 0x0) r3 = socket$inet_dccp(0x2, 0x6, 0x0) write$rfkill(r2, &(0x7f00000000c0)={0x2, 0x1, 0x1, 0x1}, 0x8) listen(r1, 0x6) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, 0x0) setsockopt(r3, 0x10d, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) getsockopt$EBT_SO_GET_INFO(r3, 0x0, 0x80, &(0x7f0000000140)={'broute\x00'}, &(0x7f0000000040)=0x78) connect$inet(r3, &(0x7f0000e5c000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x20}}, 0x10) r4 = semget(0x1, 0x3, 0x500) semctl$GETNCNT(r4, 0x1, 0xe, &(0x7f00000001c0)=""/5) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) r5 = accept(r1, 0x0, &(0x7f0000000080)=0xfe0f) sendto$inet(r5, &(0x7f0000000340)="25b4d5f7e2e8abecbfaac5b3f0291e53c705e10de93ca93e0ef27cea636c4eb48c9cd3e7d0c0a81149664d749223a6ace410fbb88d8745c25a2e921a1636ec6f96573e43c7d0c8ad6ee0e4470c52a355ff9a51464ccc05cbdc971615ddfd6a976f571771f7d68a693a8c88b76f130a2f363f87d842c72130b8886bae5929ffe596908790d2", 0x85, 0x1, 0x0, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) r6 = syz_open_dev$binder(&(0x7f0000000400)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r6, 0xc0306201, &(0x7f0000000440)={0x8, 0x0, &(0x7f0000000300)=ANY=[@ANYPTR], 0x0, 0x6c00000000000000, 0x0}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r7, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f3180d070") openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) 15:12:08 executing program 2: mbind(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4001, &(0x7f00000001c0)=0x7, 0x8000, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001140)="0adc03263c343f319bd070") get_mempolicy(0x0, &(0x7f0000000180), 0x88, &(0x7f0000004000/0x1000)=nil, 0x2) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0xc0080, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000040)={0x0}) ioctl$DRM_IOCTL_RM_CTX(r1, 0xc0086421, &(0x7f0000000080)={r2}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e20, @remote}, {0x2, 0x4e22, @rand_addr=0x400}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xa0, 0x0, 0x0, 0x0, 0x9, &(0x7f0000000000)='bridge_slave_0\x00', 0x2, 0xffffffff, 0x3}) pread64(r0, &(0x7f0000000280)=""/218, 0xda, 0x0) prctl$PR_GET_THP_DISABLE(0x2a) accept4$tipc(r1, &(0x7f0000000200)=@id, &(0x7f0000000240)=0x10, 0x80800) 15:12:08 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000040)={'vxcan1\x00', 0x200}) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1400000000, 0x400400) ioctl$SIOCRSGCAUSE(r1, 0x89e0, &(0x7f0000000080)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x10) close(0xffffffffffffffff) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r2 = semget$private(0x0, 0x3, 0x0) syz_open_dev$sndpcmc(0x0, 0x0, 0x2) semtimedop(r2, &(0x7f00000002c0)=[{0x0, 0x3, 0x800}, {}], 0x2, &(0x7f0000000300)={0x77359400}) 15:12:08 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x40200) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0xc, @multicast1, 0x4e24, 0x2, 'wrr\x00', 0xeb67615e872e9d3b, 0x2, 0x7d}, {@broadcast, 0x4e21, 0x2, 0x9, 0x9, 0x7fffffff}}, 0x44) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) getpeername(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, &(0x7f00000001c0)=""/117, &(0x7f0000000240)=0x75) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) 15:12:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000), 0x10) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r2, &(0x7f0000005fc0)=[{{&(0x7f0000005680)=@sco, 0x80, &(0x7f0000005b00)}, 0xff5}, {{&(0x7f0000005b80)=@l2, 0x344, &(0x7f0000005c40), 0x0, &(0x7f0000001480)=[{0x68, 0x11f, 0x3, "13567da01d162eddcade337157073c1a318099597c59e4f56f0d8dfab5d9fed8c1da66c97e367d3df95031739bba2b2bdd0e0432aecc7b1a5d9f843c48c00a205c9dae5579f95d0ae6f1c5c428b019c58d893dc0767748"}], 0x68}}], 0x2, 0x4c810) syz_read_part_table(0x5, 0x6, &(0x7f00000013c0)=[{&(0x7f0000000140)="ec4610fef5ff91b1622e5947d5a9388b7d154d47e053c3f40e5a1dcb73a3a798404b5799315773b344187f9837af00dd882383904c4c0c0141ea1bb1ed0d78a9ceb4b8d2fc61e87fd68c52f042a221924db3f3a524961ad1aab08a97f950dbe00c5338ad5aedd34cb3f437450aeb90fd4961f2588ebb30e2002bcec0da5f638f67ab727c8ed8bc89214be3a4d300e07b70c0f0a38beb468930993a181665f503a9471f37364acc4889df02052c873899d1d2fda2027fb7a1d7940120ac699569698800d9b5829256210bc34e24b43bec751d1205ae7ef7e1a7498c5fcd9cb1f803946e34f068c8e521a57afc6b2fc6e82308", 0xf2, 0x8000}, {&(0x7f0000000080)="51e8e20b746e", 0x6}, {&(0x7f0000000240)="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", 0xfc, 0x7fffffff}, {&(0x7f0000000340)="cd76c3f3ec240a8c0cbd0dff5d73486193faf267c09a8271b76dbfc3644fdfe98b01430695cfa6c7891484b21511631a376d38357f9fb66f2e36bb523db1e2ee56f18fdf7da81d94a036b8de82d743123393f970feed31f56ef4660cba300c64f9f19f1e94dde51c0a5bd5afcf55da330fb52dac57d5b8f7e808df587f41bc809724a8328f94aa8d156054959923472e642f5fd8545c1f272b34aa4635f2839ed503ba97f878e57137bf1b6a8a98f67813f71a32b8f68667ee506d7ebd1e47353ee5f1977bd06f290d05782ee407dfdaed00ecc25d8b8bb91e59cb1d1c275eaeec684edfb10f806f22ffb2b6830758ca72c4d01511947eeeb09198c1c273331dd636d10d6521721df563bd57bb360c111d36e04cf3c6da8d1f62df18c3ab98fd9c8070107ac548016898150850c31c7c9a8404d874cabf0f906f352a2c127d92e1209040a32219ddf30260ec588e99c4f9ca605f82542d419a9c2e0f26fe18b5f43b61d7d3a397fa305c043537a5198af12d2891f70edf416883851fcede4677fb4fed17abf6cb8d20b8b9565db54084a48cc6986ab6f2ceac1554030bb75fe93a8e1d4e144a39632c0994937df0b3e9c1de4b509cc1bf4c388c71a5d11a01136575f656b9596bdc022d5116038db58e544df1f6f6bbd9ce3db983ea8804f2656a119d77e523ce418cd83dcd5f18dacf1bd06d22a08d2c6fe0dbffb4b3ab406fd8514418418ab082a83a1671fd0c211cc60dbf49edd2ff9595f879035c36c07d963521ee49d427aa37f19b61a371b785dcbb41dc06fea0bf8385e1044ab441dda26975612017ae081e712fa432c2b019931b880fb04160dbc3b6bb764c0017673bbdbd4c848ce139fea89c8c826f60acb0e7a3227256154e68ef206984178ea48b3433be609ed56856ed359a3131f97ee534856db66266f9c4db0af7083fa39675336c4440884a920465f3d6db4fc9927c33ff1b3c453fa85792154fc48a55adda61fce02d82ddcaa80e3c41faac4e10c992214d2c715054e4e186d057c00d4db3fd7f808ba149ef2e914e1c0dd0325794cae9f1d3054bfa75371e73bfe2b7b0d2d568669a85fe642ffc458a4daa245466f384fd0ec7f19ed315b9d48f45415f02b8a43a195cfc0c9b0d265d0a3c10ad7e83f87f79d58d4604030eb889021fa3ee2b9af2ec876dc2be353c640ca37fb3a2737e86f69e055f99b732f21765e087506429ed31235f563f800e77ad5911359d1b09b1125e1a019bddc05f371a6cfd2c20f71ee7bb577de77df8712ca19329298f0ca78820ae65d78c1862acaec4db9e7574288fcf3f5afb25c86385a2049d61d593ee996dc9e52e33751ad5f404becdde0bd3bfd3406f055cc74cf4dd1446da03f2f4ee0cc4464d2d2e0a2040244a60b7a9cc44f7ff710d9e38e3859844b2d97a95ea377d70f60483955ad46cb96de6b118fe3b0d6877030acb9c6472cb788e1d2504285ad237f0a1a217a54ebe8ac95c4a3d567aa3f3cc242cbd6245d496acf3ae9bf6f32b39c61ff7af62fda17bbf1bfbdea248161a1e42d06ed064d13b735c4d3b7f18f64e9ebeeaf0104d125705e78bc011a621ae9ab0282ffe3882a6940fad16c030b8f44eb8846bad6dd6a86abf0a52853a0951f2363f64d0ee9f48b86dfdfe1c887ada03c98243256e7f36929ef12dbf3728cdd607304a255dc857f62685256aefab0210b79b14649d093f5a1f22177b7aa6c88dcac0f78935a0b4a571007d29d422a85f26c54c6382829f7a0dc15292c3751a3483c85f3c1abe097ee524602eaaf1c34d18964022292fb9e546bed6728110755bf85971a99dff36a0e5cd54437bb5c00a18598f26b91fa6d98afd528705247a452de29cc4f35e871debaa76afa7cf88d552f4847d6f9287942c74393d3fe359cb143c058094543645a90dcee3ee428b513cb590508814a310dbc2e7c07e7c254be448379a35a1794a89e49a880245f4c35484b8754098845e3949c773bc3d540175168fa7be1b552c633e842713810e5501efc966f0918d735360e9858a4b39103f2e8fe6a42121a91125e7cbc596c18408f948b005e418bc1f14b648c946eb831f2f496e76d2a75a63d03476957b42a64d2af712f633cdd59d8fe839805109265897f2edf7acac2f87b44a7241294da74ce5740e01f55d7ff30db3306e05ece8157b1ce326c7908f793557443c663ea9d1122f65ad5bcd14abb88c2884ebba1dd2654d6d3bfffaa9cc7eec5f4b4c72a7743703dde83dbf3ec7b7ee6eae19dc270e367a1cc2226c022a16abb7ad35e7dd616e10723a023ae75ea748db4c6645961cd919031c01a2c136e0ea4193b66cc7edfbed8558bf6bd695c73b142cf61218f011e6fd49d745780dd440bb9ef60373f925788c483ada702741e1cc3d2d9f50256fc02d372b05eac18ee0017cd8eaf8fa303eddf9fc260834d1368eed733071ac38f88132ab79276936d4e701bd94a3078adcb6441f3d6665b6566f80e76e79e6b2fae6b13feb3ad29bab70b35b55d3a99bbd606d2d3f4a20b474819a0eff54d7970ad2d659ec84041878a3dc7015a4842ae0b9ec6622b0b191b0d2ea05f40969c89c640562013e1529e1604a2d4ae1e31fc9d0f0db7a076b1e11afd56680f56fd3741d9cf2bba46327e6995f7266f4bd4f58a44b7c07b2c100892dc72291e036d217ae7170a220b5b3ebc3910c715ef0ac00d323c3db2dbf8967f0660dfc9aaa8abfe1e4e0dc56800b76e3e3b4cc650d748f5690d16b71ec46127f9ef8c218affea60de17e80837df625d00ec97fdc06b5c04841db3ce1aca84f5f7da223ce4131ca737e7247b0edce5939d4e23784f565ae3819b60ab37131aa902555bf0ab996329bd19a4ca0a5e9dd69f08e3c7068af18eb783fb33f9abb2136bced6b9501398262828ed65170088039175b92084e1f4710b7ef150c98bb6141e9c7f335d3cd98568c93c08580e608454e2cab413361da9398d2379ecefe6262b25453a378d60dc07d9c0b01bcb69052d8220dcddbe4e17612fa71aeb21757549e4c5b7c70d9327f6cdb0b80e71944c69406cc62f36538c50a3e854ed841db6faf4c2943c33d1a3bd21d6ca7acabe8b33dd8b570d1ad67a81ea31ea30e6f7a25fcbfdcda9b88905178fcd4958898febfb586d52386c070e00f1b66de2ac6d2713654609bb51fb8dc4ae49d72c197eae215ea6911c92fb62333e949dc7729e3862fe6fa2796dc63f70f5f2e1788b1ec488728c8b83031227ad5ac0a73e287b51b9690df62df28dd50167e2974cd7bbc9d0ea6e565c53f167b5ea9970b22a6976eac48cd3f4146a07abb30177f426ca262ff7e6afbbfb084dd75cafa263cd756882dbda692f42e478cd2840d093a796f16bd0727fd3e35377aedbce72bb630372b60d877e565e6b7b8cffe7e76c72aba33c5b4f1dfa650931fe58e8bbd1298eb2fcb880f352b8fca3e270b7d9b77baa2259cfa2d0c638d0e0a174c24d8c6bd5bbe1abdce254346cb049ada4782caf408d99763b49a29f42ddbce80af959512c5c5e247660cf69e6ee251b13b1b92168a637da8b35048b5f3db9f25125dfb298850f01184139b89109b030f40c9e8ee0cc73afc4b089b2532f3c97ad11b5e9a318a41494178b7d63f04f9552f886a0757c4e5156ce5179f711f2b535fd61d1dda3a40327427978fb394eea55985d97ce06b50e3cdc2a4ef7eba31c6e388b0edfdc7b7bf892491f14b5677c16aa00f19414717692d0e410c19c0cc86c3a8c55baf2b04299c2836c097b909c40d573437694f87f2e1c504adf66ea7e40a1732286ca4fab9e9c4ad3fa61fb3a6130ca31ade3a5c76ca4296052262115fa94b99da1d5479f09da5e3704d8ca7224ee18e571034e1278ba90a25bcdefe0c89fa992249a725f2df24735b7399b7d90197aedad85acbaea959722e637821d6ff145d6d8539afa7eb778e62f1c5f80ccdbe09e4ddc529a68156c102312f3e22b34e386213088717d6e7912c77abf09d105ab35c59e711176dc73828b64e1f60345a4f3c788e1945b12205d07cbb03c9c5216e0700ef25a9433e564eb2e77e3782d1aebd0210514b0b649f08e78e1a5fdd6b3a9d3584f08078b956b46c200282354d27c535d7d7f6cb0c361f5d303ef6fa912382f9bed2ea8e61684c3cf663a1cf30fecba616985432230ca527b19fbe634d84d58a6c2265b4a975311c1ceaadcc4fe4f9a20bf70209be70de92f5e71e69e4c508f0db5ca1eddbdb1aea3b488e4e0511c682710d580cf08fc1de8bdc7d83502454550e5c17d28674077a5927439613309a0aa3e2dae4d4e93d6c8b839f7277cfff932233dcb44f049c6d08111de5937c64a2f783f7ccc59c8c06cc0a86a47e42413baa6b3bb1ffdbbe08452ba032a66c79223c2e77236366a60a07ff5b7cc770d9a0f636cd95fad8f8ac1ce11526c14af758f101aabddec866e9b5f6be016abfbb843d0c9d54a78ad1fcb008eb7b3c066c2877ce31f82f8f95b86676320aa0547f891aed44dce3aca73e89839dcd18aefebd39f1471126f11ce12b9cbd26a9addf37f6fa6617d6138a6058788347143a819d422cac8a459ac08893dd554edc692541ba7524104bcb8a9f5e7baac72e3f7534f504f8c9239c73d3f4ff56e6823d7b150964ee1e119e85308570e794b57991f850c745db80c51b272eff3b503a2d0ed4661aad1d7bda0ba07dea2dea0b51ec540c12d08297bf5129142a60fe73eb8c99831e0fa1d6eb596a05d993803da08ce9619d4b5f255b4e58c01f2d38e18044d4edebd8d19592ca1f2cdeff70d934f6134f9e2244235cc9bda529aed42fa527bd819782007ee1fa9627d7aa0c3accd3c30b54e284e5d3017dec4d18452e985f54398e3bf9315746e3d8c6ab8d59dccd0ea35f9f66e1b42963425249bf3b1fafeee2e334856774a40360631e8ed566b0ef884105cab6dffa187ab856ef81b170068ec3a465e1fa07e18a1513a275a19ffd18b14131476a28badd54763beab0393406df935a3270d9693795ce87e54ee391ae5e96122ab7c537cf44d435188a04fd1bb67bee51b2e13711dbcc8b3434d01acb69236c8e5a6c01879c5411b01442c7b0ae00ac5db1aa8c71a37965103a6dfda6dc2b003198c9e547825ce4a491f69a45786fd1d42cd6a78003b640687b8be8b7c8cfacbad2ff56a2cb50763fd9c718462c527149c0cad2cfc30e425094481e407963489d0be8c6a0ad7c284f7b087d2f4605e25fa4dc47a98d80beb1a8bb9c82b0b19f60d8624de3344272fe337dc44470f4993ed961464458790a093378a0ef8ca1134ece5d59fa1f64884e90eaeefb2695ac5488dbab21653392f5eed9e7d5bfbcd3f576b36d58bd20b3f7f52bb9ea5c8d24ddeea9b13d7b228eeae96e73254df0b94b4e520405f4bc7734c485d98c14756d25b5171eb0528be96f9a284629c740c189113a7515662aa8f559758b8ff07a6e3718f9cb7c31638251264837cca9772449d1859f8cc88afca28b50776195fb3c9eb6c84e552f16125d368a46628a54f096ef5404a7bb54f06e764ff20264e64b87c6727d40d0b65cc82c2dd42b17afea319ae9dffd2fc1822edc2dcc3d4f1a3a33f775ed9f332eb9c8dc646a1a7ba62a3daefd9c66d6c5613ff67ca8875a8247312af78e2ce2a41ca7f446cd6267b517f60897066ff32ca8b031f0fa37718d20f548648531a42c9e542154f642deab7b805505c8f83aab622b5542137610b9ed2b3b5a8b34044a7a90c503ce188ac36ed90751eb04873a5eae99d750565ad3572eef51b267238391", 0x1000, 0xd32}, {&(0x7f00000000c0)="ce92d606410d9ae0a0b60ace2d21bc90f3c48a28099f4994578d3cd021c1d8", 0x1f, 0x8}, {&(0x7f0000001340)="338a5a4e165f03a994223abd345a4f6f4a851dfed5f7a725f463ee97922a642f9d6133a5fdde79a6a2782665e0734688243f901b5b25d075a5f3c7f91994e166700af3de822bc40d9cdc275b8276", 0x4e, 0x1}]) 15:12:09 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x680002, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000100)={@mcast1, 0x0}, &(0x7f0000000140)=0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@mcast2, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000280)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffff9c, 0x8933, &(0x7f00000002c0)={'vcan0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@empty, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6}}, &(0x7f0000000300)=0xe8) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000001a80)={'bridge_slave_0\x00', 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(r0, &(0x7f0000001e00)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000002}, 0xc, &(0x7f0000001dc0)={&(0x7f0000000640)=ANY=[@ANYBLOB="58020000170014022bbd7000fbdbdf25ac1e0001000000000000000000000000000004d6ff000000ff010000000000000000000000000001fe800000000000000000000000000016ac1e01010000000000000000000000004e22feb34e2000210a00008029000000", @ANYRES32=r1, @ANYRES32=r2, @ANYBLOB="ff010000000000000000000000000001ff0100000000000000000000000000014e2300004e24ffff02000080bf000000", @ANYRES32=r3, @ANYRES32=r4, @ANYBLOB="06000000000000002a030000000000000400000000000000030000000000000004000000000000007fd0000000000000010000000000000000000080000000000200000000000000000100000000000003000000000000000300000000000000ff070000bf6b6e000101010300000000ff000000000000000400000025bd7000400017000900000026bd700025bd70002abd70002dbd7000010400000004000002000000810000007d000000989f000005000000ffff000008000000ff0300000c001c00", @ANYRES32=0x0, @ANYBLOB="02000000e4000600ac1e080100000000000000000000000000000000000000000000ffffac1414bb4e2101004e210001000020203b000000", @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="fe8000000000000000000000000000aa000004d22b0000007f0000010000000000000000000000000000000000000000030000000000000000000000000000002000000000000000d00e0000f025d78903000000000000006e8200000000000000000000000000000000000000000000810000000000928f693d041f0b7a00005400000000000000000000000000000000000080128000009df6000029bd7000063500000a0004d73000000000000000"], 0x258}, 0x1, 0x0, 0x0, 0x20000080}, 0xf631104ef3b17bd0) r7 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.cpu\x00', 0x200002, 0x0) r8 = openat$cgroup_int(r7, &(0x7f0000000000)='hu\xbdget\x00\x00\x00\x00MB.limit_in_bytms', 0x2, 0x0) ioctl$FICLONE(r7, 0x40049409, r8) write$cgroup_subtree(r8, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x1) [ 190.356572] audit: type=1400 audit(1556291528.969:41): avc: denied { name_bind } for pid=7290 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 190.494339] binder: 7290:7308 unknown command 0 [ 190.499125] binder: 7290:7308 ioctl c0306201 20000440 returned -22 [ 190.511699] audit: type=1400 audit(1556291529.009:42): avc: denied { node_bind } for pid=7290 comm="syz-executor.3" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 190.539404] audit: type=1400 audit(1556291529.069:43): avc: denied { name_connect } for pid=7290 comm="syz-executor.3" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 190.564451] dccp_close: ABORT with 134 bytes unread [ 190.595592] binder: 7290:7308 unknown command 0 [ 190.600383] binder: 7290:7308 ioctl c0306201 20000440 returned -22 15:12:09 executing program 0: sendmsg$netlink(0xffffffffffffffff, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[0::]:4547:\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='ceph\x00', 0x0, 0x0) 15:12:09 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dspn(&(0x7f00000002c0)='/dev/dsp#\x00', 0x6, 0x40200) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000300)={{0xc, @multicast1, 0x4e24, 0x2, 'wrr\x00', 0xeb67615e872e9d3b, 0x2, 0x7d}, {@broadcast, 0x4e21, 0x2, 0x9, 0x9, 0x7fffffff}}, 0x44) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) r1 = creat(0x0, 0x0) getpeername(r1, &(0x7f0000000100)=@in6={0xa, 0x0, 0x0, @local}, &(0x7f0000000040)=0x80) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_tcp_buf(r1, 0x6, 0x1e, &(0x7f00000001c0)=""/117, &(0x7f0000000240)=0x75) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000280)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000540)='./file0\x00', 0x0, 0x807a00, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f00000000c0)={0x7, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = open(&(0x7f0000000500)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f0000000180), 0x12) 15:12:09 executing program 2: fcntl$getown(0xffffffffffffffff, 0x9) gettid() r0 = fcntl$getown(0xffffffffffffff9c, 0x9) r1 = syz_open_procfs(r0, &(0x7f0000000080)='pagemap\x00') r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xae0000)=nil, 0xae0000, 0x0, 0x4d031, 0xffffffffffffffff, 0x0) pread64(r1, &(0x7f0000e3e000)=""/8, 0xffd8, 0x103f00) 15:12:09 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r2, r0) 15:12:09 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x24, &(0x7f0000000340)=""/149) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 15:12:09 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) r1 = shmget$private(0x0, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@local}}, &(0x7f0000000140)=0xe8) getresgid(&(0x7f0000000180), &(0x7f00000001c0), &(0x7f0000000200)=0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) r5 = getegid() ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f00000002c0)=0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000300)={0x0, 0x0}) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000340)={{0x100, r2, r3, r4, r5, 0x22, 0x5}, 0x100000000, 0x81, 0x7, 0x4, r6, r7, 0x8001}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r0, 0x40305652, &(0x7f0000000480)={0x0, 0x1, 0xe7}) [ 190.862290] audit: type=1400 audit(1556291529.489:44): avc: denied { map } for pid=7334 comm="syz-executor.2" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=26862 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 15:12:09 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x1000041, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) r1 = syz_open_dev$amidi(&(0x7f00000000c0)='/dev/amidi#\x00', 0xc00000000000, 0x8000) getsockopt$IP6T_SO_GET_REVISION_MATCH(r1, 0x29, 0x44, &(0x7f0000000100)={'icmp6\x00'}, &(0x7f0000000140)=0x1e) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x103}) r3 = dup3(r2, r0, 0x0) read(r3, &(0x7f0000000040)=""/19, 0x1) 15:12:09 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8000, 0x0) ioctl$PPPIOCSCOMPRESS(r1, 0x4010744d) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r2, r0) [ 190.970117] libceph: mon0 [::1]:4547 socket error on write [ 190.976678] libceph: mon0 [::1]:4547 socket error on write 15:12:09 executing program 4: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/enforce\x00', 0x4100, 0x0) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x1c) r1 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x97d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = accept4$unix(r0, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e, 0x800) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)=0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f00000003c0)={{{@in6=@ipv4={[], [], @empty}, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@mcast1}}, &(0x7f00000004c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0, 0x0}, &(0x7f0000000540)=0xc) r6 = gettid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000580)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@empty}}, &(0x7f0000000680)=0xe8) r8 = getgid() ioctl$TIOCGSID(r0, 0x5429, &(0x7f00000006c0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000700)={{{@in=@remote, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in6=@ipv4}}, &(0x7f0000000800)=0xe8) stat(&(0x7f0000000840)='./bus\x00', &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000003000)={0x0, r1, 0x0, 0x11, &(0x7f0000002fc0)='/selinux/enforce\x00'}, 0x30) r13 = getuid() r14 = getgid() r15 = getpgrp(0xffffffffffffffff) getresuid(&(0x7f0000003040), &(0x7f0000003080)=0x0, &(0x7f00000030c0)) getresgid(&(0x7f0000003100)=0x0, &(0x7f0000003140), &(0x7f0000003180)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000031c0)=0x0) stat(&(0x7f0000003200)='./bus\x00', &(0x7f0000003240)={0x0, 0x0, 0x0, 0x0, 0x0}) r20 = getegid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000032c0)={0x0}, &(0x7f0000003300)=0xc) r22 = geteuid() r23 = getgid() ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000003340)=0x0) r25 = geteuid() r26 = getgid() r27 = getpid() fstat(r1, &(0x7f00000038c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000003940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r2, &(0x7f0000003a80)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000240)="ae8347b1e7bfee7a699a79d2b347c68c830e56fd4315380d98cdc0f3c25141a0e5d42fb9767df8a2b093c19c2e2f0ce1ddc9fcfdf5333f378fc48dee7c9ec15bfea3a3cfb50243879832117cdcada1c2", 0x50}, {&(0x7f00000002c0)="21363e870d629a14de62aa4883e18f0cddfbdcabb57adae04974ddbb32a3179f7cf8890c93f55c658137b81bc9e1e2fe0aa1ec0a81b3c84cc76800419b31316f0c21747c0d96fbdc814696d0b299a3d4baef1e41d88bee650690ffd2f853a3b9d5883ee62628b1143f17360910934677b1c0141bc38a0d7516b9e72948af2ccb527425c31d4325db78dfc3824fd32006692d84558d9c2a9401fd68385965513193b662ceb2801b0bee9363db2358100529214bf89d8973", 0xb7}], 0x2, &(0x7f0000000900)=[@cred={0x20, 0x1, 0x2, r3, r4, r5}, @cred={0x20, 0x1, 0x2, r6, r7, r8}, @cred={0x20, 0x1, 0x2, r9, r10, r11}], 0x60, 0x20000840}, {&(0x7f0000000980)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000002d00)=[{&(0x7f0000000a00)="2c8e9119803073dab13a88787bd1922d943bb83aacbcd77b120729093666681d22d83fb6c94dd9a3be247118f8ad1a3fc44d20c5b6ba577eb10fa7916dbfca5f8520f616120ebcb750324e280fd5a113efc5e58c224b30ff52fbc5061443492c28a2b105cd807320f3eb0b85d05ebd73f37d8bcd6f44bc83c7bc1b03491cf88bdc31c27eec0db991ea4e21851bfa9424ad58f1c73ae1f6d653e5db178063de57785495ca0691e59eb1f7046e1acd759816b822d1781989cebf48c51919f0dd9ec624002657a469febd20aed455bfff3bb4e0c5a0d8", 0xd5}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="1224b37409665f53779c4113033f1ee665822efd3c8eac41d7a8e865411ed225a529acc7bdef5f54fd24e8608df33675a519f8cce7b1b0531753a8a90e0cac0a367b41f1ad707599a38ef66907db3ea92c86641a9dd0212150b3da343f4fd91d87f953a4a59ccd71b90d83", 0x6b}, {&(0x7f0000001b80)="7ad369c290ee2e19d81345bc10b5aa2af987d65478b6581b4d981d7148d378f6fb7946fb13f0063185956d5d0a4264ea5e7b42483bc86b030f9278de0182f14f7ae037f3dfac213750f45b5eaca306b733a53e5cd7ac6678a73d55600d051d0083a8d3ec20bded1b2c96a2b93ce7ed1172a689b21ec46afd973d29bec74bbb3fa4811b2f4c438eaa082f8acc4fcfdb7bb154e4f083251952d9f9005baf8c97f93a9d96478918318df184a358812ec02cf6", 0xb1}, {&(0x7f0000001c40)="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", 0x1000}, {&(0x7f0000002c40)="23057aede4decd2b82b092c0e075885f75daede6a1e73ee1e0c297b0755271f5aefa00ca073e5949da09eaba97d6fe8f46f7938e7b706781c30e1ea3ea142b997c60fcda83c33323f573cb0987ca2eee3b0cef93b3a8ba1fa1f09860dd6ea4e38bbc00789b5b0ac3fa01b7373c9fdd64a578de2a4d12b6732e285e060c298eb82df8ddbd3d12580f469348e36a0947", 0x8f}], 0x6, 0x0, 0x0, 0x4004}, {&(0x7f0000002d80)=@file={0x0, './bus/file0\x00'}, 0x6e, &(0x7f0000002f80)=[{&(0x7f0000002e00)="8159ff630ba0f9050cf4513c24a8499070f70dfd30fc5eca0499b14aca825d0fac001676c02ad75b56af01871ba7b929e17dd62e18255abd80993a75a1d54199339eb2ba35d8aafef601f6a86c5611f5b37334f4c1179c27eee964ee9a0e2ee4f55aa6aeaf273d11e02502a797b9d59a3f1e1c739c4f3a48f8adf9", 0x7b}, {&(0x7f0000002e80)="3f9cc0eeadb5e93ab5df875953736ac7afad99c813babe1bb7b66c3a9e6f5a34833ef6790be79efe68806067bf8bf285b1f1abeef9e0c0f54c55776c4b84bfec453a04e0a3bc61abb8c370cd07b1ad900dc63b8070afcda6d563df2355335101e19b25979e118a7159794f777314a1490451f82bff769712e164eb5679745e6f581707348bf44063fe6b7543e65a150362cdda048cb45871a5d2b48d750eb7229c40843a5383762c83984032f2fdc617688b21ff3f027939b00d2b5281cc2328cc0580d872714f9d8cd5548e5a774478edc7a5ff45", 0xd5}], 0x2, &(0x7f0000003380)=ANY=[@ANYBLOB="20000000000000000100000002000000", @ANYRES32=r12, @ANYRES32=r13, @ANYRES32=r14, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x000\x00\x00\x00\x00\x00\x00~\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r15, @ANYRES32=r16, @ANYRES32=r17, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r18, @ANYRES32=r19, @ANYRES32=r20, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r21, @ANYRES32=r22, @ANYRES32=r23, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r24, @ANYRES32=r25, @ANYRES32=r26, @ANYBLOB='\x00\x00\x00\x00'], 0x118, 0x48001}, {&(0x7f00000034c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003840)=[{&(0x7f0000003540)="fe28e5c887b510a9e27192f11b87954dea523bad82abd4328fc1cfeb1ff5a3d4a69d7a0e8695c11c1b167274cd46b06f06e591dfa3a54bfa2ddd0bd701219bf46f20a46251ad2d804f66c9267bf43b59bcfe750729c3ead994ace9dafe0fee7b1cc234e231559fc868ac15a17d712cb8c5bf051070a97757183490f0", 0x7c}, {&(0x7f00000035c0)="be4283b92d7827c7f530e570e8e4adf1fa3485c0c3657fa8387ec674c656f3a344de94f4", 0x24}, {&(0x7f0000003600)="1fe9c8a6c8988e9c6507b2b4ebecb6cbca9aaedac3e0d4979e4993d5cff8abbe34d9e38769562c7d5b5af4dc184f8966706ecda7d74d0dd0ad2485d71774b860882975ab4d", 0x45}, {&(0x7f0000003680)="258ecf760f0c0eea36b893d57b9e05a1c58807ec637eb5d79e9c35a9e1ccd30124dcb77f9994962e8b748805c6c5431c69317382f14c38f4044e820734e38c68f9f5ccd19df0a5987726077290e6d33d9fc8763a70862007a4b67070c366ed048468ce73ad58bbc253ff35dcdbd8dd9e917bdef6", 0x74}, {&(0x7f0000003700)="5647821ac79ee6a01578799d1b02365b6b05acf3bb2de2c4a63e31389e3176600e354daba68e0834514beb6341c8c661f46a386c1a3dbcdbaefaf8623e7e874f7510ba700efa0158c263646249051f5b3b581cfde109920b1d80a835940c6f09506365f028114bc3f9a5825006191e16a2f9185224ffc03532fd6de6c380", 0x7e}, {&(0x7f0000003780)="f64c7ea663bcc16cb8e7726af5355690480aef66a3309770e6bb5e49908a9c61a0638293a13cfdb374acaa4aaee8feae33ccb2176b9778815c38e24c4ae44d4e8ff8ad66b862f028abc63d009b536ce10948dcfd182458298c800af82092db08b3e05521b746672140ab88388e9c6bf9cb80918a96357d04808391b43c350dcc6c3570c7cef65f73eb7bce19a4d4a35388d644eab2bddb44ea1e", 0x9a}], 0x6, &(0x7f00000039c0)=[@rights={0x18, 0x1, 0x1, [r1]}, @cred={0x20, 0x1, 0x2, r27, r28, r29}, @rights={0x30, 0x1, 0x1, [r0, r0, r0, r1, r1, r1, r0]}, @rights={0x28, 0x1, 0x1, [r0, r0, r1, r1, r1]}], 0x90, 0x4}], 0x4, 0x40000) sched_setaffinity(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x20) unlink(&(0x7f0000000000)='./bus\x00') 15:12:09 executing program 5: r0 = socket$inet(0x15, 0x5, 0x1) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_targets\x00') ioctl$VIDIOC_G_INPUT(r1, 0x80045626, &(0x7f00000003c0)) bind$inet(r0, &(0x7f0000000080)={0x2, 0x20, @local}, 0x10) connect$inet(r0, &(0x7f0000000380)={0x2, 0xffffffffffffffff, @remote}, 0xfffffffffffffce4) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) write$capi20_data(r2, &(0x7f0000000240)={{0x10, 0x10000, 0x86, 0x82, 0x8876, 0x7}, 0xfd, "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"}, 0x10f) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000100)='\t', 0x1, 0x0, 0x0, 0x0) close(r0) sendto$inet(r0, &(0x7f0000000140)="2eb0b4a28a0c7141e9c2e47441aa0bd68c8acb89ae4435a3cc6cfd6f54f904666cccce398e3f1590afb67f78316c2b405e3fe46cf8df7fcf010448af83c8804a18242722779ccb728bbe4b59aa47495b73f0015faf7e3c914975f3b89cac30a92ac2017514142c958422dbe9c5d9821782573e22bc2402ce757b0727e626a153f721aa64810f5a4ddce87596412d36c8050c0ac0ec3aef4ecb7397dfcf6b73ac61836b034f34db65efdbefb19477c4fb99aca51fb6f35f1a6396a50269a998883e22f6c02652a7aec2f19093977041169248d028fe5029195ac6d0e37b", 0xdd, 0x0, &(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10) 15:12:09 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f0000000100)=0x80) 15:12:09 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x24, &(0x7f0000000340)=""/149) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 15:12:10 executing program 5: r0 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x9, 0x800) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffffff, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={r1, &(0x7f00000000c0)=""/132}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$int_out(r2, 0x2000810080004518, 0x0) 15:12:10 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff010000a9bb000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000001) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x175) 15:12:10 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000001000)=[{&(0x7f0000000080)="ea082bb504cf374d", 0x8}], 0x1, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000200)=""/246) ioctl$EVIOCGREP(r0, 0x4010744d, &(0x7f0000001000)=""/174) accept(r0, &(0x7f0000000000)=@in={0x2, 0x0, @empty}, &(0x7f0000000100)=0x80) 15:12:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt(r0, 0x9, 0x40, 0x0, 0xfffffffffffffffe) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x1, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000000c0)='IPVS\x00') ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x80000000, 0xfffffffffffffff8, 0x3, 0x3, 0xc81e, 0x73, 0x2, 0x1, 0x4}) 15:12:10 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x24, &(0x7f0000000340)=""/149) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 15:12:10 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x7, 0xcf) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 15:12:10 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xfffffffffffd656a) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) connect$inet6(r1, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xf}}, 0x1b) 15:12:10 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) socket$rxrpc(0x21, 0x2, 0x2) syz_init_net_socket$ax25(0x3, 0x7, 0xcf) getsockopt$ax25_int(r0, 0x101, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 15:12:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000005500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000000)) 15:12:10 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x400100, 0x0) syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f00000001c0)='/dev/usbmon#\x00', 0x9, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x20400, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) r3 = socket$inet6(0xa, 0x803, 0x3) ioctl$KDSETMODE(r1, 0x4b3a, 0xe7a6) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r4, &(0x7f0000000180)={0x2, 0x4e23, @dev}, 0x10) connect$inet(r4, &(0x7f0000000040)={0x2, 0x4e23}, 0x10) dup3(r4, r3, 0xfffffffffffffffc) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='Weah\x00', 0x2) write$binfmt_elf64(r4, &(0x7f0000000280)=ANY=[], 0x0) 15:12:10 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x4, 0x0) ioctl$DRM_IOCTL_ADD_CTX(0xffffffffffffff9c, 0xc0086420, &(0x7f0000000080)={0x0}) ioctl$DRM_IOCTL_UNLOCK(r0, 0x4008642b, &(0x7f00000000c0)={r1, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = fcntl$dupfd(r2, 0x0, r2) bind$bt_rfcomm(r3, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff}}, 0xa) ioctl$KVM_GET_REG_LIST(r3, 0xc008aeb0, &(0x7f0000000000)={0x7, [0x1, 0x7f, 0x9, 0x69ce, 0x2, 0x400, 0x4]}) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x6685) 15:12:10 executing program 2: r0 = syz_open_dev$usb(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x3200378e, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) r2 = syz_open_dev$radio(&(0x7f0000002600)='/dev/radio#\x00', 0x2, 0x2) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, &(0x7f0000000040)=0x1c000000, &(0x7f00000000c0)=0x2) ioctl$int_out(r0, 0x0, &(0x7f0000000000)) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000140)='/proc/self/net/pfkey\x00', 0x20000, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000080)={r0, &(0x7f0000000040)}, 0x10) r4 = gettid() r5 = getuid() fstat(r3, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000002340)=0x0) r8 = getuid() getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002380)={0x0, 0x0, 0x0}, &(0x7f00000023c0)=0xc) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f0000002400)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000002440)={{{@in=@dev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@multicast1}}, &(0x7f0000002540)=0xe8) fstat(r3, &(0x7f0000002580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000002a00)=0x0) stat(&(0x7f0000002a40)='./file0\x00', &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000002b00)=0x0, &(0x7f0000002b40), &(0x7f0000002b80)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000002bc0)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r3, 0x29, 0x22, &(0x7f0000002c00)={{{@in=@empty, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000002d00)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000002680)={0x0, 0x0, 0x0}, &(0x7f0000002640)=0xc) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000004300)=0x0) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000004340)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@remote}}, &(0x7f0000002700)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000004480)={0x0, 0x0, 0x0}, &(0x7f00000044c0)=0xc) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000004500)=0x0) r23 = geteuid() getgroups(0x4, &(0x7f0000004540)=[0xee01, 0xee00, 0x0, 0xee01]) r25 = fcntl$getown(r1, 0x9) getresuid(&(0x7f00000026c0), &(0x7f0000000100), &(0x7f0000004600)=0x0) fstat(r3, &(0x7f0000004640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000004780)=[{&(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e23}, 0x6e, &(0x7f0000002280)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f0000001240)="b50aeec3b2e07ad9d8151096ac82fef571db6535d05909a941afc040a52dfb4959b747d0b48ba4ef777fa6025adc62bbe508de4d7d9a753b54abd40a34", 0x3d}, {&(0x7f0000001280)="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", 0x1000}], 0x3, &(0x7f0000004a40)=ANY=[@ANYBLOB="18000000000000000100000001000000", @ANYRES32=r2, @ANYBLOB="070000003000000000000000036b6a6cffff25f3e9a85e9054e3e0aad4e1ad70c1e1ddd788540100d7f0f7818f74fc87c85f67f653d135eb4951a90b39fd863f8878873bd32c590f8c9c575a787795c63c920af5c48676db94b364fef56e27e1b31caab94e50172901c245540f0f3750cf6929d352428257d5793aa3437e00080000da8c5ba726225f717a4fd7406735faa7be9d19809ba8430a09ac6cf9bca947975100000000000000", @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="0000000038000000000000000100000001000000", @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r1, @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r0, @ANYRES32=r1, @ANYBLOB="00000000ef321b37f6ca00a6538e20000000000000000100000002000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB='\x00\x00\x00\x00'], 0x128}, {&(0x7f0000002740)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f00000029c0)=[{&(0x7f00000027c0)="bde9fe167c33b3be0f8802bd6b6b9f237b83eaae9877fffba3693c577b8e5c55ec3d35cd2de2a2bec5629ec2e7761a0194d9973974683bb088cbde788a5f88dcf12fcc73522fce5cef24b5229b58adc7bf19a1ca52b22376f4f141920c35862a8ad0bce256190c267cef2dff09c14530d5a107cddc7f9d0b454b2eaf87e284b014b3b00a11f6d57b2d2f666887c9afaed68eb94b899326e047ae", 0x9a}, {&(0x7f0000002880)="78ce23cfe45b351480ab72794745b3e85aad98837853cbfc6eb1d43aa20bc56dc5c14edf8014642fa41edc5b3ff7902ee9154af6d607d16cad1a7ef41f21a7fc530381131d09086570262f89494cf4a90a90349c2404f422f1b3b536c582bf846d8f07f86dc285a020218034486ea27e2256d1217c84e72ff1a5e5687d434a604fdf39c452", 0x85}, {&(0x7f0000002940)="67937b1fe600f7c42b29e8175f2228957c2010d5ff6efbf108b62d63eaa40c52fc00b4caec069f981fa911fc9b08ba2702cc26c5a4bec426cf77d5dbba42f8717a954d254f61c3ee4d3b6ce07390a6b4eff2868f0e8f8676d44a3b4a4728d14f1b", 0x61}], 0x3, &(0x7f0000002dc0)=[@cred={0x20, 0x1, 0x2, r13, r14, r15}, @cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x40}, {&(0x7f0000002e00)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000004240)=[{&(0x7f0000002e80)="872fd00f6ecb869332d925c1c4cbd75a79c6d01e84c8d262b655b04c89fbe1d47588cb5ef2013077929d49a3612e035f0fab74e86ce15ba6b7ecf0808606354f0d2b55d17d68ea2b46549be882b1e4f6e6cf0378132d5fbc52b3d1de2a6e79935be27d8bc5399879a00809ec55dbe86aeaa50dbc7c167e74c8aaffe3ba66fafbb185eddac1dbafc7622930c6f3f258c669db70717638b662a7dc", 0x9a}, {&(0x7f0000002f40)="27aa1540bd8956aeb8e92ed176fc90d5de14e2819c398bccadff21abbd6ba1d38fe77715e80361f06668a07fa3240405dd54e34f0f57472159192c14d2b43a4bcf7389f21376078f112424cc56a12e1ef946a630524fa78bd41b3a4e554bf756b98cf6ee456e35ba8a25bd2b3df676eeb34225e510c3f7f0b57a839eb751f4e493af338f8d477c91fe0f17159eb05de40d7335a072f77c332ca33c3d00630af141af", 0xa2}, {&(0x7f0000003000)="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", 0x1000}, {&(0x7f0000004000)}, {&(0x7f0000004040)="da7974242f2ce6c2acb1706b78e23c430f90f07c77680a08d4d270646f4b1662633283957375047e3ab04414ecc674930b94127f7f2feed030c08c9d7bf52aacd7b2e25eb11a04623125f6fc62c794feb7176fab5181924172d16c2712ba74b1a8cc7d181ac1ea71c976571b348c977902b2031b4cf3553230d87cf408d0a89d0453761d731ce02a38d0edc2f1ca978a19b2664d7c0d334dc3d29a230774e62a6848472538d438d87b34dc6615ed", 0xae}, {&(0x7f0000004100)="957b4cb59cbd186b459d67e9a78e79d0e8dce4265a6292abc394d06ee66e8d75544ea9f997191badc7821616a56301d53eaae26ce971414f541eb85ec21832b7a91a148d24e9f045a2d004558291fa5616cfb2209fd8a68c92f16f4d163d1c2d3f01bf2e83ba411c7e62645aae23705c20bb22491b0b790726ab", 0x7a}, {&(0x7f0000004180)="8336c2b63277c6e0ba", 0x9}, {&(0x7f00000041c0)="ef4dc97c2c9f5e14ddf6694ca65ce71f868d35b81cda5d11bb1c6ae75e878d1bc6a53b432c423bdc9723914f86a5073057f121a8919102e0681faee5", 0x3c}, {&(0x7f0000004200)="13f5eca716adb93d98aad2d475244f829ad4da3f7cfc9f6024a6bbd0c5952cc107feb1a6a48b667305", 0x29}], 0x9, &(0x7f00000046c0)=ANY=[@ANYBLOB="203000805e015b6a29370000220a0000", @ANYRES32=r19, @ANYRES32=r20, @ANYRES32=r21, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r22, @ANYRES32=r23, @ANYRES32=r24, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r3, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100090001000000", @ANYRES32=r0, @ANYRES32=r0, @ANYRES32=r2, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r25, @ANYRES32=r26, @ANYRES32=r27, @ANYBLOB='\x00\x00\x00\x00'], 0xa0, 0x10}], 0x3, 0x1) 15:12:10 executing program 2: openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000e68000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000180)='veth1\x00\x00\x00\x00\xff\xff\xff\xff\xff\xef\x00', 0x10) r1 = dup2(r0, r0) sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x1c}}, 0x4) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2a3ba4254ef27a7b2dd6ec8f320fd59b7569fd1b0635445bcc76e1b885dee034ee95fc2d42c92d94c3eef87d7319f02f75c4a650eea1679e5e696004310cab267907a7701dd4e3b50b46773b19ba188bf85e498634d7b1e0b16e3f97e0712a43c0da6534a180e6557778ee0d924652bc5129b1eba331c7fa9cf43f929f8e84fe93ae654bb48f9c61f24d8a4b704ef3c4b547e0de9e99a845f2396c2f0dacf61e0e9169abda0f314e0224666d4f5ff1d83606523f5d88b72f9b1864b0d271e714bfbec7135eadd02d5fcc20f0bab76aea"], 0x1}}, 0x44801) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000240)="f0930136198b1d81df28d6f6f3a0dcc42ab6dcb7b4eebeec4b49546ac5886beff2762b388da13d1bd85507a36a37cd59ce6ccc9405004a2bc1a58b1d885a671f5c8b7a18dea37be66168b39a45bcd0abb1cdb870f62cb9e3ff581af8c57563b992d087f717adf7696bfca2a42cbaca5659b2bb804e17b65d61f31d3facbbb423c996b0fe144a41a430e4a213494a31b53c31c0f294780a7877b2f67f46c6666d90ec4ec7fbb4634f8b11cd7267ea03", 0xec3004fc, 0xc0, 0x0, 0xffffffffffffff13) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f00000004c0), 0x4) epoll_create1(0x0) ioctl$KVM_GET_LAPIC(r1, 0x8400ae8e, &(0x7f0000000500)={"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"}) epoll_create1(0x80000) 15:12:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000380)='/\x02roup.stap\x00\bJ\x96\xec\xf6\xb5\xd2\x9a7\\\xcd\xf0t(\xcb\xf6>V\x92\xe3ra8\r\x8a\xfc\xefX\x1bw\x8c\xd6B\xc7\x1b\x97t\xa8d\xa58\xba\x91\x80\xe0Z\xd4\x86%\xc9\xbeQ~<\xc53\x10:\xae\xdd\xb4s\x7f\x8b\xe9\xeae\x1f\b\xe4\xee\x01B', 0x2761, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xfffffd55) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFINDEX(0xffffffffffffffff, 0x400454da, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, &(0x7f0000000000)=ANY=[@ANYBLOB="000700000000000000ff010000a9bb000001"]) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0xc020660b, 0x20000001) getresgid(&(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100)) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x175) 15:12:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) semget$private(0x0, 0x0, 0x662) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x4, 0x0, 0xfffffffffffffffb, 0x9fa, 0x0, 0x8, 0x400, 0xa, 0xffff, 0xa0a, 0x2, 0xc300, 0x20, 0x5, 0x9, 0x0, 0x3e5, 0x6, 0x200, 0x3, 0x82, 0x0, 0x6, 0x3882, 0xa8, 0x6, 0x7ef4, 0x1, 0x4, 0x9e, 0x1c3, 0x1000, 0x2, 0x2, 0x8, 0x1, 0x0, 0x33464be0, 0x1, @perf_config_ext={0x7, 0x6}, 0x800, 0x0, 0x0, 0x5, 0x8, 0x80, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) write$capi20_data(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="eb20343efea9629c070000000000000024007e3cf68fa79381f7b8187019a557eabd51575807b9d265ffced9d5ceb5d4d6d1097f85e2"], 0x36) 15:12:11 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a00)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x1132}) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) socket$kcm(0x2, 0x3, 0x2) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8943, &(0x7f0000000680)='nr0\x01\x00\x00\xc3\x00') 15:12:11 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r0, 0xc0104320, &(0x7f0000000080)={0xb}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB="d14129f449f24ff93b18710bcb104808d7528fe112f21464fc615ddf8090fb76b542af1281aceda788be93afa0d40ca8362155fedd29dd4bc14a2883a1cd3b8d9c3d2fbda85724bbf7a93c5fb5ba41e3eaff406c1ee20b713fc4f7d11d9b930dab39b2883436e06961723084156d1cc4d2fd920f0be45946af6e59c7f0443eea836e4605e9d41d5b20f6917f6f279b0d131cddeeadc2cb59c7ef5f076ea0fcc31a50", @ANYRES16=r1, @ANYBLOB="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"], 0xe8}, 0x1, 0x0, 0x0, 0x4000014}, 0x40800) 15:12:11 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(0xffffffffffffffff, 0xc0105303, 0x0) ioctl$NBD_CLEAR_SOCK(0xffffffffffffffff, 0xab04) symlinkat(&(0x7f0000000240)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x80000, 0x100) mkdirat(r0, &(0x7f0000000140)='./file1\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x3, 0x75, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000400)={0x0, 0x8, 0x10}, 0xc) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000100)={0x0, 0x0, {0x2a, 0x23, 0x4, 0x19, 0x6, 0x2, 0x5, 0x3f}}) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e23}, 0x1c) r2 = syz_open_dev$midi(&(0x7f00000000c0)='/dev/midi#\x00', 0x957, 0x80000) r3 = getpgid(0x0) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x24, &(0x7f0000000340)=""/149) ioctl$CAPI_INSTALLED(r2, 0x80024322) listen(r1, 0x200000000002) r4 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r4, &(0x7f0000000200)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r4, 0x84, 0x6b, &(0x7f0000000000)=[@in={0x2, 0x4e23, @local}], 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f00000002c0), &(0x7f0000000300)=0x10) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$LOOP_SET_BLOCK_SIZE(r2, 0x4c09, 0x3) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) socket$kcm(0x29, 0x0, 0x0) dup(0xffffffffffffffff) 15:12:11 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x490, 0x40) ioctl$KVM_SMI(r0, 0xaeb7) r1 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) accept4$vsock_stream(r2, &(0x7f0000000100)={0x28, 0x0, 0x0, @hyper}, 0x10, 0x800) sendmmsg(r2, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0xffffffffffffff08, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2, 0x2000000003, 0x100000001, 0x0, 0x10000000}, 0x0, 0x0, 0x0, 0x0) [ 192.806870] kcapi: driver "" not loaded. [ 192.832633] kcapi: driver "" not loaded. 15:12:11 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x9, 0x0) r1 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x8, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x3f, &(0x7f0000000040), &(0x7f00000000c0)) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000600)={0x8, @vbi={0x0, 0x0, 0x50323234}}) 15:12:11 executing program 2: syz_emit_ethernet(0x6183d095b4a18a4f, &(0x7f0000000080)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "a2fbe8", 0x38, 0x3a, 0x0, @ipv4={[], [], @multicast2}, @mcast2, {[], @icmpv6=@pkt_toobig={0x4, 0x2, 0x0, 0x0, {0x0, 0x6, "9433df", 0x0, 0xb, 0x0, @mcast2, @loopback, [], "fca967e17f791010"}}}}}}}, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0xa0, r1, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x28, 0x7, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x87}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x708d}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffffffffffffe}]}, @TIPC_NLA_BEARER={0x64, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0xfffffffffffffff7, @dev={0xfe, 0x80, [], 0x16}, 0x1f}}, {0x14, 0x2, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}}}}, @TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'eth', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x75784d8b}]}]}]}, 0xa0}, 0x1, 0x0, 0x0, 0x24000800}, 0x0) creat(&(0x7f0000000240)='./file0\x00', 0x80) 15:12:11 executing program 5: syz_open_dev$usbmon(0x0, 0x0, 0x20000) mknod$loop(&(0x7f00000000c0)='./file0\x00', 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f0000000340)='\x1a\xa86\x8a\x9b\xf8]\xc5\x06c\x9a\x11e!\xad?\x9ate\xe9\xf2c\xceZ%\x9a\x00\xcb\bY\x8f\x9e\xcb\x9a \xe0\x7f^\x03c\xd8\x8f\t\xe9\xe0\xea\fY6\n\xda\xfe\x86l\xcc\r<\xfc\xf11\x15\x9d:)O{\xbf\xea\xe1\xc68*$?\xb5}9\x02\xf3E\xb8)bX\x88c\xe5:TE\x9b\xfe\xb7\x00\x00\x00\x00\x00\x00\x00\x00\x82\x00\x00\x00\x00\x00l\x00W\xe6XT\\l\xd6J\xf2\x12\xc4\x9e\xd4\xbe8<\v\x868%l0\xa1%\xb3\x1b,g\x8d\xfa\x8dq&\xc4\xc0\x81\x9a\x91\x9e\xe3\xe6\xa6\xd8\xb80\xe4NW=\x10\x8d\xcc\xcbU\x1dg\xd9\xc5\xb1\x94\x95\x10\xe3\xe8\xa8\xbfW\x00\x16\x90o=\x80`\xe2\xd1\xb2\xac\x92\x95F\xc0\xb5$\xe3\x1f7T\xe7\xd6A\x8b\x11Qx\xa0\xa4\xa2_h\xcc\xe0\nXpo\x9f=\xa4\xff\xaf\xb4\x02P\xaa\r46X\x8b\xfb\xc7/\x8b\xa5\x06\x11\xc9\x0fl') ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x11) wait4(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) [ 193.170925] ecryptfs_parse_options: eCryptfs: unrecognized option [¨6Š›ø]Åcše!­?šteéòcÎZ%š] [ 193.196339] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 193.231345] Error parsing options; rc = [-22] 15:12:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x100000005) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000fca000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x88) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000000c0)={0x6d}, 0x4) r1 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f00000004c0)={0x1000000a, 0xfffbffffffffffff, 0x0, 0xffffffffffffffff}) link(&(0x7f00000002c0)='./file0\x00', 0x0) syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x4de, 0x100) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000240), 0xe) r3 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x800, 0x20040) ioctl$TCFLSH(r3, 0x540b, 0x2) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000001400)='/dev/sequencer\x00', 0x40001, 0x0) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) write$sndseq(r4, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f0000000200)={0x0, 0x0, {0x9, 0x4, 0x9}}) [ 193.256584] ecryptfs_parse_options: eCryptfs: unrecognized option [¨6Š›ø]Åcše!­?šteéòcÎZ%š] [ 193.295826] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README 15:12:12 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x81, 0x5ddae05c, 0x9, 0xab}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) [ 193.343807] Error parsing options; rc = [-22] 15:12:12 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x8001, 0x204000) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x2004e20, @local}, {0x2, 0x4e23, @local}, {0x2, 0x4e21, @broadcast}, 0x1, 0x0, 0x0, 0x0, 0x103, &(0x7f0000000080)='eql\xfd\xff\xfe\xff\x00\x00@\x00\x00\x00 \x00', 0x8, 0x0, 0x3f}) r1 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x1004000) [ 193.498188] audit: type=1400 audit(1556291532.119:45): avc: denied { map } for pid=7489 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=15596 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:scsi_generic_device_t:s0 tclass=chr_file permissive=1 15:12:12 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x200000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r0, 0xaead) r1 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$CAPI_CLR_FLAGS(r0, 0x80044325, &(0x7f00000000c0)) ioctl$KVM_SET_NR_MMU_PAGES(r1, 0x9201, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040)={0xfffffffffffffffc, 0x1c, 0x10000, 0x1800000000000000}, 0x8) 15:12:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) semget$private(0x0, 0x0, 0x662) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x4, 0x0, 0xfffffffffffffffb, 0x9fa, 0x0, 0x8, 0x400, 0xa, 0xffff, 0xa0a, 0x2, 0xc300, 0x20, 0x5, 0x9, 0x0, 0x3e5, 0x6, 0x200, 0x3, 0x82, 0x0, 0x6, 0x3882, 0xa8, 0x6, 0x7ef4, 0x1, 0x4, 0x9e, 0x1c3, 0x1000, 0x2, 0x2, 0x8, 0x1, 0x0, 0x33464be0, 0x1, @perf_config_ext={0x7, 0x6}, 0x800, 0x0, 0x0, 0x5, 0x8, 0x80, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) write$capi20_data(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="eb20343efea9629c070000000000000024007e3cf68fa79381f7b8187019a557eabd51575807b9d265ffced9d5ceb5d4d6d1097f85e2"], 0x36) 15:12:12 executing program 3: r0 = socket$nl_xfrm(0xa, 0x5, 0x84) getsockopt$bt_hci(r0, 0x84, 0x8, 0x0, &(0x7f0000001080)=0xffffffffffffffcc) 15:12:12 executing program 1: r0 = syz_open_dev$usbmon(0x0, 0x0, 0x206000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e1f, @remote}, 0xfffffffffffffcd5) sendto$inet(r1, 0x0, 0x0, 0x200007fa, &(0x7f0000000140)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1e}}, 0x10) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) getsockopt$inet_mreq(r1, 0x0, 0x23, &(0x7f0000000040)={@multicast1, @multicast1}, &(0x7f0000000180)=0x8) r2 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0xfffffffffffffffc, 0x200) r3 = memfd_create(&(0x7f00000000c0)='\x00\x00\x00\x00\x8c\x00'/15, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r0, 0x4008b100, &(0x7f0000000340)={0x18, 0x0, {0x0, @remote, 'eql\x00'}}) setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0xca, &(0x7f0000000300)={0x8001, 0x0, 0x200, 0x7f9, 0x8}, 0xc) getpeername$netrom(r0, &(0x7f0000000240)={{0x3, @rose}, [@bcast, @netrom, @rose, @bcast, @default, @bcast, @default, @null]}, &(0x7f0000000000)=0x48) write$rfkill(r0, &(0x7f00000001c0)={0x36, 0x2, 0x3, 0x1, 0x1}, 0x8) pwritev(r3, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, 0xffffffffffffffff) sendfile(r1, r2, 0x0, 0x102000002) syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x6, 0x40) 15:12:12 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:12 executing program 1: perf_event_open(&(0x7f0000c86f88)={0x0, 0x70, 0x97d7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in=@broadcast, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@empty}}, &(0x7f00000001c0)=0xe8) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000240)=r1) ioctl$ION_IOC_HEAP_QUERY(r0, 0xc0184908, &(0x7f0000000080)={0x34, 0x0, &(0x7f0000000040)}) 15:12:12 executing program 4: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() exit_group(0x0) capset(&(0x7f00001e8ff8)={0x1998032e, r0}, &(0x7f0000000000)={0x6, 0xffffffffffffffff, 0x100000001, 0x0, 0x100000000, 0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 15:12:12 executing program 4: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x16, 0x0, r0) socketpair(0x0, 0x6, 0x9, &(0x7f0000000000)) 15:12:12 executing program 1: r0 = socket(0x2, 0x803, 0x2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xd}}, 0x10) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @multicast2}, 0x10) r1 = open(&(0x7f0000074000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x8007ffc) sendfile(r0, r1, 0x0, 0x72439a6b) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"], &(0x7f0000001100)=0x1024) ioctl$TIOCLINUX3(r1, 0x541c, &(0x7f0000000080)) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) 15:12:13 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="73ca52bbcc2363526b9a2b790300920000193c52eafd0d503b4d5904e79d8ed91a050400010000000000802000000000133ea46532fc368496"], 0x1) clone(0x104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000600)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x200000, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f00000001c0)=[@in6={0xa, 0x4e22, 0xe4, @mcast2, 0x236}, @in6={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}], 0x38) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x35) futex(&(0x7f0000000000)=0x2, 0x4, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) r2 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$SG_SET_COMMAND_Q(r2, 0x2271, &(0x7f00000000c0)) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000140)="8780d8636fcdb093b1f908a2b8b31e81aee023cce84523fa6ab53a85f430ff991f1567b61a7910a9b6249c6c05050bba93f1a9") ptrace$cont(0x1f, r0, 0x0, 0x0) 15:12:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) semget$private(0x0, 0x0, 0x662) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x4, 0x0, 0xfffffffffffffffb, 0x9fa, 0x0, 0x8, 0x400, 0xa, 0xffff, 0xa0a, 0x2, 0xc300, 0x20, 0x5, 0x9, 0x0, 0x3e5, 0x6, 0x200, 0x3, 0x82, 0x0, 0x6, 0x3882, 0xa8, 0x6, 0x7ef4, 0x1, 0x4, 0x9e, 0x1c3, 0x1000, 0x2, 0x2, 0x8, 0x1, 0x0, 0x33464be0, 0x1, @perf_config_ext={0x7, 0x6}, 0x800, 0x0, 0x0, 0x5, 0x8, 0x80, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) write$capi20_data(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="eb20343efea9629c070000000000000024007e3cf68fa79381f7b8187019a557eabd51575807b9d265ffced9d5ceb5d4d6d1097f85e2"], 0x36) 15:12:13 executing program 2: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x81, 0x5ddae05c, 0x9, 0xab}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) 15:12:13 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:12:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:13 executing program 5: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000025c0)=0x204, 0x4) bind$inet(r0, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000002c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) ioctl$VIDIOC_SUBDEV_G_CROP(r1, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x81, 0x5ddae05c, 0x9, 0xab}}) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) 15:12:13 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @empty}, 0x1c) connect$inet6(r2, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x10, &(0x7f0000000040)={0x0, 0x6, 0x1}, 0xc) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) add_key$user(0x0, 0x0, &(0x7f0000000040)="eefa", 0x2, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000002c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000017000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@textreal={0x8, &(0x7f0000000080)="660f766d040fc72f3e0f01b20300baf80c66b8af87d68066efbafc0cec66b8005000000f23d00f21f866350000000a0f23f8f4e8070066b8500000000f23c80f21f866350c0000000f23f8ba210066b80000000066ef660f21f9", 0x5a}], 0x1, 0x40, &(0x7f0000000180), 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000100)={0x0, 0xffffe}) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000180)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f00000001c0)) syz_kvm_setup_cpu$x86(r1, r3, &(0x7f0000000000/0x18000)=nil, 0x0, 0x2bf, 0x0, 0x0, 0x22b) ioctl$SIOCSIFMTU(r4, 0x8922, &(0x7f0000000240)={'teql0\x00'}) ioctl$KVM_NMI(r3, 0xae9a) r5 = semget$private(0x0, 0x7, 0xa) semctl$GETZCNT(r5, 0x4, 0xf, &(0x7f0000000300)=""/84) ioctl$KVM_RUN(r3, 0xae80, 0x0) prctl$PR_SVE_GET_VL(0x33, 0xfe92) inotify_init1(0x80800) 15:12:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) io_setup(0x0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000000)={'teql0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) semget$private(0x0, 0x0, 0x662) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) accept4(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x80000) listen(r1, 0x5) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = accept4(r1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x4, 0x70, 0x4, 0x0, 0xfffffffffffffffb, 0x9fa, 0x0, 0x8, 0x400, 0xa, 0xffff, 0xa0a, 0x2, 0xc300, 0x20, 0x5, 0x9, 0x0, 0x3e5, 0x6, 0x200, 0x3, 0x82, 0x0, 0x6, 0x3882, 0xa8, 0x6, 0x7ef4, 0x1, 0x4, 0x9e, 0x1c3, 0x1000, 0x2, 0x2, 0x8, 0x1, 0x0, 0x33464be0, 0x1, @perf_config_ext={0x7, 0x6}, 0x800, 0x0, 0x0, 0x5, 0x8, 0x80, 0x1}, 0xffffffffffffffff, 0x6, r0, 0x9) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000280)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x80000001, 0x0, 0x0, 0x1000000000054}, 0x98) r4 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x6, 0x100) write$capi20_data(r4, &(0x7f0000000100)=ANY=[@ANYBLOB="eb20343efea9629c070000000000000024007e3cf68fa79381f7b8187019a557eabd51575807b9d265ffced9d5ceb5d4d6d1097f85e2"], 0x36) 15:12:13 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x10000, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='trusted.overlay.upper\x00', &(0x7f0000003300)=ANY=[@ANYBLOB="00fb200306d5856f42a2204f59b5625d803acd1f436b1987aba1d162a0411e68ea105f82bb74db6b0f459bfd06dd62cc9edc908b9ef9604bf0f00f3385aef44ce9c2e622a4b26a464eaf881aea144b7b0f29ea3753f5e1714b5fa235dacbfdd82d18ce92c423b786d1f3fe28c2c3a1aea3fd7499168b4c25f8801233addca9efe0748212490b76f23a24e1e3179fa422885562d720000000000000009946d8aa101e24576f43"], 0x1, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$3(0x3) ioctl$VIDIOC_G_PARM(r1, 0xc0cc5615, &(0x7f0000000280)={0xe, @raw_data="8cb705c060eee6d53758833d90a61b5d39df5fdebb71a7d99d3c22990d73f048f1ca6f0ea38783c541009a1ef0b3b210e1f6bc1ca25a8e692a07a7e8de8a88c11a133b886c01c8f7ac7bbcd725f7beec27a8b54b12c3cc6d32fe515ba0af471a16e049b18f7fd7837cca7d9a6780248c4cdf4cf5f7f220910350b59e425e20d9945d642eeb937676da066def5a2469f8a2c638cacb0ce71fb109b99f03bf71e01ac9c2b66b22af0cfae47affd809e30c4f9d8324441731bb0bf7e64c30b0af1d5834435f9a014c28"}) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x2, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) getpeername(r1, &(0x7f0000001ac0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x80) 15:12:13 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:13 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000040)=@assoc_value={0x0, 0x7fff}, 0x8) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000080)='ipddp0\x00') [ 195.428950] sctp: [Deprecated]: syz-executor.5 (pid 7585) Use of struct sctp_assoc_value in delayed_ack socket option. [ 195.428950] Use struct sctp_sack_info instead [ 195.515410] sctp: [Deprecated]: syz-executor.5 (pid 7585) Use of struct sctp_assoc_value in delayed_ack socket option. [ 195.515410] Use struct sctp_sack_info instead 15:12:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1400000000000000000000000200000037000000cd122229dcf6148fcc952e1a76955975fbfb115280be6f91ab3378a798d685208e8f598ef7df772df34189f429d7b28e4c990f851d30cab4ea86b5a59771d58db6843a2a23353a05a5f66382acf457d9d4d4ff6bfdf019753daf44251c1b63b5d479e4041a853b5a79ba71f8652d9e1c3356f97f"], 0x14}}], 0x1, 0x0) syz_execute_func(&(0x7f0000000040)="c462f920bb00000000235f00c4c1f9e78d00000000650f3acc4300cd3e0fb08259000000c4a1a414dec4217c11a22e000000660fd84d00420f380349bec4c189e42a") connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x331, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'vlan0\x00', 0x4}, 0x18) 15:12:16 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200100000, 0x800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000240)='nfs\x00', 0x0, &(0x7f000000a000)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='rpc_pipefs\x00', 0x0, 0x0) chroot(&(0x7f0000000040)='./file0\x00') umount2(&(0x7f00000001c0)='./file0\x00', 0x0) 15:12:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 15:12:16 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f000051c000)=[{&(0x7f0000000140)="480000001400190d09004beafd0d8c560a84470080ffe00600000000000000a2bc5603ca00000f7f89000000200000000101ff0000000309ff5bffff00c7e5ed5e00000000000000", 0x48}], 0x1) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:12:16 executing program 0: mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="d8f180f75e1b6244a309", @ANYRESDEC=0x0, @ANYBLOB="2ca1ec801400"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r4 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r4, 0x100, 0x70bd25, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x10) lremovexattr(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)=ANY=[]) ptrace$setopts(0x4206, r2, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) tkill(r2, 0x32) read$FUSE(r0, 0x0, 0x0) 15:12:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x2000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x101000, 0x0) setsockopt$l2tp_PPPOL2TP_SO_DEBUG(r3, 0x111, 0x1, 0x3, 0x4) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, &(0x7f0000000180)={0x3, &(0x7f0000000080)=[{0x0}, {}, {}]}) ioctl$DRM_IOCTL_UNLOCK(r3, 0x4008642b, &(0x7f00000001c0)={r4, 0x11}) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, &(0x7f0000000200)=0xe50, &(0x7f0000000240)=0x1) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x600000000000000, [0x277, 0x0, 0x48, 0x2], [0xc2]}) 15:12:16 executing program 0: r0 = socket$isdn_base(0x22, 0x3, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0xfbffffdffffffffd, 0x31, r0, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$VIDIOC_EXPBUF(0xffffffffffffff9c, 0xc0405610, &(0x7f00000001c0)={0xc, 0x7fffffff, 0x100000000, 0x84000, 0xffffffffffffff9c}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x4001, &(0x7f0000000200)=ANY=[@ANYBLOB="0000000000000000004036e040", @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c63616368653d667363616368652c616e616d653d2c2c6163636573733d616e792c6163636573733d636c69656e742c76657273696f6e3d3970323030302e4c2c63616368653d6c6f6f73652c6163636573733d757365722c756e616d653d6370757365747b916e6f646576402c646f6e745f6d6561737572652c00"]) r3 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r3, 0x112, 0x9, 0x0, &(0x7f0000000080)) 15:12:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 15:12:16 executing program 2: r0 = socket$inet6(0xa, 0x2100000000000001, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000100)=0x7, 0x4) bind$netlink(r1, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x1000000000, @ipv4={[], [], @loopback}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x400, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x401}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@dev, 0x0, 0x2b}, 0x0, @in6=@loopback}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 15:12:16 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="89130400004514ad773f717ff3f3768e83", 0x11) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)=0x56f35fb66ea66fb4) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x81, 0x80) fstat(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresuid(&(0x7f0000000200)=0x0, &(0x7f0000000240), &(0x7f0000000280)) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000002c0)={0x0, 0x0}, &(0x7f0000000300)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@local, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@initdev}}, &(0x7f0000000440)=0xe8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in6=@initdev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000000580)=0xe8) stat(&(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000680)={{{@in6=@mcast1, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}}}, &(0x7f0000000780)=0xe8) stat(&(0x7f00000007c0)='./file0\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900)=0x0) r12 = getgid() lstat(&(0x7f0000000940)='./file0\x00', &(0x7f0000000980)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f0000000a00)={{}, {0x1, 0x5}, [{0x2, 0x4, r3}, {0x2, 0x2, r4}, {0x2, 0x2, r5}, {0x2, 0x4, r6}, {0x2, 0x2, r7}, {0x2, 0x0, r8}, {0x2, 0x2, r9}], {0x4, 0x2}, [{0x8, 0x4, r10}, {0x8, 0x5, r11}, {0x8, 0x4, r12}, {0x8, 0x2, r13}], {0x10, 0x6}}, 0x7c, 0x1) ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f0000000080)) 15:12:16 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") sync_file_range(r0, 0x0, 0x7ff, 0x0) 15:12:16 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0xfffffffffffff03d}, 0x4) r2 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.mems\x00', 0x2, 0x0) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuset.effective_mems\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(r3, 0x8954, &(0x7f0000000000)={{0x2, 0x4e23, @broadcast}, {0x6, @random="799d481df1c1"}, 0x0, {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 'team0\x00'}) sendfile(r2, r3, 0x0, 0x80000000) ioctl$KVM_REINJECT_CONTROL(r3, 0xae71, &(0x7f0000000180)={0x100000001}) 15:12:16 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008380)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="1400000000000000000000000200000037000000cd122229dcf6148fcc952e1a76955975fbfb115280be6f91ab3378a798d685208e8f598ef7df772df34189f429d7b28e4c990f851d30cab4ea86b5a59771d58db6843a2a23353a05a5f66382acf457d9d4d4ff6bfdf019753daf44251c1b63b5d479e4041a853b5a79ba71f8652d9e1c3356f97f"], 0x14}}], 0x1, 0x0) syz_execute_func(&(0x7f0000000040)="c462f920bb00000000235f00c4c1f9e78d00000000650f3acc4300cd3e0fb08259000000c4a1a414dec4217c11a22e000000660fd84d00420f380349bec4c189e42a") connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x2000, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x331, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000000100)={0x2, 'vlan0\x00', 0x4}, 0x18) 15:12:16 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 15:12:16 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) r0 = request_key(&(0x7f0000000000)='dns_resolver\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='*mime_typeppp0ppp0!-]em0selinux+\x00', 0xffffffffffffffff) keyctl$invalidate(0x15, r0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='./file1\x00') 15:12:16 executing program 5: clone(0x4000003102041ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x1e) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="052fc73eb56dfb925dca5e6bda9632fec534acaf3ad090bee4d2fd06dd3c7f0000fc6635159d8e00191c00000000ff000000000800009e2119"], 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) ptrace$setregs(0xd, r0, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r0, 0x0, 0x0) 15:12:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x100000890f, &(0x7f0000000140)="0adc1f123c123f319bd070") sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYBLOB="020e00001000000000000000010000000800120000000100000000000000000006051ea064ff7f000000080000000000e000000100700001000000a0db1e00000000000000000000000020001d63da4f0300060000000800020000806e3b4e4ae000000000000000030005000000001e0200423b1d632b91c520000000000800"], 0x80}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmmsg(r1, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) 15:12:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e20}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8000, &(0x7f0000000240)={0xa, 0x4e20, 0x0, @loopback}, 0x6d) socket$inet6(0xa, 0x5, 0x3f) setsockopt$sock_int(r0, 0x1, 0x2a, &(0x7f0000000000), 0x4) recvmmsg(r0, &(0x7f0000008880), 0x45b, 0x44000102, 0x0) sendto$inet6(r0, &(0x7f0000000100)="b4", 0x1, 0x0, 0x0, 0x0) 15:12:16 executing program 2: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600000800000007000000402c11000000000009000007000000000000000000000000384a5800000000000000000000000000000100000000000000c77c176e0d97ed000000"], 0x5b) [ 198.326198] SELinux: failed to load policy 15:12:17 executing program 2: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) write$P9_RWRITE(0xffffffffffffffff, 0x0, 0x0) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x8000) ioctl$CAPI_REGISTER(r1, 0x400c4301, &(0x7f00000000c0)={0x40, 0x80000000, 0x70a}) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204006902000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) [ 198.357878] SELinux: failed to load policy 15:12:17 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3e) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000ee9ff0), 0x10) unshare(0x40600) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x10000, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffff9c, 0xc0206434, &(0x7f00000000c0)={0x3f, 0x0, 0x0, 0x9}) ioctl$DRM_IOCTL_AGP_UNBIND(r1, 0x40106437, &(0x7f0000000100)={r2, 0x100000001}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000040)) recvmmsg(r1, 0x0, 0xffffffffffffff6e, 0x100, 0x0) 15:12:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:17 executing program 1: r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x0, 0x0) r1 = getpid() ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000100)=r1) r2 = socket$inet(0x2, 0x80001, 0x8000000000084) socket$tipc(0x1e, 0x5, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000200)={0x0, 0x5}, 0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000580)={0x0, 0x5}, 0x8) sendmsg(r2, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r2, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x2}, 0x8) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/status\x00', 0x0, 0x0) sendto$inet(r2, &(0x7f00000000c0)="87", 0x1, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0, 0x0}, &(0x7f0000000180)=0xc) r5 = getgid() setsockopt$inet6_tcp_TCP_CONGESTION(r3, 0x6, 0xd, &(0x7f0000000280)='reno\x00', 0x5) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={r1, r4, r5}, 0xc) 15:12:17 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000140)=ANY=[@ANYBLOB="0180c2000000ffffffffffff86dd6076605100303afffe8000000000000000000000000000ffff022000000000000000008100000001860090780314030060c5961e00000000ff010000000000000103000004000001ff02000000000000000000000000000104a99db4dd39b5d20356cfe26bdbf531782e79ddbc215252873344409c77c0008004a76048995a9929d07cb243c61a01553639edb60d399d3e1648c69d454c60a7d5df6ba601836a7a5861d3a35bc196142be598f4ce050ff00cbf7f6392225f478cf2570e08b11667a1b6368f31f5801f7aac93a174cf6641edf7c40e36a488"], 0x0) 15:12:17 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x400000002, 0x0) ioctl$int_in(r0, 0xc00008c0045002, &(0x7f0000000000)) mmap$binder(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0xa, 0x12, r0, 0x0) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="2321202e2f66696c65300ac23a680130947502005e13cf4ad26ae46b077ac20592844f9f44d154afaf9763b22fba9a96ca6d9c96fb50553ce538cf15d14655f876713384cdc7398056226ee81f183e4dfc17db069c"], 0x55) write(r0, &(0x7f00000000c0)="6e6ed18c338f6b22d4e134e8d876b10421a2721b0c349f54b5a23d0b308cf265ae96379c2c6d3c5231d3e9d8e1bc4a484ebee2fd499cd2dccaaad4c9656098a42ec37c4d533158e6bd31e5a94148b32203f161fab2fee5db779a292e9a8b7f143ff220813afa353401e3a9352de13570b6da112ba59b3814424f203c1997f78c77aad1dd9b68565ada81a7a317ebf77edccbed82fca0268bf5f42b886b3eb392ea6ce504b0f4221742ada5e9283350bd28563873df17cedbd9fd887c6a1d715b", 0xc0) 15:12:17 executing program 0: r0 = gettid() tgkill(r0, r0, 0x3) [ 198.547290] FAT-fs (loop2): Directory bread(block 26880) failed 15:12:17 executing program 4: timer_create(0x0, &(0x7f0000000140)={0x100000000000002, 0x0, 0x0, @thr={&(0x7f0000000000)="57c3c199c0095abc8be298a265558912436d73a532d67346a5d61a0d588f8d124ceecdc0028d83383604", 0x0}}, 0x0) r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000180)={0x0, @in6={{0xa, 0x4e22, 0x9, @empty, 0x1ff}}, [0x4, 0x3f, 0x0, 0x3, 0x9, 0x9, 0x0, 0x10000, 0x6, 0x9f22, 0x2, 0x7, 0x43048a8d]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000000c0)={r1, 0x9}, &(0x7f0000000100)=0x8) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7ce8f5e6e538ecf8829b08f7f4aae"}) 15:12:17 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(twofish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000300)="b7f2288a911993f0265df5cf1cdd8b55", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") write$binfmt_elf32(r1, &(0x7f0000001380)=ANY=[@ANYBLOB="7f454c46e7ff00000000000000000000000000080000000000000000f400"/48], 0x30) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000340)=""/4096, 0x1000}], 0x1}, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x100, 0x100) ioctl$KVM_SET_GSI_ROUTING(r3, 0x4008ae6a, &(0x7f0000001480)={0x9, 0x0, [{0x2, 0x7, 0x0, 0x0, @irqchip={0x100000001, 0x7}}, {0x7, 0x3, 0x0, 0x0, @sint={0x7, 0x7fff}}, {0x6a, 0x6, 0x0, 0x0, @irqchip={0x8, 0x7}}, {0x3117a6b, 0x4, 0x0, 0x0, @msi={0x9, 0x0, 0xc8}}, {0x8, 0x2, 0x0, 0x0, @msi={0xe48, 0xfffffffffffffe00, 0xfff}}, {0x100000001, 0x0, 0x0, 0x0, @sint={0x8, 0x2}}, {0x9, 0x3, 0x0, 0x0, @sint={0x6, 0x9}}, {0x8, 0x2, 0x0, 0x0, @sint={0x1, 0x8000}}, {0x401, 0x4, 0x0, 0x0, @msi={0x4, 0x0, 0x100000001}}]}) r4 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r4, 0xc0bc5310, &(0x7f00000013c0)) [ 198.576850] audit: type=1400 audit(1556291537.199:46): avc: denied { map } for pid=7687 comm="syz-executor.5" path="/dev/dsp" dev="devtmpfs" ino=432 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 15:12:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_LEDBIT(r3, 0x40045569, 0x4) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"/371], 0x0, 0x1}, 0x20) r4 = semget(0x0, 0x0, 0x80) semctl$SETVAL(r4, 0x1, 0x10, &(0x7f0000000040)=0x8) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 198.647261] FAT-fs (loop2): Directory bread(block 26881) failed [ 198.659237] FAT-fs (loop2): Directory bread(block 26882) failed [ 198.674876] FAT-fs (loop2): Directory bread(block 26883) failed 15:12:17 executing program 4: unshare(0x60000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001900)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000440)=""/150, 0x96}, {0x0}, {0x0}, {&(0x7f0000000580)=""/4096, 0x1000}], 0x4, 0x0, 0x0, 0x4}, 0x804) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, 0x0, &(0x7f0000000280)) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) [ 198.705224] FAT-fs (loop2): Directory bread(block 26884) failed [ 198.739818] FAT-fs (loop2): Directory bread(block 26885) failed [ 198.763705] FAT-fs (loop2): Directory bread(block 26886) failed [ 198.778831] FAT-fs (loop2): Directory bread(block 26887) failed [ 198.792093] FAT-fs (loop2): Directory bread(block 26888) failed [ 198.819517] FAT-fs (loop2): Directory bread(block 26889) failed 15:12:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bc070") r1 = socket$inet6(0xa, 0x2100000400000002, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x7f, 0xa, 0x5}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x2b}, 0x0, @in6=@initdev}}, 0xe8) 15:12:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000040)={0x10001}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text64={0x40, &(0x7f0000000100)="460f22c267440f4323b9800000c00f3235000400000f30c441d963720c0f01df3e0f3248b800000000000000000f23d00f21f8352000000a0f23f83ef3410f0664f22e0f2133430f0fb69b23cdd0a4", 0x4f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:17 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) mount(&(0x7f0000000800)=ANY=[@ANYBLOB='/d\a\x00/'], 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x7, @loopback, 0x1ff}, {0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffff80}, 0x8, [0x26, 0x3a, 0xff, 0x7f, 0x100, 0x1, 0x6, 0xa95]}, 0x5c) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:tpm_device_t:s0\x00', 0x22) sendmsg(0xffffffffffffffff, 0x0, 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', 0x0, &(0x7f0000000400)='security.capability\xf6', &(0x7f0000000440)='security.capability\x00'], 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x9, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x100}], 0x10000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 15:12:17 executing program 2: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = semget(0x1, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x10001, 0x40000) semctl$GETPID(r2, 0x0, 0xb, &(0x7f00000001c0)=""/227) [ 199.088509] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 199.101324] IPVS: ftp: loaded support on port[0] = 21 15:12:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) ioctl$KVM_SET_TSC_KHZ(r1, 0xaea2, 0x5) r2 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt(r2, 0x65, 0x6, 0x0, 0x4) 15:12:17 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 15:12:17 executing program 2: r0 = syz_open_dev$midi(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f00000000c0)) r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) r2 = semget(0x1, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x10001, 0x40000) semctl$GETPID(r2, 0x0, 0xb, &(0x7f00000001c0)=""/227) 15:12:17 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0xfffffffffffffffc, 0x0) socket$packet(0x11, 0x3, 0x300) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vga_arbiter\x00', 0x0, 0x0) socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000280)={0xa, 0x4e20, 0xffff, @mcast2, 0x666cbd96}, 0x1c) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000100)=0x0) fcntl$lock(r0, 0x7, &(0x7f0000000240)={0x1, 0x2, 0x1, 0x4, r2}) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) getsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000180)={@empty, @remote, 0x0}, &(0x7f00000001c0)=0xfffffffffffffff2) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x11, 0x2, 0x88b, 0x5, 0x5, r1, 0x7, [], r3, r1, 0x4, 0x7ff}, 0x3c) write$P9_RMKDIR(r1, &(0x7f0000000000)={0x14, 0x49, 0x1, {0xa, 0x1, 0x1}}, 0x14) 15:12:17 executing program 1: sched_setaffinity(0x0, 0x8, &(0x7f0000000500)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x0, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) setpriority(0x0, r0, 0x10000) mount(&(0x7f0000000800)=ANY=[@ANYBLOB='/d\a\x00/'], 0x0, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000000)={{0xa, 0x4e22, 0x7, @loopback, 0x1ff}, {0xa, 0x4e21, 0x0, @mcast2, 0xffffffffffffff80}, 0x8, [0x26, 0x3a, 0xff, 0x7f, 0x100, 0x1, 0x6, 0xa95]}, 0x5c) write$selinux_attr(r1, &(0x7f00000000c0)='system_u:object_r:tpm_device_t:s0\x00', 0x22) sendmsg(0xffffffffffffffff, 0x0, 0x800) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', &(0x7f0000000480)=[&(0x7f00000004c0)='/\x00', 0x0, &(0x7f0000000400)='security.capability\xf6', &(0x7f0000000440)='security.capability\x00'], 0x0) r2 = openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_mount_image$jfs(0x0, 0x0, 0x9, 0x1, &(0x7f0000000600)=[{0x0, 0x0, 0x100}], 0x10000, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) 15:12:17 executing program 4: r0 = syz_open_dev$video(&(0x7f00000002c0)='/dev/video#\x00', 0x7, 0x0) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x103800, 0x0) ioctl$NBD_CLEAR_QUE(r1, 0xab05) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz', 0x3}, &(0x7f0000000100)="5dfb4099cacda9e29d973a34f452d443fe00b608f3e2aa504cece7ac91aa15e69bd504c2dbeedc83d943a16367741366c4abc79d396c69c566fad1b1c6177085e0f9c34c3fe715df25ed6d31ed17e74e5ec94e34bb49879fd6e6cbbfcd3284879eed243d4123066c6e8777841f3336dd62f39925576fbe0a940c548fb870e881a27aad52fb311c39c6c0c3e4a15e26e6d91b50916705fd9c45b80d8ac7b0160694", 0xa1, 0xfffffffffffffffc) keyctl$setperm(0x5, r2, 0x40020) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f00000001c0)={0x0, 0x8, 0x2000000000000002, {0x1, @raw_data="dcbfa804f01dd6e770f990bdb78bf9d05e0aaf3629adac22794ed31bfecaedfea95dfa6c2f11cdba6a15b04163c5b338cc996a49e494c30882d2171e988ecf5e11975f9c4c88836a0d81efcffede39b35c7244657dc071b4fe6213ec1e56e49027452396b347d0ef123b0711e6e4788120fd8c5a069885be7730c01af30b04e1e0ef4c59d9efaf7613a797d491a5aa34dec7f035a617e4b769ffd2f1198886736918f07ffb3b56e9cf4d28b22fcc9e889af7ba933e98da0062a3a7ae04f582da23df47ff2fd35a59"}}) 15:12:18 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f0000000140)=""/246) r1 = dup2(r0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffff9, 0x401}}, 0x30) [ 199.402038] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 15:12:18 executing program 0: pipe(0x0) openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000a40)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x100082) r1 = memfd_create(&(0x7f0000000040)='\\eth0mime_type$%\x00', 0x0) pwritev(r1, &(0x7f00000000c0)=[{&(0x7f00000005c0)='\'', 0x1}], 0x1, 0x81806) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[], 0x0) r2 = add_key(&(0x7f0000000400)='ceph\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) request_key(0x0, &(0x7f0000000640)={'syz'}, 0x0, 0x0) request_key(&(0x7f00000006c0)='logon\x00', &(0x7f0000000700)={'syz', 0x3}, &(0x7f0000000740)='.request_key_auth\x00', r2) syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8320}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB="000000001755a1d1da6f53bb66c0b369b6cf3a0909ecf2999d6778b0b6dea27df74575abe8c1c922eb3a1af598a268b628100c439d3519ad6d58ac7ff4da53347d", @ANYRES16=0x0, @ANYBLOB="0000000000000000000016000000"]}, 0x1, 0x0, 0x0, 0x801}, 0x810) ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f00000001c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6b2, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={'nr', 0x0}, 0x0, [@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom, @null, @default]}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$SG_GET_KEEP_ORPHAN(0xffffffffffffffff, 0x2288, &(0x7f0000000080)) sendfile(r0, r1, 0x0, 0x20000102000007) 15:12:18 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='sysfs\x00*\x86OK\xc0\v\xce\x1b\xdb cr\x13\xb1\xe8\x94\xd1 q_\x9d\xc1\x12[\x04,r&\xeb\x016\xd9bN\xa1\xd23t\xa6`\xfeZ\xc1sr/\xd3g\xad\"\xe8U0%\xa2\xe8\xbe\v\xc5QCy\xafr\xb7;\xe6p\xe1\x016\xe9*\xe2\xb8\xc1/\xadA\xcc\x13\xd3+\x8d]\x06\xdc\x8f\xbf,\x84\x9e\xd9\xcd\xef\xc7K\x03\xdf\xa9\xcbZ\x90\xb2\x8bK$\xd7\x86,=f\xfc\xa51g\xd5BB5CZ=\xbbv\xbc}0x0}, &(0x7f00000000c0)=0xc) ioctl$TUNSETOWNER(r1, 0x400454cc, r2) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000000)={0x30, 0x5, 0x0, {0x0, 0x3, 0xfffffffffffffff9, 0x401}}, 0x30) 15:12:18 executing program 2: perf_event_open(&(0x7f000001d000)={0xfffffffffffffff9, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xf66, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmmsg(r0, &(0x7f0000002a00)=[{{&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f00000010c0)=[{&(0x7f0000000080)=""/4096, 0x1000}, {&(0x7f0000001080)=""/17, 0x11}], 0x2, &(0x7f0000001140)=""/187, 0xbb}, 0x3}, {{&(0x7f0000001200)=@sco, 0x80, &(0x7f0000001380)=[{&(0x7f0000001280)=""/114, 0x72}, {&(0x7f0000001300)=""/101, 0x65}], 0x2, &(0x7f00000013c0)=""/225, 0xe1}, 0x3f6f5b91}, {{&(0x7f00000014c0)=@hci, 0x80, &(0x7f0000002940)=[{&(0x7f0000001540)=""/151, 0x97}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f0000001600)=""/202, 0xca}, {&(0x7f00000027c0)=""/195, 0xc3}, {&(0x7f00000028c0)=""/73, 0x49}], 0x5, &(0x7f00000029c0)=""/19, 0x13}, 0x8}], 0x3, 0x40000000, 0x0) recvmmsg(r0, &(0x7f0000003400)=[{{0x0, 0x0, &(0x7f0000002cc0)=[{&(0x7f0000001700)=""/153, 0x99}], 0x1}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000001100)='net/icmp6\x00') r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002c00)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$UFFDIO_COPY(r2, 0xc028aa03, &(0x7f0000002c40)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x1}) preadv(r1, &(0x7f00000017c0), 0x1be, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r1, 0xc040564b, &(0x7f0000002b00)={0x3fe, 0x0, 0x301f, 0x50, 0x0, {0x4, 0x9}}) connect$pptp(r1, &(0x7f0000002ac0)={0x18, 0x2, {0x3, @empty}}, 0x1e) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000002b80)={0x2, 0x1, {0x0, 0x3, 0x6f52f3bf, 0x3, 0x3}}) mkdir(&(0x7f0000002b40)='./file0\x00', 0x100) getpid() [ 199.709095] SELinux: failed to load policy [ 199.752009] SELinux: policydb magic number 0xdb9ea6a4 does not match expected magic number 0xf97cff8c [ 199.781018] SELinux: failed to load policy 15:12:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') socket$caif_stream(0x25, 0x1, 0x2) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x2) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f0000000380)={0x7f}, &(0x7f0000000400)={0x0, 0x1c9c380}, 0x0) 15:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818220196dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) sendto$rxrpc(r1, &(0x7f0000000240)="197312641c1e8e0d8302858c2a291caa6757ba5c51f9a644c2c75d9fe259cd8947d5102d49fa3bda2ca2e9da6c8da29d0122ad0e076f1d929dd47b95bf756060585fbe4421b9542d8c35e7b6625d74cfc328a0027aa8894d9f3c69ff24332c3675bc54ce308d31ffdb9aaae7ba8b82667dbbe8469e32706600f188cc45e013", 0x7f, 0x4, &(0x7f00000002c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) shutdown(r0, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7fffffff, 0x20}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={r3, 0xfe, 0x7}, 0x8) 15:12:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000640)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x1, 0x0, "0d77bded7125338de47145b71f2226c0b6950feba57b7d52d9e6d13509bb602e4818220196dafe09c25ed1d5e1e8dd9525d4425e2c4707a00f8dd47a4c19b884282e4f743e00c7a3eff599b13d518d10"}, 0xd8) setsockopt$inet6_tcp_int(r0, 0x6, 0x19, &(0x7f0000000000)=0x4, 0x4) r1 = syz_open_dev$swradio(&(0x7f0000000200)='/dev/swradio#\x00', 0x0, 0x2) sendto$rxrpc(r1, &(0x7f0000000240)="197312641c1e8e0d8302858c2a291caa6757ba5c51f9a644c2c75d9fe259cd8947d5102d49fa3bda2ca2e9da6c8da29d0122ad0e076f1d929dd47b95bf756060585fbe4421b9542d8c35e7b6625d74cfc328a0027aa8894d9f3c69ff24332c3675bc54ce308d31ffdb9aaae7ba8b82667dbbe8469e32706600f188cc45e013", 0x7f, 0x4, &(0x7f00000002c0)=@in4={0x21, 0x1, 0x2, 0x10, {0x2, 0x4e20, @multicast1}}, 0x24) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f00000001c0)=0x2, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) shutdown(r0, 0x1) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffff9c, 0x84, 0x72, &(0x7f0000000080)={0x0, 0x7fffffff, 0x20}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r2, 0x84, 0x79, &(0x7f0000000140)={r3, 0xfe, 0x7}, 0x8) 15:12:18 executing program 5: r0 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x1, 0x840) vmsplice(r0, &(0x7f0000000140)=[{&(0x7f0000000040)="ad80e7e719804430b8379aee92fdd26b368c25d0b0514166e620e3a18d", 0x1d}, {&(0x7f0000000080)="b38d4c7f116c39d8c54451f9aaff767e334ac8aa842a471bca4ca293da1145523cb1e775e40a8fe8ab714aa768a8eb", 0x2f}, {&(0x7f00000000c0)="b59b412b6df42420650d9ab9c6f9c92a265627c5d81d54f5a06d90431ccfa563cfb2aa2b48a9cc77006dc8fe0d6c8c88edc778665188010e4563762db4cfab32a39ea0f89074c84ffd1a778825b5ff262aa7a2327873c0018ef2f362a01a7adf1ea473000d", 0x65}], 0x3, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_dev$cec(&(0x7f0000000240)='/dev/cec#\x00', 0xffffffffffffffff, 0x2) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 15:12:18 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x200200, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000300)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x10}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7f, 0x100021) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2400, 0x0) r4 = gettid() openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) write$eventfd(r3, &(0x7f00000000c0)=0x50000, 0x8) close(r0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000200)=""/242) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) 15:12:18 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:18 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x20, 0x101002) write$evdev(r0, &(0x7f0000000000), 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) 15:12:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000008000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, &(0x7f0000000000)="470f23d726450f00147cb9800000c00f3235000100000f30f3440f0119440f20c0350c000000440f22c0b8010000000f01d9c744240044000000c7442402e7000000c7442406000000000f01142448b806000000000000000f23c00f21f835000003000f23f8b98e0b00000f32430fc75884", 0x72}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f00000000c0)={0x101ff, 0x1, 0x0, 0x1000, &(0x7f0000ffc000/0x1000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:19 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) connect$rds(r1, &(0x7f0000000080)={0x2, 0x4e24, @empty}, 0x10) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r1, 0x800443d3, &(0x7f00000000c0)={{0x8c7, 0x9, 0x101, 0xad9b, 0x1f, 0x7fff}, 0x3, 0xbb7, 0x6}) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r1, 0xc4c85513, &(0x7f0000000140)={{0x3, 0x4, 0x1, 0x6, 'syz1\x00', 0x5}, 0x0, [0x6492, 0x9, 0x2f0, 0x91, 0x7ff, 0xfffffffffffff800, 0x8, 0x6728, 0x7, 0x80, 0x0, 0x2, 0x5, 0x1, 0x9c36, 0x0, 0x3, 0x0, 0x4010000000000000, 0x7fff, 0x1, 0x400, 0x5, 0x2, 0x1000, 0xffff, 0x39, 0x7fff, 0x6, 0x10001, 0x5, 0x2, 0x7, 0x3, 0xe485, 0x800, 0x38, 0x7, 0x8, 0x4, 0x2, 0xffff, 0xfff, 0xff2a, 0x2241, 0x1239fcb5, 0x3, 0x1, 0x13cd, 0x100000001, 0x9, 0x58, 0x9, 0x1, 0x8, 0x789, 0x1, 0x94, 0x6, 0x80000001, 0x6, 0xfff, 0x3f, 0x101, 0x9, 0x0, 0x80000000, 0x1, 0x4, 0x5, 0x5, 0x6, 0x200, 0x80000001, 0x100000001, 0x10000, 0x62, 0x2, 0x6, 0x4, 0x1, 0x6, 0x3, 0xb003, 0x5, 0x400, 0x5, 0x0, 0xfdb, 0x6, 0x9, 0x1, 0x8, 0xaa, 0xffffffff, 0x83e2, 0x1, 0x6, 0x6, 0xffffffff, 0x3, 0x3, 0x71c4833e, 0x80000001, 0x0, 0x24ac, 0x4, 0x5, 0x2, 0x3, 0x6, 0xce0b, 0x8, 0x57eb, 0x7, 0x0, 0x1, 0x8000, 0x5, 0x3, 0x3c, 0x7a36, 0x0, 0x1, 0x42, 0x14e, 0x7, 0x40], {r2, r3+10000000}}) r4 = fcntl$dupfd(r0, 0x0, r0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r6 = socket$alg(0x26, 0x5, 0x0) bind$alg(r6, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r6, 0x117, 0x1, 0x0, 0x0) r7 = accept$alg(r6, 0x0, 0x0) r8 = fcntl$getown(r6, 0x9) fcntl$setownex(r1, 0xf, &(0x7f0000000640)={0x0, r8}) recvmmsg(r7, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) connect$rds(r4, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) 15:12:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008915, &(0x7f0000000100)="0adc1f123c123f319bd070") openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x10000, 0x0) r1 = userfaultfd(0x1) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000009fe8)={0xaa, 0xe}) r2 = request_key(&(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x2}, &(0x7f0000000140)='em0wlan1eth0\x00', 0xfffffffffffffff9) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={r2, 0xfffffffffffffffb, 0x3}, &(0x7f00000001c0)={'enc=', 'raw', ' hash=', {'ghash-generic\x00'}}, &(0x7f0000000240)="54f4819b0b8e934ef472da84387b03bab7ee99dfd3315cb12cf51eac584417ba999543897a902900ef3b5b8e3956c04d4031feae825f4b6c0aec55892fb3b26a37a89beccea132ffc4685b5f4f0c87945a401a40cc32f95fb97320b3e475cffdf04eed8699bf4b633a5f9414463b1a7103491f11c177763c6e8510b1da4b8af8ca0a3a9c2185c58fd321c5334d9e5b19368dda5e81f603a147555be5e596891af89878", &(0x7f0000000380)=""/254) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) madvise(&(0x7f000090b000/0x3000)=nil, 0x3000, 0x4) read(r1, &(0x7f0000000300)=""/100, 0x64) 15:12:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:19 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") timer_create(0x2, 0x0, &(0x7f0000000180)=0x0) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) timer_gettime(r1, &(0x7f0000000040)) 15:12:19 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{0x20, 0x0, 0x0, 0xfffff018}, {0x6}]}, 0x10) r1 = msgget(0x1, 0x0) msgsnd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="0300000000000000571c9f92c9598aa0666a4b442c419b675570878fc351021ef9362cccd9f33083308f53aa609ce604e8f7474ac293c3dc29d40a845e313d4851f098aceeb8a59c78c4799e87fd4bca6a9e000000002262d10d6330ad5ce35dde5a3fac00b1961d186e6d68d0dcfb2edb1ae18eddc78c8a15d4a0692dba9c349336315b2176a343de5ecf1817917cb1ded91463e5ded07cea6fdf1072e90dbf642a8c998fe13476015f29d2bf847548336eda09f6dbc04f37b61f09e17118a90f104b7ee48c1669e49527de3c"], 0x8a, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x7308b951}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000001c0)={r2, 0x3}, &(0x7f0000000200)=0x8) 15:12:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ubi_ctrl\x00', 0x200200, 0x0) ioctl$TIOCGISO7816(r1, 0x80285442, &(0x7f0000000300)) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000001c0)={0xaa, 0x10}) r2 = gettid() ptrace$setopts(0x4206, r2, 0x7f, 0x100021) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000140)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r3 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x2400, 0x0) r4 = gettid() openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x32f, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) write$eventfd(r3, &(0x7f00000000c0)=0x50000, 0x8) close(r0) ioctl$EVIOCGEFFECTS(r3, 0x80044584, &(0x7f0000000200)=""/242) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) 15:12:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000000)=0x400100000001, 0x1c0c) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/checkreqprot\x00', 0x64000, 0x0) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x80, 0x108) r2 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ff3, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() setsockopt$inet_mreqsrc(r2, 0x0, 0x8000000000002, 0x0, 0x0) ptrace(0x10, r3) fcntl$setstatus(r2, 0x4, 0x42803) fcntl$notify(r2, 0x402, 0x8) 15:12:19 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$CAPI_GET_PROFILE(r1, 0xc0404309, &(0x7f0000000040)=0x58) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x100, 0x194) ioctl$DRM_IOCTL_INFO_BUFS(r1, 0xc0106418, &(0x7f0000000100)={0x100000001, 0x1f2, 0xfffffffffffffffc, 0x81ab, 0x8, 0x7fff}) sendmsg(r0, &(0x7f00000001c0)={&(0x7f0000000140)=@nfc={0x27, 0x1}, 0x80, 0x0}, 0x0) ioctl$SG_GET_ACCESS_COUNT(r1, 0x2289, &(0x7f0000000080)) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x2000) 15:12:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x2, 0x2) setsockopt$llc_int(r1, 0x10c, 0xc, &(0x7f0000000080)=0x401, 0x4) r2 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r2, 0xaf01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000700)={0x7, 0x0, [{0x4000, 0x0, 0x0}, {0x3001, 0x0, 0x0}, {0x1000, 0x0, 0x0}, {0x1000, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x6000, 0x0, 0x0}, {0x100000, 0x0, 0x0}]}) ioctl$VHOST_SET_MEM_TABLE(r2, 0x4008af03, &(0x7f0000000000)) 15:12:19 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) clock_gettime(0x6, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x5, 0x5, 0x4, 0x200, 0x8, 0x5, 0x80000, 0x5}, &(0x7f0000000100)={0x52, 0x2, 0x2, 0x7, 0x1, 0x8, 0x442, 0x100}, &(0x7f0000000140)={0x6, 0x9, 0x9, 0x80, 0x10000, 0x900, 0x4, 0x7793}, &(0x7f00000001c0)={r1, r2+30000000}, &(0x7f0000000240)={&(0x7f0000000200)={0x3f}, 0x8}) ioctl(r0, 0x1000008912, &(0x7f00000002c0)="0adc1f123c123f319bd070") syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="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"]) 15:12:19 executing program 5: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0xfffffffffffffffd, 0x37, r0, 0x2) r1 = socket$inet6(0xa, 0x3, 0x3c) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x9, 0x3, 0xfffffffffffffffd, 0x9, 0x2}) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x3, 0x0) getsockopt$inet_tcp_buf(r2, 0x6, 0x1f, &(0x7f0000000c80)=""/4096, &(0x7f0000000180)=0x1000) connect$inet6(r1, &(0x7f00000009c0)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) sendmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000200)="2c0271ca8b080aae3300bfa4def38003c21c104094", 0x15}], 0x1}, 0xc100) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000002e00)="b10b938636ea69df7b5a9984bb1bc72ef58d96e56e11df900a707f4946b1637e2096c584b9a1b4e017163fbdb35160a56c11dfbe74df97d36d19ad6a91c6fb4ad19581b8cf707131830f7a22b1b263c9da0e443c5e969ed6a0d3bc508bf75c3147447379f585759ceba0de5cda46291dc1b8f106a83e1cde43a862d95413ce2616b261ed9f79913ae781b3b843ea1b4429a750b8ccb1952a7b863d0bada9f61df6609fe368eaf47c0ce9e46a22b0d75b063deeaa94285d0c43353046e0a308296a76b0b0145f8af9aa0ed0e18bc50509eaef21c8e03842a97df3a462ea3f9d5f83bf1d4d2875f0d5b24e941483f863cd2ea7c769bd3e594fb173dd873c7d9a3fd20939ad1d5867881ed77a078007b4972aba36cae02004373a6a74d74cb15a52c5f8426cb6f235d38048fd91f5d6100fd58a335df10add227d804167ba191c7a035c5a2a916e7fef18a6003578820b3e0be26a22f2c149f40a0335cadcca64a5e44179e6ce4d7f7c16e8a96c5be7cdf66eef901cb8eeabc94bae30acca8c6fa02889c32311044dcbc9a2e02e0632f7f9aa96849abede543773745e4652fccc503003f10cd68ddab594969ad36cb622ed7ba22dc46a80fb63ac2c561a80ae5c10b295b9f75d9536ba1ac24b8e9ae217611ffe79cb9422158475c1a89a51547d13c03b68d75ffb5717a35f381774567871e9e4190272c97eafcfa0a07a751d0bc8eeb0c206e12b2cff1065a3d5622635fa44c0dcb0722ad4c97e6b7d5844b2e9bab9ba1d083fa2930a3ea267d7f15d817e2b2e055ccfbaf019292f6156efd3a9a13ea90ecf59fc1bf35c6626db1c6759a50ed84acefd3cdb3532da1f23a262055223e7a3a62f15eeb8060dc9cfa30e6783757ae2f0ac6ed75d3212591ccd73de4aed62fda77585403cb2d1446e86c12fc6ad1b8f954960a439a096ec3bf1dcc6e8cff12c8abe42391d75c0861ddd448b7dbf208cf748c9de", 0x2b7}], 0x1}, 0x8000) sendmsg(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000a00)="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", 0x245}], 0x1}, 0x0) 15:12:19 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = fanotify_init(0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdRo=', @ANYRESHEX=r1, @ANYBLOB=',\x00']) 15:12:19 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x20000) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) socket$inet6(0xa, 0x803, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffdb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x323, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/98, 0x62}, {&(0x7f0000000140)=""/64, 0x40}], 0x2, &(0x7f00000002c0)=""/217, 0xd9}, 0x1}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/73, 0x49}], 0x1, &(0x7f0000000500)=""/88, 0x58}, 0x3117}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000780)=""/218, 0xda}, {&(0x7f0000000880)=""/203, 0xcb}, {&(0x7f0000000580)=""/131, 0x83}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000480)=""/12, 0xc}, {&(0x7f0000001980)=""/68, 0x44}], 0x6}, 0x8}], 0x3, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x8000, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 15:12:19 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000640)='/dev/video35\x00', 0x2, 0x0) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x403, 0x2, {0x1, @vbi={0x0, 0x0, 0x0, 0x0, [0x0, 0x96000]}}}) r1 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video35\x00', 0x2, 0x0) dup3(r1, r0, 0x0) [ 201.084261] 9pnet: Insufficient options for proto=fd [ 201.106436] 9pnet: Insufficient options for proto=fd 15:12:19 executing program 1: write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000180)=ANY=[], 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000080)) read(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000140)={'bridge_slave_0\x00', {0x2, 0x4e23, @empty}}) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0xfffffffffffffff9, 0x2000) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000100)) dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$IP_VS_SO_SET_ADDDEST(0xffffffffffffffff, 0x0, 0x487, &(0x7f0000000300)={{0x73, @remote, 0x4e21, 0x4, 'dh\x00', 0x3e, 0x1, 0x4e}, {@loopback, 0x4e22, 0x0, 0x76b1da2c}}, 0x44) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r2 = memfd_create(&(0x7f0000000000)='\xac\x01\x00', 0x4) ftruncate(r2, 0x1000000) sendfile(r1, r2, &(0x7f00000000c0)=0xf10001, 0xeffffdef) close(r1) setsockopt$RXRPC_SECURITY_KEY(0xffffffffffffffff, 0x110, 0x1, &(0x7f0000000280)='ppp1$&cgroup#cpusetselinuxsecurity\'\x00', 0x24) dup(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, 0x0) 15:12:19 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:19 executing program 5: r0 = socket(0x9, 0x4, 0xc) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x6400000000000000, 0x80, &(0x7f0000000040)=@broute={'broute\x00\x00 \b\x00', 0x20, 0x1, 0x978, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000626f6e645f736c6176655f3000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b8080000e8080000616d6f6e670000000000000000000000000000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000012000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000072656469726563740000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff000000000000000000"]}, 0x9db) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) bind(r0, &(0x7f00000000c0)=@pptp={0x18, 0x2, {0x0, @remote}}, 0x80) 15:12:19 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc02c5625, &(0x7f0000000200)={0x0, @vbi}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/hash_stats\x00', 0x0, 0x0) 15:12:22 executing program 0: add_key$user(0x0, 0x0, &(0x7f00000002c0)="c86213af2c3f4972ac7b0d", 0xb, 0xfffffffffffffff8) fsetxattr$security_ima(0xffffffffffffffff, 0x0, &(0x7f0000000140)=@ng, 0x2, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x3d, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$BLKIOMIN(r3, 0x1278, &(0x7f0000000000)) ioctl$sock_inet6_udp_SIOCINQ(r3, 0x541b, &(0x7f0000000080)) 15:12:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:22 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f00000000c0)={0xf5, 0x0, [0x3, 0x0, 0x0, 0xffffffffffffffff]}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe1000/0x18000)=nil, 0x0, 0x179, 0x0, 0x0, 0xffffffffffffff9a) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000500)={"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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:22 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x142) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="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", @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r1], @ANYRESDEC], 0x28e) ftruncate(r0, 0x9) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/96) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) 15:12:22 executing program 2: clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_open_dev$usbmon(0x0, 0x0, 0x20000) ioctl$EVIOCSKEYCODE_V2(0xffffffffffffffff, 0x40284504, 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, 0x0) socket$inet6(0xa, 0x803, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0xffffffffffffffdb) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000640)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x108) syz_emit_ethernet(0x323, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) fchdir(r1) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) umount2(&(0x7f0000000280)='./file0\x00', 0x0) recvmmsg(r0, &(0x7f0000001a80)=[{{&(0x7f0000000080)=@vsock={0x28, 0x0, 0x0, @reserved}, 0x80, &(0x7f0000000240)=[{&(0x7f00000001c0)=""/98, 0x62}, {&(0x7f0000000140)=""/64, 0x40}], 0x2, &(0x7f00000002c0)=""/217, 0xd9}, 0x1}, {{0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/73, 0x49}], 0x1, &(0x7f0000000500)=""/88, 0x58}, 0x3117}, {{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000000780)=""/218, 0xda}, {&(0x7f0000000880)=""/203, 0xcb}, {&(0x7f0000000580)=""/131, 0x83}, {&(0x7f0000000980)=""/4096, 0x1000}, {&(0x7f0000000480)=""/12, 0xc}, {&(0x7f0000001980)=""/68, 0x44}], 0x6}, 0x8}], 0x3, 0x0, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x8000, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, 0x0, 0x0) 15:12:22 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) add_key(0x0, &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0), 0x0, 0xfffffffffffffff8) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xee6a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x11) wait4(0x0, 0x0, 0x2, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x201000, 0x0) r3 = dup2(r0, r1) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000187ff8)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000200)='./file0\x00', 0x0, 0x5010, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) mq_open(&(0x7f00000000c0)=')/cgroupproc\x00', 0x40, 0x100, &(0x7f0000000100)={0x3, 0x3, 0x8, 0x6b3206de, 0x80000000, 0x28e0, 0x4, 0x6}) unlink(0x0) ioctl$sock_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000340)='./file0\x00') add_key(&(0x7f00000002c0)='cifs.spnego\x00', &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) 15:12:22 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:22 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x600210) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 15:12:22 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000002c0)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xfc80}}], 0x1, 0x0, 0x0) r0 = getpgid(0xffffffffffffffff) r1 = syz_open_procfs(r0, &(0x7f0000000180)='net/udp\x00') preadv(r1, &(0x7f00000017c0), 0x1b1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000040)={@mcast2, 0x80, 0x2, 0x0, 0x4, 0x4, 0x75}, 0x20) ioctl$SG_GET_PACK_ID(r1, 0x227c, &(0x7f0000000080)) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) 15:12:22 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x600210) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 15:12:22 executing program 3: ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x600210) r0 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r0, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r0, 0x0, 0x102002700) 15:12:22 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x89f9, &(0x7f0000000000)={'sit0\x00', @ifru_names='ip6gre0\x00'}) 15:12:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(0xffffffffffffffff, 0x0, 0x0) r1 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}, 0x4, 0x4}}, 0x26) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02380ea7d1fd7961479a86af77d5450aa91145d078bb95e27f5860"], 0x11, 0x3) getsockopt$packet_buf(r1, 0x111, 0x5, 0x0, &(0x7f0000000240)=0x70) 15:12:23 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:23 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x87d, 0x2) openat$vimc2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video2\x00', 0x2, 0x0) ioctl$VT_ACTIVATE(r1, 0x5606, 0x1) syz_execute_func(&(0x7f0000000480)="b18e91cd806c69dc00d9d9d0450f18c00fc4014c58c4a1e96be7c44149f216c421fc51c1ea01efc48192558dc3c36645c4c1e173fb6526430f3a0f19f1400fae28787c3e460f569f00000000c4e2013dc90f2e9b01000000c401fe5ff6c4a27d33e46467366766b3430fefb3040000000804f4c4837d1118fbc40213f5930a0000000013a4001369879f000000fe") setsockopt$inet_sctp6_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f00000000c0)={0x80000000, 0x0, 0x0, 0x6}, 0x8) 15:12:23 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xb) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/enforce\x00', 0x301480, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r2, 0x4004af61, &(0x7f0000000080)) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x206}, 0x1c) 15:12:23 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000240)='/dev/snd/seq\x00', 0x0, 0x20000057d) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000380)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x10, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) sendmsg$TIPC_CMD_SHOW_STATS(r1, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x1fe, 0x142) write$binfmt_aout(r2, &(0x7f0000000880)=ANY=[@ANYBLOB="8ae3e724e2b09166d96187601dba4c0888f82509119de54ce3e3d9347a7599d2cc7f081d2b8b266133878e68d7c90e2f098abc683fe4fc3d2d72093be89651f20afc0a5b1e804867c5a8748586d48ca1fa7b0dc04a30b2e7d044bec35dec3239f6cd22ce9cad155d124f268ad5f1807ce750fe1db451835b8b9784e2799a6602d3d61bea35e08bf02bfc016a75261acabc6e43f93330ee90562c58a4abde43cd11247236ae2fb4560f379b2474dac46e922e3c5c403ce46295afeb8020ad17143d41b109459c12459d7afa58949c5b67545d1ee34851ca43306b024e6acfbbed79993496fca64e663810f3c914b8fb3978ad0d522789c1f5d30106dad8cff5d589b7cdadc2b794e7b441ab20d85858c5d451634e157326cb4aea58587e72fb3c1e208d726091fb635f0b3205aaa3703ba4ddc844f52a5ec3f66ce1cdf53847f78c610fb13ef68490e5f3d51d6c7fd314f3f275ee2d764512b58de63a4ecd569cdc289b7d2d9c6bd633caf223f9292c978e9806b901cc7805289908192d2cc1b18533d80d51c2cbf27e1bb1809af69857500807b2307c0b6c71d9caf90587dd2a2c57ea45352b03a87dc9c6121aa61ce35467226908bf049ff54c19b7e3c69575178ea68d84b19363a54ff19bf04aed10a9691398d3b542a8bcbaa9357f76857b5bb3427e569468dcef159bb4be629a2997ffead05d8aee4cf87f65bd2e92571a9439e094b73d00e482d66d904008e6455dea96e5b903bf1bdf4d994797bd890b6ad6e61f614e07ccd8172aa8508d9f80c8dfcb6248ecd1ca0edd92647d8022d6e6edfdd7e79fba6071d0e8947b10075a51e803cbcf5ce210785d264af45a535df7da17579ebfdc1e743dee03f49ad6df9502", @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYRESDEC=r1], @ANYRESDEC], 0x28e) ftruncate(r0, 0x9) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) prctl$PR_GET_NAME(0x10, &(0x7f0000000140)=""/96) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(0xffffffffffffffff, 0x4040534e, 0x0) [ 204.803392] FAT-fs (loop4): error, fat_get_cluster: invalid cluster chain (i_pos 17) [ 204.812013] FAT-fs (loop4): Filesystem has been set read-only [ 204.819834] FAT-fs (loop4): error, fat_free: invalid cluster chain (i_pos 17) 15:12:25 executing program 1: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000040)='threaded\x00', 0xffffffe5) fallocate(r0, 0x3, 0xfff000, 0x2cbd) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)=0x0) ptrace$setopts(0x4206, r1, 0x0, 0x9) 15:12:25 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x80, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x43, 0x9, 0x8001, 0x0, 0x3, 0x2, 0x6, 0x5, 0x67, 0x40, 0x32d, 0xff, 0x2, 0x38, 0x2, 0xffffffff, 0xffffffff, 0x9a}, [{0x6474e551, 0x10f, 0x200, 0x8, 0x20, 0x6, 0x81, 0x4}, {0x1, 0x7fff, 0x4, 0x800, 0xd18d, 0x3, 0x36, 0x4}], "d2f4a9411286ed5be1bb21d6cec429332a636618644ebea73b7c970990185bc31351757b", [[], [], [], []]}, 0x4d4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r2, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "0049d13d339c3a83b57716ee817c892fe57dda6e3ac07858a088ca4db18e363c2dea8bdb564a22c9bc8faf6c532aaab9b6ba0630f11c15b164a12d3e48f3fd"}, 0x60) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x200000, 0x0) r4 = getpid() write$cgroup_pid(r3, &(0x7f0000000100)=r4, 0x12) getsockopt$nfc_llcp(r2, 0x118, 0x0, &(0x7f0000000200)=""/177, 0x70c0db) 15:12:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:25 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="646566636f6566636f6e746523dfa574207478743d757348b10607c16eddea94c37a4afcc0d021c5034881bc2d5462cafaaef11efa"]) 15:12:25 executing program 0: msgget$private(0x0, 0x40a) msgget$private(0x0, 0x8) r0 = msgget(0x1, 0x2) msgctl$IPC_RMID(r0, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x58002, 0x0) name_to_handle_at(r1, &(0x7f0000000140)='./file0\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="ce00000007000000c8b86b3f7b63e507a14386fbbf0ea1b072761aa1b6a9ac59e38347b75d3b345e01a1b519273966b2c9aa568f0000000001e9a995d6704982cead657be0ba4e084ce1f4b7c9b26dde04f796e67e7e1e119624c85ebfc7c098810055"], 0x0, 0x1400) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='statm\x00') r3 = openat$vsock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f0000000240)={0xfffffffffffffceb, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0}, 0x20) r4 = socket$inet6(0xa, 0x40000080806, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r4, 0x29, 0x41, 0x0, 0x0) fcntl$addseals(r3, 0x409, 0x0) write$UHID_INPUT2(r2, &(0x7f0000000380)={0xc, 0x1000, "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"}, 0x1006) bind$inet6(r4, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r4, 0x8000) r5 = getpgid(0xffffffffffffffff) r6 = getpgrp(0x0) r7 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(r2, 0x4c80, r7) kcmp$KCMP_EPOLL_TFD(r5, r6, 0x7, r2, &(0x7f0000000180)={r1, r3}) r8 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r8, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r9 = accept4(r4, &(0x7f00004d4000)=@nl=@proc, &(0x7f0000000000)=0x80, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') setsockopt$inet_sctp_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) semget(0x2, 0x6, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(r9, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {0x0, 0x4c00, 0x0, 0x0, 0xf4010000}, 0x1600}, 0x80, 0x0, 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x2, 0x0) syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) 15:12:25 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) symlink(&(0x7f0000000280)='./file1\x00', &(0x7f0000000240)='./file1/file0\x00') lsetxattr$security_capability(&(0x7f0000000040)='./file1/file0\x00', &(0x7f00000000c0)='security.capability\x00', &(0x7f0000000140)=@v2, 0x14, 0x0) mkdir(&(0x7f0000001880)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="75707065400000b6f32c8f9c9200302c6c6f7765726469723d2e3a66696c65302c776f726b642f66696c653100de5444953ff35fb713958fcd51bcf203acca12cc5f45fb0bbf93e3f719b1ddae00626b030f4bed686c5b0e2412b878e9791326c25deb904b5528cc9da8da07864c21f21eca6a7c4aabbd4c21bdc2355ba3390107cb96843f55abe1754aad2f9b23c73df4fb0c9e0de2775ba8668e5f85ddd59cfdc2467e43f8c1dd88dfd04d0f379cc9af4b682c12bde497421a14ccb7aa34062654163cb53c6a8a0ee4375f884ba497a600000000b6d8e2eea874cf1a514bad0f4d7c16f4dca92290"]) lchown(&(0x7f0000000080)='./file0/file1/file0\x00', 0x0, 0x0) 15:12:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, 0x0, 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-blowfish-asm\x00'}, 0x58) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x80001, 0x0) setsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000140)=0x1, 0x4) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0xe) r2 = accept$alg(r0, 0x0, 0x0) r3 = gettid() getpgid(r3) sendmsg$alg(r2, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) getpeername$ax25(0xffffffffffffffff, 0x0, 0x0) recvmmsg(r2, &(0x7f0000007e00)=[{{0x0, 0x0, &(0x7f0000004700)=[{&(0x7f0000003580)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 206.780783] overlayfs: unrecognized mount option "uppe@" or missing value [ 206.793100] Unknown ioctl -1070571007 15:12:25 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000200010002000270f7f8", 0x16}], 0x0, 0x0) r0 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0xc) syz_mount_image$xfs(&(0x7f0000000080)='xfs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000180)=[{&(0x7f0000000140)="dd202974590b8a4011445395de3249207852abfa22004a96a3c7a63655395152c1aefb12496cc44da997ea9db67d893b98547ca318", 0x35, 0x9}], 0x80000, &(0x7f0000000300)=ANY=[@ANYBLOB='nobarrier,prjquota,gquota,hash,uid>', @ANYRESDEC=r0, @ANYBLOB="0010000000000000866578743d757365954f16847375626a5f726f6c653d5c2c70726f63247b275b2c7569643cc6b2ca2a923cae11565660fd10", @ANYRESDEC=r1, @ANYBLOB=',\x00']) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20ncci\x00', 0x30d943, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000280)=0x10007) [ 206.858571] overlayfs: unrecognized mount option "uppe@" or missing value 15:12:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:25 executing program 4: r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x0) ioctl$TIOCMBIS(r0, 0x5416, &(0x7f0000000040)=0xdf8) r1 = syz_open_dev$dspn(&(0x7f0000000180)='/dev/dsp#\x00', 0x1, 0x2) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000001c0)=""/135) ioctl$int_in(r1, 0x800040c004500a, &(0x7f0000000080)) ioctl$int_in(r1, 0x5473, &(0x7f0000000000)=0x8000000000001) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f00000000c0)={0xfffffffffffffd61, 0x2, 0x10000000d000000, {0x30000000000a00f, 0x0, 0x1, 0x6}}, 0x30) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r1, 0x110, 0x4, &(0x7f0000000100)=0x2, 0x4) [ 206.931339] Unknown ioctl -1070571007 15:12:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2, 0x31, 0xffffffffffffffff, 0x0) 15:12:25 executing program 0: setresuid(0x0, 0xfffe, 0x0) r0 = geteuid() clone(0x8000000000041fa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setresuid(r0, r0, r0) r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f00000000c0)={0x0, 0x4000}) tkill(r1, 0x13) r2 = syz_open_procfs(r1, &(0x7f0000000000)='net/udplite\x00') getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@dev, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@empty}}, &(0x7f0000000080)=0xe8) sendmsg$nl_route(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000020}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="340000001d00000425bd7000fedbdf2507000000", @ANYRES32=r3, @ANYBLOB="000800001008000a0003000000"], 0x34}, 0x1, 0x0, 0x0, 0x48080}, 0x0) 15:12:25 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x808, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'yam0\x00'}}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x40000000009) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 207.005630] FAT-fs (loop5): bogus sectors per cluster 0 [ 207.037980] FAT-fs (loop5): Can't find a valid FAT filesystem 15:12:25 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x9, &(0x7f0000000000)='ppp0user\x00'}, 0x30) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x480001, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r2, 0x84, 0x74, &(0x7f0000000100)=""/41, &(0x7f0000000140)=0x29) ptrace(0x10, r1) setsockopt$packet_int(r0, 0x107, 0xf, 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000080)) 15:12:25 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) fremovexattr(r0, &(0x7f0000000080)=@random={'osx.', '/dev/vbi#\x00'}) r1 = fcntl$getown(r0, 0x9) capset(&(0x7f00000000c0)={0x20080522, r1}, &(0x7f0000000100)={0x0, 0x81, 0x10000, 0x100, 0x8, 0xa7b}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000240)="480000001500197f09004b0101048c20613057fff7e07900e0fe5f0028213ee20600d4ff5bff3c052f675af5ee410000c85500"/72, 0x48}], 0x1) r2 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x3, 0x2) write$UHID_INPUT(r2, &(0x7f0000001300)={0x8, "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", 0x1000}, 0x9b2eb1afbeb40875) 15:12:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffffffffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r4) ioctl(r3, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x1d9) sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000440)="f34746be72f2f1f3588a89617f1115afb196e20c8dee74c8a675abc4ae624c01cd31c931c1fc96d4add5aa96239cf51076057ad6da90bb8da370d064161bfb079708bbc8b16e3c057e091b24bbb3d8d9dac1601a47c0ffabc33e1eb6e484ace1a42b625fb44b1fa51092a0670475d7b84ec44c5e29b0acb1847bccc97dca11eda4c3188d05dab38bd7370ca646f1386d415af6f0d9cd7c824fe8b4e35a12d4e30e8e024be1d500eb1c5a268987452253ff3ca55b9ce9ecea8e9f2e16c597d1966089cd1985c7fa17d0bc30e9eb0eb525c4f69563d10d90fc17f6cacda545c7341597de8237d95eb8cb95eea50133c052e53b0d8dbd99ea4a7812471b75f28616a5cb1063a05de43a9293ac367a613f11d7b8ff3e00a41cdaf5a404286e7926ba59cc4c567a78b559fda0c05e029fb21cf821261c22c97c1ac6a321555cb5e37c673e46770ccba88ba44c9649795daa92140db37d568ecd4dd5c8333fdff2f8589248a1992d78106ebe4322f4ca5174daa3c1423b12b746f9b072dd00ade9e3522e0f3a643bca923a4082e464f833e3dd19e67531bc1978f888d9e4c01c5d5cddedc0d7ee5de4336f06b7faa59f2de571a91e4fc62ef4cf0b94bb7e291e8431e89cf8fad7576f0d7c3b501cb243e23ffd23ad4716246964782c76a4008c06fc648eb4f09913abdf645aee79d8bc15cf4b4e966c688bfde6a40842e28bb69f53595a78151bba1f693e829ced1b1d2ca08d351f7aab370d9cef086757e621aa1e066720d8bd49c04b0dd81f7839c72ff63e3dc75ccbf7f9a0f50762b910ebd3bbe9ddadbc049f7f7b3b20f9dc416ee3005043a0b76586f6087283ff17acd637f49ed95acb256f488226d85e29b350f4a1a9ef74542e88a241b6e36a07d0561753420c6df20438a98bf3cf5b09019ca3f95957a9e515f5f75836aa10e7fb80f33b7be5d5af26a0f91ff701a4fe9f73f437379e4dda1faf5c90f7ae256dde294c0e899d0c7e03124d9adf9e3423839ff53d7face9572388042192f80819997d55cfe4c03c3a4cf0d8f53bb0381ceaf2c4743dbe84a4ca678f2d2f4d0fd1d4eb90f9ddda50e24e3d8be903fe2fcb69d0d9f2539500d3b105a709f8ddb0b3b2b2eec301160338007232246dac385042f5d7cfe2fdfc84a9cadabd6304a2ed1d7e8e640cd51b4993a555b16b8af608ba43ab26a124ea3a7a9e89caf34e68155233f4faa61c530358c36b319a053035910e1549cb56d899ccca8b2278cbdd87972c77aefb753bcacfa73dfb3e56a4c80a7009334b63338a15ceb4c45297f0b065b6801f61979e20f1e19d82fc82415960582a864f88995305b56d46f4c035e3de926b4dca7f3fe70897c0cb4e3ad119372f9e27b24be04791bb58474b517c35d16d82486c8ee74d92ee1b3e6114dc6d11cd6133e9ca366df76569d07e1595f938484fa261fe957302ae9bff34e647b47101d002a3fc291710420c977ebe7d58e9ee02c18f4c90d72b2113234548f963f695f2ece7ae5d195c6ad7aa51e45039dd48f13b5e97ed969754aa3f17517d7aaa334dd9b2a34284d5918bfabaad6d81bf5a970480193a06f59908c74c903b83327ed48130c596ff3b65605b39025c16573c2c1bb0ec2e95e38c1699fa9843164ec723b5ecc3d107c1c8483303a110b5b3dd2cf310f82037299549efe44b73311f49b6d063014f04a7e7e91005fc9aee2f984cc95fa953bfc34d38931f53e9e834d234143c3ed46e6faad877aeb942a2704e83e0331f3ee47f3b474b16a65a7dd17467db9f1574fc42894651e972fbd7ee0508dd18be7a5c0df08560d22213346c2d808640afd9b5235f3e92ae595326debd0f59a0af7a2d295eddec35b3e101f7df2c816e78a3b3603043a51b4e6193e14b64d6ad23e9aa0a355f125b8a013a2ba2bc2ef9e23cb7fd2681d98c262352653b2d2bb3028590c1617b8ef9e979d752984dea9a81edeb0c9ca300a4fd43ee362142d69833fe97726d8ace0772539f0c2e0c0f18ac70d760bd4a7a9d9c856195dd2b308b070d65ac1779b3bdf9a9caf95f03cd18fb339ad6b25f3d3e4d60c66514445decb605a7c71219841535322bfc45e1171f3842208a4e70b05efcda8115ab812f8a7809a416ada617cd53824c127a82ce4466a953b333ff99e20757c0345194c8733e3666dde00c43d42bcc5c2f188b5865b21180117b3779200805f2c7d87a4a068096e14ce32a8dcd7f738b567ce4c2a580f60ce881a5283db1e8b26f7927981055c636a17b6fa5b9f8bb7360437e4ea1e390e1107305de27f08339837b441e2d8f563e669826b6bfd4db9453363dd027dd1a95d3cef8fa4c774162c55459dc362a59190d1fc0e8489e613a83290d2985f54d5b014918dbb258ab30e8fd696aa70642072c0afc61cb1b173095e3b7ddd3cd8be2f7371233612b7a6924906484e652022833de7aacce79d093453995752283b5400d276e5286724c8968286091034ece25ada1e86a48a213294939606df35b7fca6c5ee0a9b9dd08352a3e6d93c6659ed3e9fc23e4e55639760aea22f7cac342dd4dc7f0113f6e19fbf47be1ea01b971d4ce490e56cc0af039c5fbecb788dbef068c255ad9460f21e4d9d95d18e1e36575472fccbcce982fba27d655c7ae845209c0e8cc5917b5cfa9786920970c1c409ed195d4d8003b25ef67030185cd0645799da52bd40f13fbb9526390dd80a10a43f4b0ba2ead2e793842f2d6c855dadeb94950c4dc37aa314286e800ba4c6fa05790615b7465b393d7d3a52c634de3be402eaee38988ef6d7d6bc20e6be0595e4d4372c50c1cda02cd01717bfe05d33d0ec5d6de1faa126807b4870f2ea9211b27ae97f676c4d91158b87438793e73252ee3f71b8506ce04a806746aec7500c02be2e6119ea263a801952e0b858efaff7485493a6131461d9e8a4f480faecf6b09f0674b0647719a1541d593012344d9fc233efa6d53a78c06e5462b7630917f05b4333d282cc85c345e5ba8a27f8b3718a947c9afc42659630cbb9fc905e4ea2fe9cc2ba184e311ffc203c1854a1e9c5219090ff5e0062decc8e14d080664e8925cc833f854839e52353726355e76aef3c49ad8f8e096e1e8b26a8be71e1b118034b8f57ed4f21e92850436a19edd50b0cb963f8364e9ed165218c359f3a32225d95464a35e6383c1b3a9933548faef311c3c6c12835e3dc7215b4eb2295eed4b2e85bf27bd0b4ceb30c1b19423f67d1d71c673a8ce700af95621dedf80817a5238df58e6a11efe998cbd513eba01e2b763f51a73c91dcccd91f9b2f2d79122335200f508db02d962d720c46b93631078315eb9d27894fb033ea167964ff16a869d0ca8421066d0d54046b41ed2af5cec6495dcf60634fe8672ccef6f071d5e2015cc2bae06fd9c634e2eb3698c48c238f7d9de6b109ddf067ba4eec33ebbf36a9c2860dc00d140f2e8b599d6e4f56a75b7b7a17a087567772b934f0719c3ecf6239156a7910f5108be0831396b7025d16801120d34a39c97fba59c43bdde7c22459f6e40be8ad9551a549d9160381dc0ca042874b6591dd625438613d7533ee3e1d76a1a40fd977fb9f824a48c0718369bf361f6d2ef4ed2d3307cfe03c34e0e7fcc3ad85c6147dd9f82852bc33fc2a8001c68e1d50e9b695c9a283297184f262a2801374dcbeacd3f0df8b8c615a0e709311fa01a43098de9e74e6d8cae8bbe0f28d47dab8aecb377771ba609751f4d7db891af10140fd649aa322a1e93db3fd275347f59af3694b47e517e690792e46a4f2d5df4239c27b3963e6138f751b29f42df25dcabb220db0ea6110718b717a89696b4838cd72539132cc96864fb1ea8f5dfce4264aac6d3d335cf9251dc953dec411bcdea735dc35dd1371e56a00e9d94a396f045a35f9bbc2be6615a30962b55954e46ec77a137685da3f549ca7988fdfd7cf854ab530d4b79e58a8647027dbacf4ab121e54ae944df42c09d874cef917135e9f181d3d709d21adb547419a4bf509fc24a789af662dc79cfe5649bfc64bfc64559d04f13efd0702c864a6b62973a85958a930c298dbf2117b360ce6dc859ddab672e3a4e9b7c726409ccfd8482d1a3eeb68443d555569c2784c7582dd69f32cd0fad9b939be8ec2c004b3e34ece9fd9c257cc88d6771290f8b3ae5e46058085fcd8574487701d1c548708310591458b9d7aef1c243a4f502729e542350d9a61b5362186cee31fe79c5505fb485ebe60341ea1d92c3423decf072f161699b47186a4ec18c77c65e7fe08f97e87bffb334d04c1e0489806aa254c4ccbe8c31951f86de5f56d03f41995fbe82312a7805f25fccd7e65d5392a8767c6a94d462615a0229a3521b7e4bb3e56ff04e029e", 0xc16}], 0x1}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x0, 0x0) 15:12:25 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f00000002c0)={0x3, 0x4, 0xfff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="020b040007000000050010df333f220005001a0005753e3787c34c05ce72d0d2c659c2991ea038687d7c01b3060002000020000000000000"], 0x38}}, 0x0) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x101400, 0x0) ioctl$TCGETA(r2, 0x5405, &(0x7f0000002b40)) recvmmsg(r2, &(0x7f0000005680)=[{{0x0, 0x0, &(0x7f0000002a80)=[{&(0x7f0000000740)=""/31, 0x1f}, {&(0x7f0000000780)=""/52, 0x34}, {&(0x7f00000007c0)=""/4096, 0x1000}, {&(0x7f00000017c0)=""/4096, 0x1000}, {&(0x7f00000027c0)=""/175, 0xaf}, {&(0x7f0000002880)=""/54, 0x36}, {&(0x7f00000028c0)=""/100, 0x64}, {&(0x7f0000002940)=""/46, 0x2e}, {&(0x7f0000002980)=""/217, 0xd9}], 0x9}, 0x3}, {{0x0, 0x0, &(0x7f0000002b40), 0x0, &(0x7f0000002b80)=""/94, 0x5e}, 0x1}, {{&(0x7f0000002c00)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f0000004040)=[{&(0x7f0000002c80)=""/4096, 0x1000}, {&(0x7f0000003c80)=""/65, 0x41}, {&(0x7f0000003d00)=""/232, 0xe8}, {&(0x7f0000003e00)=""/242, 0xf2}, {&(0x7f0000003f00)}, {&(0x7f0000003f40)=""/220, 0xdc}], 0x6}, 0x80}, {{&(0x7f00000040c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000005280)=[{&(0x7f0000004140)=""/46, 0x2e}, {&(0x7f0000004180)=""/4096, 0x1000}, {&(0x7f0000005180)=""/32, 0x20}, {&(0x7f00000051c0)=""/190, 0xbe}], 0x4}, 0x800}, {{&(0x7f00000052c0)=@tipc, 0x80, &(0x7f0000005540)=[{&(0x7f0000005340)=""/178, 0xb2}, {&(0x7f0000005400)=""/40, 0x28}, {&(0x7f0000005440)=""/200, 0xc8}], 0x3, &(0x7f0000005580)=""/233, 0xe9}, 0xbf94}], 0x5, 0x10140, &(0x7f00000057c0)={0x0, 0x1c9c380}) sendmsg$kcm(r2, &(0x7f0000000700)={&(0x7f00000000c0)=@alg={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)="f5e2b3ccba46c2b50c646fee346ffb49ec226722cbcbcdce4d7f13041304d56232df1e0e99711d09deb703467722cde29abf0f7ef735ecf5a8efe93822505de0138d59afdf018b06fe48c6cb226447c213a9064e6dd10025a477ece23d0b5c8f2e49d81c96ad22b24874aabc5c963da335d69db56126360e39f83329d983c41fdad3e06714582df3652472303984b61f7a0259", 0x93}], 0x1, &(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x478}, 0x4000001) sendmmsg(r1, &(0x7f0000000180), 0x20, 0x0) 15:12:26 executing program 5: writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000280)="290000002000190000003fffffffda060200000000e80001060000040d000300ea1100000005000000", 0x29}], 0x1) [ 207.355073] kvm: pic: non byte read 15:12:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 207.382283] kvm: pic: non byte read [ 207.402829] kvm: pic: single mode not supported [ 207.409232] kvm: pic: non byte read [ 207.443381] kvm: pic: non byte read 15:12:26 executing program 5: r0 = socket(0x40000000015, 0x5, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000000)={'lapb0\x00', {0x2, 0x4e20, @remote}}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="640000002e00100029bd7000fcdbdf2500000000", @ANYRES32=r1, @ANYBLOB="0900080004000e00f3ff060008000b000008000008000b00d3d1f16e08000b000002000008000b008600000008000b000000000008000b0030c1874b08000b000000000008000b003f000000"], 0x64}}, 0x8000) 15:12:26 executing program 1: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)={0x20000001}) setrlimit(0x9, &(0x7f0000000280)={0x4, 0x92}) r3 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x2000, 0x0) pipe(&(0x7f00000002c0)) ioctl$EVIOCGABS0(r3, 0x80184540, &(0x7f0000000180)=""/166) ioctl$VHOST_GET_VRING_ENDIAN(r3, 0x4008af14, &(0x7f0000000240)={0x3}) timerfd_settime(r2, 0x0, &(0x7f0000005000)={{}, {0x0, 0x989680}}, 0x0) r4 = accept(0xffffffffffffff9c, &(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @loopback}}, &(0x7f0000000080)=0x80) connect$bt_rfcomm(r4, &(0x7f0000000100)={0x1f, {0x7fff, 0x0, 0x2, 0xfb8, 0x8, 0x80000000}, 0x9}, 0xa) dup3(r2, r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000021ff4)={0x2001}) 15:12:26 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, 'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000000)=""/11, 0xb}, 0x120) writev(r0, &(0x7f0000000880)=[{&(0x7f0000000280)='\b\x00\x00\x00', 0x4}], 0x1) [ 207.461265] kvm: pic: non byte read [ 207.466593] kvm: pic: level sensitive irq not supported [ 207.466967] kvm: pic: non byte read [ 207.484973] kvm: pic: single mode not supported [ 207.484984] kvm: pic: level sensitive irq not supported [ 207.591580] audit: type=1400 audit(1556291546.219:48): avc: denied { block_suspend } for pid=8140 comm="syz-executor.1" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 207.641107] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.648013] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.692497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.735734] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.771001] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.777778] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.784585] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.791371] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.798102] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.804923] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.811715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 207.821437] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on syz0 [ 207.849510] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.859835] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.866936] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.874654] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.889495] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.899124] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.909043] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.916284] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.923226] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.930630] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.937466] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 207.954654] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 15:12:26 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x400000, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x2c, r2, 0x808, 0x70bd29, 0x25dfdbfd, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'yam0\x00'}}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) bind$inet(r0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x40000000009) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000240)=0xa3, 0x4) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 15:12:26 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000040)='/dev/admmidi#\x00', 0x7ff, 0x208c82) ioctl$VHOST_SET_VRING_ENDIAN(r2, 0x4008af13, &(0x7f0000000080)={0x2, 0xffff}) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x80000000002a) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f00000000c0)={@dev, @mcast2, @dev, 0x0, 0x0, 0x0, 0x80000000011c}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x21, r1, 0x0, 0x0) 15:12:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:26 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x1004e20, 0x0, @ipv4={[], [], @loopback}}, 0x1c) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x101202, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r2, 0x200, 0x70bd25, 0x25dfdbfd, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000000)=@nfc={0x27, 0x1, 0x4, 0x7}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000240)="1799ab2a54c6bdc3ad294f642d61d5b83ef4337a7d7351c3881e9d74fdaaa169adb936b54568", 0x26}, {&(0x7f00000000c0)="3daaa4a8812d51854a0feec904f0e51b9a5d7d070d6c03d6d5bb7df39de96398b2352b5c42c3e248cc0474669348c3dcc1d1559d5e53a2f20c45cbf6a38f6eccb83fd9a7162fbc1872db97eb8a522295dbaa3aa535f3a9e2c845555bb27c8f544a98efd90761e26b266eaa4dbb22064b8bd22d4d5c14e30dec05b0c1dae64b9bdca27d133af387b440dc633358eb4ca8d9e7078447b57cf085081ca3117bbd5e", 0xa0}], 0x2, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1b8}, 0xaad9}, {{&(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x0, 0x0, 0x0, 0x3, {0xa, 0x4e21, 0x9, @remote, 0xafa}}}, 0x6f, &(0x7f0000000640)}, 0x3}], 0x4000000000002d7, 0x8010) 15:12:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r3 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) ioctl$VIDIOC_G_FREQUENCY(r3, 0xc02c5638, &(0x7f00000002c0)={0x3, 0x4, 0xfff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000004c0)={0x1, 0x0, @pic={0x0, 0x5, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000100)={0x0, 0x0, @pic={0x5}}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:26 executing program 4: r0 = socket(0x11, 0x800000007, 0x0) setsockopt$packet_buf(r0, 0x107, 0xf, &(0x7f0000000000)="a2e6fa9a", 0x4) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x79) sendmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000100)="db032200000000000000c627bf232255fc3de0687922d98ec426858f38c90ac259554b2b8f9c1f295700a6e4", 0x2c}], 0x1}}], 0x1, 0x0) 15:12:26 executing program 4: r0 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000180)={{0x84}, 'port0\x00', 0xfffffffffffffffd, 0x0, 0xfa8d, 0x0, 0x2}) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff9) keyctl$clear(0x7, r1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r2, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x30, r3, 0x800, 0x70bd28, 0x25dfdbfd, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xd6, 0xc4, 0x8, 0x10001}}}, ["", "", "", ""]}, 0x30}}, 0x8090) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x5402, 0x0) openat$vcs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000000)) write$ppp(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x2) 15:12:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:26 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)=0x3f) r2 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x204, 0x101001) ioctl$KVM_GET_PIT(r1, 0xc048ae65, &(0x7f0000000100)) r3 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000080)={r3, 0x0, 0x0, r2}) 15:12:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 208.174404] kvm: pic: non byte read 15:12:26 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 208.206728] kvm: pic: non byte read [ 208.223501] kvm: pic: single mode not supported [ 208.233909] kvm: pic: non byte read [ 208.245366] kvm: pic: non byte read 15:12:26 executing program 1: clone(0x3102003ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') r1 = socket$inet(0x2, 0x4000000000000001, 0x0) writev(r1, &(0x7f0000000a80)=[{&(0x7f00000000c0)="12", 0x1}], 0x1) read$FUSE(r0, 0x0, 0x0) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x3, r0}) [ 208.262676] kvm: pic: level sensitive irq not supported [ 208.270671] kvm: pic: single mode not supported [ 208.276145] kvm: pic: level sensitive irq not supported 15:12:27 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) recvmmsg(r0, &(0x7f0000007200)=[{{&(0x7f0000000040)=@nfc, 0x0, &(0x7f0000000180)=[{&(0x7f00000000c0)=""/19}, {&(0x7f0000000100)=""/114}], 0x0, &(0x7f00000001c0)=""/137}, 0x2}, {{&(0x7f0000000280)=@in6, 0x0, &(0x7f0000000340)=[{&(0x7f0000000300)=""/52}], 0x0, &(0x7f0000000380)=""/60}}, {{0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/203}, {&(0x7f00000004c0)=""/25}, {&(0x7f0000000500)=""/150}, {&(0x7f00000005c0)=""/158}, {&(0x7f0000000680)=""/217}, {&(0x7f0000000780)=""/14}], 0x0, &(0x7f0000000840)=""/25}, 0x7f}, {{&(0x7f0000000880)=@nl, 0x0, &(0x7f0000000ac0)=[{&(0x7f0000000900)=""/5}, {&(0x7f0000000940)=""/209}, {&(0x7f0000000a40)=""/93}], 0x0, &(0x7f0000000b00)=""/173}, 0x3}, {{&(0x7f0000000bc0)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}}, 0x0, &(0x7f0000000e40)=[{&(0x7f0000000c40)=""/139}, {&(0x7f0000000d00)=""/3}, {&(0x7f0000000d40)=""/229}], 0x0, &(0x7f0000000e80)=""/210}, 0x5}, {{&(0x7f0000000f80)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x0, &(0x7f00000022c0)=[{&(0x7f0000001000)=""/147}, {&(0x7f00000010c0)=""/241}, {&(0x7f00000011c0)=""/42}, {&(0x7f0000001200)=""/95}, {&(0x7f0000001280)=""/4096}, {&(0x7f0000002280)=""/9}], 0x0, &(0x7f0000002340)=""/4096}, 0x86}, {{&(0x7f0000003380)=@nl=@unspec, 0x0, &(0x7f00000038c0)=[{&(0x7f0000003400)=""/254}, {&(0x7f0000003500)=""/16}, {&(0x7f0000003540)=""/159}, {&(0x7f0000003600)=""/7}, {&(0x7f0000003640)=""/125}, {&(0x7f00000036c0)=""/110}, {&(0x7f0000003740)=""/137}, {&(0x7f0000003800)=""/191}], 0x0, &(0x7f0000003940)=""/95}, 0x20}, {{0x0, 0x0, &(0x7f0000003c40)=[{&(0x7f00000039c0)=""/192}, {&(0x7f0000003a80)=""/186}, {&(0x7f0000003b40)=""/137}, {&(0x7f0000003c00)=""/3}], 0x0, &(0x7f0000003c80)=""/4096}, 0x10001}, {{&(0x7f0000004c80)=@ax25={{}, [@rose, @bcast, @null, @null, @default, @default, @null, @rose]}, 0x0, &(0x7f0000006040)=[{&(0x7f0000004d00)=""/84}, {&(0x7f0000004d80)=""/4096}, {&(0x7f0000005d80)=""/223}, {&(0x7f0000005e80)=""/219}, {&(0x7f0000005f80)=""/137}], 0x0, &(0x7f00000060c0)=""/16}, 0x9}, {{0x0, 0x0, &(0x7f0000007140)=[{&(0x7f0000006100)=""/52}, {&(0x7f0000006140)=""/4096}], 0x0, &(0x7f0000007180)=""/76}, 0x4}], 0x1, 0x10003, 0x0) 15:12:29 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x100, 0x209e20, 0x8000000001, 0x1}, 0x2c) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x3, 0x0, 0x77fffb, 0x0, 0x81fffc, 0x0}, 0x1e) r1 = syz_open_dev$dspn(&(0x7f0000000000)='/dev/dsp#\x00', 0x5, 0x800) recvfrom$inet(r1, &(0x7f0000000100)=""/241, 0xf1, 0x10001, &(0x7f0000000200)={0x2, 0x4e20, @remote}, 0x10) setsockopt$RDS_FREE_MR(r1, 0x114, 0x3, &(0x7f0000000280)={{0x6, 0x7}, 0xa}, 0x10) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r0, &(0x7f0000000100), 0x0}, 0x18) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r1, 0x40405514, &(0x7f0000000240)={0x0, 0x7, 0xfd, 0x87, '\x00', 0x95}) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0106401, &(0x7f0000000300)={0x22, &(0x7f00000002c0)=""/34}) 15:12:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001300)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0xc8b, 0x0) r1 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x22, 0x3, 0x934, "679da161c49069b84459f063d8cf6fdb", "8e4f4805b2a64f5cedad93335a"}, 0x22, 0x1) mprotect(&(0x7f00001da000/0x3000)=nil, 0x3000, 0x2000000002) fstatfs(r1, &(0x7f00000002c0)=""/4096) 15:12:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:29 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000500)={&(0x7f0000000000)=@nfc, 0x20000080, &(0x7f00000000c0), 0x23b, &(0x7f0000000100)}, 0x0) recvmmsg(r0, &(0x7f0000001980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r1, &(0x7f00000000c0)=@vsock, &(0x7f0000000140)=0x80) sendmmsg(r0, &(0x7f0000002c40)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000c4}}], 0x1, 0x0) 15:12:29 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x9e, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') preadv(r0, &(0x7f0000000000), 0x0, 0x1) 15:12:29 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xcc) setsockopt$ax25_int(r0, 0x101, 0x6, &(0x7f0000000000), 0x4) 15:12:29 executing program 2: r0 = socket(0x10, 0x80002, 0x0) rt_sigpending(&(0x7f00000015c0), 0x8) bind$netlink(r0, &(0x7f0000177ff4)={0x10, 0x0, 0x1}, 0xc) write(r0, &(0x7f0000000140)="2600000022004701050000000000000005006d20002b1f000a4a51f1ee839cd53400b017ca5b", 0x26) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") connect$netlink(r0, &(0x7f00000014c0)=@proc={0x10, 0x0, 0x1}, 0xc) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) futex(&(0x7f0000000100)=0x1, 0x800000000006, 0x0, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) gettid() setsockopt$IP_VS_SO_SET_STOPDAEMON(r1, 0x0, 0x48c, &(0x7f0000001680)={0x0, '\t\xa1\x00\x00\x00\x00\x00\x00\x00\x00\xc2\xb2\x00', 0x10000000000083}, 0x1c9) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x40000, 0x0) ioctl$TUNSETQUEUE(r2, 0x400454d9, &(0x7f0000000040)={'vcan0\x00', 0x200}) sync_file_range(r0, 0x3f, 0x2aeb80000000, 0x7) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ppp\x00', 0x400000000000000, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x7ff) ioctl$EVIOCGPROP(r3, 0xc004743e, &(0x7f0000000180)=""/246) readv(r2, &(0x7f0000001540)=[{&(0x7f0000000280)=""/239, 0xef}, {&(0x7f0000000380)=""/153, 0x99}, {&(0x7f0000000440)=""/184, 0xb8}, {&(0x7f0000000500)=""/25, 0x19}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x5) ioctl$RNDADDENTROPY(r2, 0x40085203, &(0x7f0000001840)=ANY=[@ANYBLOB="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"]) poll(&(0x7f0000000100)=[{r3}], 0x1, 0x8000) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0x0, &(0x7f0000000080)={0x9, 0x1d}, &(0x7f00000000c0)) ioctl$TIOCVHANGUP(r2, 0x5437, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) readlinkat(r2, &(0x7f0000001600)='./file0\x00', &(0x7f00000016c0)=""/200, 0xc8) clone(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$EVIOCGREP(r3, 0x4004743c, 0x0) 15:12:29 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000140)={'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02\x00', 0x4012}) r1 = syz_open_dev$vbi(&(0x7f0000000440)='/dev/vbi#\x00', 0x3, 0x2) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x280003, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0x8) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000480)={{{@in, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000000580)=0xe8) setsockopt$inet6_IPV6_PKTINFO(r2, 0x29, 0x32, &(0x7f00000005c0)={@empty, r4}, 0x14) getsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f00000000c0)={r3, 0x80000001, 0x6, 0x7ff}, &(0x7f0000000100)=0x10) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f00000003c0)={0x2, 0x202, 0xcde, 0x9, r3}, &(0x7f0000000400)=0x10) ioctl$TUNGETFILTER(r0, 0x400454d1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000340)={r3, 0xcc, &(0x7f0000000240)=[@in6={0xa, 0x4e20, 0x10001, @local}, @in={0x2, 0x4e21, @local}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e22, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x4}, @in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e23, 0x7fffffff, @remote, 0x40}, @in6={0xa, 0x4e24, 0xec1c, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @in6={0xa, 0x4e22, 0x7, @ipv4={[], [], @multicast1}, 0x100000000}]}, &(0x7f0000000380)=0x10) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000200)={0x0, 0x0, 0x40, &(0x7f0000000180)=0x2}) ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f00000038c0)=ANY=[@ANYBLOB="03000010d6ce4312c778de140becd398701300d729a88da24da1b330cf534245bdcb5ea568ab62a6b0b141f600187cef85472e4b1a2d4687f61335e12b095e7a663cae23bc848230acce66346cdd752428b56612caa808d8403ab3fa49e9ae63aa6a02f07fb056db5ef5581e5a8da86d64f51f0cec6cf4c9a5ac6ce111c27b043676d1b0a0242a41d5d123cb4ee08b20170a3a9a0dee0bb89615e2b1a201be7ce0c4d3bcfef4dbbf7e556d62a3b839d67fd8b496447cb10a12f1dcc04ff626fdf30ac159cdb47ed2ed64e98f5146c9cb503b3de375af82473dd828a8acfe0c251fa00b896b72338f9c6e92570b9376c49d8723e08c5d33c6b03bc5eeea61eee011c902fe1df975c24e9e6d15e3798f9985d0f01a0c2a07e512e5b9a0be767a1004afcffe679eb4870013a71bbd5e8870ac8d6fe01006762d61e3bee0ddbfb26ca5cd02e7d8d7ab77cb94bfc17de2acf03bcf146d906dd694549dbce5bdb7da38a4ba16bff22eee65593e1c0c072ea26bc424898d68df78a8ad0a599fe888c641813135477dd82cead170fea94bc88126712f7ac4fe35bedb769129a048a2c148ad923a797377ee47abc7942708f9a0d5ab0218c1e85ebda88610ed4c80e1884e56657df93b446cea2da75e05c4bef97d991a5a6938a6863303bbb59e34c8d14c3ae3f97dfee9246660ad1965f91c4de44c2decd5b5758ead36f646306b3611e2d38be40560b58eec6a5f291f29df2c79143740d2074a7e0b8696d12d3e940e88ad01f4044e9d2aa1d47163e9de04f0f2bbcf29dccc2ec049efe2fa1e255e0f3676d23610f0b8b2ed9d481b76f60ba65bd7ad4ca5d0f8cab0e93ce015c6849fb63be164ea3cd3809d0d32b2c8d191504a4ca492406880d03c070c6eeb5f4a735f3723caf238ca85295aee005ab764774b89b07d5074c46023fd065229b2aa42e7631f52374980656baadcc5967ebdc75c4b3fadf297723e3a1b9ddf2f47da284eec4476726a65300e11979a896fc73fc230f36bcbfb8d62e85b052787047fbfe9e857747d066c0aa2bb7b425ebb66b8992ea91fe9ebca90340d02a358eae9a40c91ba8821288211c0a0dd472079154fdc2083d5910e86861c6b706f252373075f5fc4ebe469b3d0e4677afc190fe8ea290f93c758954f00be5cb7813a05b19c22acbe99b3c36e237e6228623605d7e4ebb825daab699e45bb184e5651c38e551d25872cfc711543b89283c6d3713e4ca254fa1ca3f9df1c07d14fae272c4ae8ba1feda703dbf9aff7e70d19cfde196ad01c188b975527203b2bb7bcc8cf0c5e9a7eb7788ce3a41f15b90967c2834d58f66ba415d4983311e1a96d9e6bc90cb323206fc93a5a76eae7e725f77e17cfa06ad01e7abef042911ae0819543d4384966345f6e30c9304c3e5eec2fc7cfa64008977b92eef17e5b524d82106a67b4078e4430c1e1d2498739bb1df0f0d9cb71f262f638815d6deefcee473c4ce4380fcd763bde3fc9b40cb92027260e5aec44549942bd69e352d83645159362132c36cf753c7f9d0e0addadf453fdb1a53bc37ef638a29f1379fc10e9c252825fe4045efff065acb2b31c5141af208490579ddeca267b304b0e3fe58d03e6b0b1752e3e5d2323f86f289f65f6b44acd4d8a591f30f223b7f493ab9d952f288fc6e9c0c6a8c96530674ef2d0246798d18e53ab15d6601c63c9b624bd22ecbb2f93159da3431037553c18044de8b5db8acb137f125a443abb7324fc1442d62651357c47ebf3809bcb33b4a2b517e7d4bff57e7a31ca53b2a5794a95b7e83bb2c5468d6d2a07ab2196116dce8ad3ac44ee7c1e1052cdf12358531183a3d69a4d37ca01195e37d969a2e78d7cff9488d0ab1424fa3fc1e106d9cd2b9c68be48ae2a8d19d52dac0ec0c3d5edf593b288734fc9cbc5647895266b679e3febb097ace89a494854397e59cb21253a9dee30e3cb98afc125e1d582733338d088c1b0d444f798b7fca2b60be5e31bf2a75f8a1df6999c9e3ed1247bb9476fe6fc1d77ee4f7feaad06ddc9a5e72618120ec5f7662e67abd479eb8374cecfac090a1f7bb95b60e471d19d035d8d780d6fb740e9bf2d6ee0b7f19d5fb331345920d69d97dd07d4b3cd9eff014815b4231ce4225ba6056ba04d63047f17f1f253f0ce6cd4afa3cb5419f9e842e09549985f4fc150fd36129e83d9cf1c7fb9ca224e78f772180dfa2f4231c2972c7dcf3ef86bc9ce1965076b6cea7cb1975ae579a85c812acba5e35d8a2f9f2f12d00a1969fa54ed0f7dd0ce226ca93efcb142313f4215c3f2db03d15909953a77f8b5efd7fb09a08885b30c3cab4b72ffb6380f2228e42a7cc703a77d3760bf144b273ff2f1afe7bf2e303bed503f5f1fef38bb5238bcf2ed3022cf6c147b51c289c3251cda4f1a29948b4269a33e7f69b9602329fbd0187ac6136c09d46a502f2781ecfe4aba40ff4ab3fdc23cf81833a89bb7f2fcbb269971a29d1f1515c157225ad4bf168be7642b912ed2fe9023b93da960c0b2134aeb6cee2b66f62d69b07e3fe523153504a53ef7776af05904a6a94b6e55823b7c7f914bb041c7e90772bcd2cf70372ed2fce32179429c76fc53a0a2cb533b41f01f4fe14e57606a177cca0e882ec04355e9c1245e8f548251d58b1aa0d1523607b3550a3ef92918cad50e1e11bb13ef59b16ef9142327fbb893ca093993ae9556d85387cd6a7484b514e643b40fb6b1b5d691ebfee73e186799e177c4a7b1395d124c480669995eff23f5dc2d4f05c03042b6fce734e5aaa1bc29280311cc72fb03c4ded397a221974a8ade9bc1172cb3e31276d491eaa9ecc462605274bffa8e85f7e26af964f204fd17c38e5e5186d81d320e41dbf03a907a9f9240d0dc8e7a37e4153e34b0c7360ae055bb6e85a97a795317c3a55179a2377f2b48f04391ef600523684907f3b6921eb6ba26966bfba9ee7103a2df269c39a615f2a50dcf0cdad097ee18429ebe1208c3beaf7596e7f58aef2fb25bdf81086f1dff569a94f3f9b5163d58779662e61f247aef92a2333dc6f48e17c94598849f316d89b2860767ac9e3b46e6bf2735620902a45c7cafbbe0bef3b7e6261b0ff95fec1190e07d5abaee762d866e2b37a3fbe1bffc9f49dbe31b6a7312d85bb166261c6f64c8b20b458756f0c91f229a711900fe1a6cfa80b7d01b7ee314204e839a01c3a542a97be7baf30bf1aabd37eca2524324a7b9bdb533d0ba38c411f336d316c61b4474083f027a565642fc1a3ec5ae1b1ff7b70ec2267ee2722f31ef6b047eb73f9e24418cbf20970fa2a9c9b96c2992aa8391391303e5a54120275e2dd6a9b7e1bd056c4c8b9018b7a07ebf937bd50930f534376cfe6aeca96558fbbb688371c3c08254e4b65526e0c58fff485441148c9f3932f12c812eb27c3d0c328e79fd2a0f22c58976355501d0b754566fa1a5b88582eb8826e0d8bce312c7d72e5c3de64d9cfe9d2e155422fea3e61e818dac54e6ca3f7e197ecab0d843b65243cc33f504529fe62114948bdcae69d077e1305fbe7a21055aab7deb81b3eda4aaacaf9471454e08843b8f039829069137a9b8755b183a67e6a1322459449fafb04a037d82b90605bc9c6a1938e807d063221c864b862a0526365f01f8fe254241d67b8d1bfa7bec96be21030a7abcce07c596e4f28236b760500b40fb660c290ce1e98d3808881c7efc4a97451e3e22bc35fa3eb9da377a8e678152481a1d51d44bb197aa2c184caa331ab4df70385177d6091a3e39d56ba75ca7a082fd0f2b904584a57b003f5559758922680e5bc3edb4106826b911368c19147c9d095e6a4914af75c4605382773e22777af51b8b96ddd2d4ce4227edcde17133a30713041dd8284048df7f55bc71f56113bf63dacc335fd6294118937539ddd923604e9b3d0194b6672626c041a0923d13b615f6a74f092c432d250dfb3c21b61fa722667e483a99f2b6d329dd1428a14f90e89a907047a3c75d9c21702fae4275e94e2dedd387e43957ccb25b17ff7f2393703f433ff1e7889cb14c0815a1352358fd56cfcb6bd88d6e69f0ab6c42b6fe3352af7b50059046f5bebbec38350ea93954123982503fb2c2193af5e4bec34f6259e3ffef6ba94fb9ef3fcb8ca649e6cfdc3cd02e15a73f7fc5948c3e6b494a4bb67c5422ef0836b414423affb7a949c73c326ca595cd6e92059cc7a5d0b5fa5c9dd9405245a4a9fccc52ec64e888cf76b1830e07a192562227de42f3c136c3a34f68463164c87a7ad0acd7eb23729e20f2f154ca5e6ff8eeca8fc9ca3aae9178b7bd3ce3b9193953ae4da11a5c754fdb8e4353e43556c841ca54224f5f205905c5a4f32a9d20632435eca7a8c401e506e22c67c4654bf56644be3504ba8bf1dfb9c60e1d32455f5b5d265ed903803210381bebf2d4632dd7a4368797183a5f2aea35008840c6f1c8d65092dd909bfa9ee203f97fcd884a4dfb7b5756526df7b009b73455099cc6ddc7407054e5b7c275a59aba7b7d86a4cba685fdec90b0c4a29de3016713082a753726e4977f67b056757bc25d3db02711bfd0923f8596fdc888eaf86867e34fa7a60d940449f719d018ae7125f1e9f0d1c14977850719c7f807c8295a1822dfcb2c8dce3ae9934333d2cee0adcad7dfc8bacf2a22600d8c81fae3dfa564338428092557a9de46d8b7f0e200d1ec587e7a8cd5268bc491d76b6a66252125b90399f02e9735948302286c0ae37d1c6ae5ffe387f15e9d09d7c048e0af5fc79a8f8c0efab9f813dedeec3f7af7c7a3d49a6b861b9ec6f01617374806df6af41e179052e4a073a94d37e28291687d3a21327dc5f2b364bb7fe02be3387373412294e5e76e6baa0699c85745ddf68bbb3a42f4929022576fd4094b33b4e8daac6306225617ae9a9f22b409c1f86dae6d3fa1779366e293264e7e9b0206f11263cef71dcf7abccb74933f361d9a237bb9a79611c0e00278c20d477b29fbae60909b39a9c10014042c50ff97d444985870c0625f91c01a0da633dd8fea4f23039cd30e94ddfc0a29d90a5754bd2c50853b31a1162ea6edfc7a94413555ca22531691017a46dfc28a744c604e1cee752dc3b71025c0ce718af7ca46a677d45015e2e4e560d08f5edd8210a7f7b2393579bd36937d579ec48433c16f56a4fcb7db81bd0eed1ad3bcb9236566f2c68b5ac4a04be7595aa607efd2c9a73ca82785921b5a8464b2b19a5b28bc64e60e0fa037d98c18fb2aa6a46f65928aa8100bec14be01999e51b9eefc5bf00619834f9fdbae0f90ddc68c9f46b2da81def4f6f8f5ee3331694de4f8c024c1491c7e060070e0eb1844184ad2131ee28bef40d4cf7985566d74d90150575e7ad0bc21c3b529dd163f044f46fe0094dd15a135b846006b79ead796b8a5b18c0ee33404adac60b3c3e4ce646f3c8fc0d7d3df3fb695b8698ad94724c2ab36f4936459e3c6ef143c0662c3c3bd65c9a33b45681646488e50a2833cb38f095b1e3bfe197558821bedc1ad9f2ffbb1bfeb0e91a2db92de99ac415f9da3af47a2ca0b796039a4cda333ff379bc3405f804afad1d159ecad7f7da3e4d788f2db9b73d5f113468ba4a1fd005a68eca4103765007cacc7be6e68d2691927f5e39eb74d447ec92208d38fe9586d20b9f080df1272274f2063b994f9c69fe2c166004894eabc03705c74331721b0f65c0148b33f04ed2c55f27a419375d100b384f5d9ace639d1cd36608bb3c84a0004fc59c02b67c503700a9e618ce438951bfee19e2348e6d699a266b3000000000000000000000000000000ad622d3beede4cb25ff14e9dac7e878fef3a4e134963b18aab6e97588cad99d9a254785254c372a9039ddadf32efdb43ce313714072e2644b6ae984cc5b47a11b21e86efceb8edb61f3c572b7e3782a51774ba1e0daa8096985f33f8e8431e6051c78c5ec9152cffaf4c17a8c7a6fc2140269badc9b93b07a80bef45c4dd01eebe0ca361d7c63e341ddaa6894a698dfb0fc44abbcc54694f310fdffcb4c0aa6a4a31e9f9a4c4e6fb"]) writev(r2, &(0x7f0000002780)=[{&(0x7f0000001500)="7170a4ebfb3bf52954cdac70fba657f35b6c378e4adcb94b1e8c4d669cb9f3f8b4b0328049520fe54c711cc1ff22bb449478a427dacd929855e771763e62363a6f8e492629ec3a66a0fb47eef9fe1b345893aeef4ec549dcb7a4cc7375", 0x5d}, {&(0x7f0000001580)="9ae813f730510aba0496ef7aff6ac3d9556e2f4308d2f3af0932398a98cea27f28be7230ce9615f90ee2d2c9baf9d8cae5639e22a20564e481a3a4957c51efc7a0559b6523941a7035eb97f93e3ae0506e0f12135f34085e6a13bbca7c34af559a0e65d3f1c16ab28d4834819026a90a6ca1d9afd3c2c396e46dfe028a20", 0x7e}, {&(0x7f0000001600)="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", 0x1000}, {&(0x7f0000002600)="e566e8b97dfbe1b7627a0c5f2296c1c7819e29c77f895a9f13b137ee97e4c273430a0534614be22f860367878a885138813eadf7cb39f20574676ad6198357631a57a644e37332e175a9c0a7030d2497c21073c7d370f73157abbbc8705dfc57323445", 0x63}, {&(0x7f0000002680)="e95495b38cf5ac6021ec1f83b3a3e255567e3d2eade8ca360796320352f96100af48dba8c21d866af659f5d79709db63c4a3bab389c7ce5c1516e20dca19685c8b2a235f78f0e9c080405a9506d784d6bb2e7d04da391df2de81456cbcfb073c98cf65d1b19e40cbbf83a5f0383badcc8b0a5a257bbf357e5fa0b150bf", 0x7d}, {&(0x7f0000002700)="05aab2f8fe1891b6a9fe1a9c0997536eb5cc1386e18b68f4088db7e2f2ceefaebcefcb3b8448fb3bfd9db4617901d53f3abea7640163c6760a82d488e2005648fd", 0x41}], 0x6) ioctl$EVIOCGMASK(r2, 0x80104592, &(0x7f00000014c0)={0x1f, 0xb4, &(0x7f0000001400)="48213ab123ff0ef07a63324e5fff9b9927263b6e433b0f8d5491267fb076b023c4d8c1911aa2d21aadaf9eb94eb20215fdcd9cb08efbcae968985b1eeefb568a9c3a258bca42634fcf2b1819cb4d588e4490abc1370b40ce2a5bf8e434357a7d7a86cbd3cdab49eebfcf1970378ec9a5a5f97cd366ba7c69e897a08686e2602bf84b8192470df72fe5fc372b9e65e770c5ba67d178bd9a22c5d9e3544cf74688f476a9a3457965eeda7a275adfe01ff988c856d2"}) 15:12:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:29 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)="390000001300090468fe0700000000090700ff071100000045000107f1ffff1305001a000b00020007000a00550e69330f4de5020080080000", 0xfffffffffffffe8e}], 0x1) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x428000, 0x0) ioctl$VIDIOC_G_MODULATOR(r1, 0xc0445636, &(0x7f0000000080)={0x2, "ebfccf85c31ddb6155f0717619049fc71b3baae6499df12228ffc66dc55a0231", 0x260, 0x5, 0x1, 0x14, 0x2}) 15:12:29 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0xc26, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0x4058534c, &(0x7f00000000c0)={0xca, 0x9, 0x40, 0x8001, 0x16, 0xfffffffffffffffb}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@remote}, 0x14) 15:12:29 executing program 5: mmap(&(0x7f0000000000/0xf000)=nil, 0xf000, 0x0, 0x1b071, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f0000004000/0x2000)=nil) remap_file_pages(&(0x7f0000003000/0x9000)=nil, 0x9000, 0x0, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) fcntl$setstatus(r0, 0x4, 0x40000) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='\xe2md5sumem1\x00', r0}, 0x10) 15:12:29 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:29 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom$inet6(r1, &(0x7f0000000080)=""/218, 0xda, 0x40, &(0x7f0000000180)={0xa, 0x4e22, 0x5, @rand_addr="5cb067fed5c5531fcbea9ea48bcaf010", 0x10000}, 0x1c) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$P9_RLOCK(r2, 0x0, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000000)={0x2, 0x200, 0x6, 0x2, 0xffff}, 0x14) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) [ 211.265078] mmap: syz-executor.5 (8244) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 15:12:29 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000080)={0x0, 0x1ca, 0x100000000, 0x7}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000100)={r1, 0x5f01, 0x3f}, 0x8) r2 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) ioctl$FS_IOC_FIEMAP(r2, 0xc020660b, &(0x7f0000000740)=ANY=[@ANYBLOB="000000010000000052ffffffffefffff00000000000000000000000008000000"]) [ 211.370504] PPPIOCDETACH file->f_count=3 15:12:30 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @empty, 'batadv0\x00'}}, 0x1e) pwritev(r1, &(0x7f0000001240)=[{&(0x7f0000000080)="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", 0x1000}, {&(0x7f0000001080)="a098b6ed2cb837ca5e230b43c6a0b384d8d3a98a7a524e735588f746fd6c4d37c8c7af9b6cbc50e7003dd8a00eaf1823975f9d18249cbff6d9ef5ed8b2f4848c87f31f959e83890138124ff005dd8727d2ca6df454e14e80d018fbb3166b2367db61dcc4b77416f6622bf2c40cfecf2e14f4907ba6cecdb420ad", 0x7a}, {&(0x7f0000001100)="5c5fb8c80f0ec9db846ef40150cd880a75cfef304cddc9c29ec01c7af89a890899385b0191becb0dfdc43ab430621ef61a2449faf3247b9f35a071060d951b9ae9ca025bc141815f35f0d0ccee2de9c6985b5ec9c622967a19c0e085d517953c62ebb6c45e52166f66dc21dd217d9cccf4304d6d1c42bcf5334c39955dd92ee33c64ea75646d789074609ede93fdc3cab151041193e9f5f687f72c19d365741759433fdefb060888f22e8ab0ad4ad7172f2ba5df94699553226b", 0xba}, {&(0x7f00000011c0)="8fb63a6755e103ad2a39cf0eb3adb816b53638a92ba1141a93eb86320071ad850f109af6457677ba3730988eabb1d9cc8ab78bea6b1bfdc1e2f5c07793a8ee02941f4557984242a502997850fbc73fefb2def97383acd417f5f016ee2eb0", 0x5e}, {&(0x7f0000000000)="d502215bf341707c6bb644d425ae62e8aa3cb3ef95482122edfdde8d64d2cc03a319abcef1", 0x25}], 0x5, 0x0) sendmmsg(r0, &(0x7f0000005b40), 0x40000000000014d, 0x0) 15:12:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x14, 0x4, 0x4, 0xb15d}, 'syz0\x00', 0x28}) 15:12:30 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x4001, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000300)={0x0, 0xa81, &(0x7f0000000100), &(0x7f0000000180)="5976db0ed3d000cfbc79c915124ddd456998e325d2dc63878e8b38208603348a273902f6a12e105379bb5ca50e316681bd21e640cad3b270769d2a1c0867995fc4253a6214eab5b5aa04f1bd888122ec05b91009c4698857c3c4a5771356f5ccdd0d4ba875e64551d3687070e88fdc87694f097e1fe6e4be1b991603d9b19caac82cc242117a3b", 0x0, 0x87}) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="75707065726469723dfdffffffffffffff6c6f77657264692906003d2e2f66566c65315288ecb1"]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') [ 211.916027] overlayfs: missing 'lowerdir' [ 211.929686] overlayfs: missing 'lowerdir' [ 211.946369] input: syz1 as /devices/virtual/input/input7 15:12:30 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$btrfs(&(0x7f0000000140)='btrfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000240)=ANY=[]) syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file1\x00', 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)=ANY=[]) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000210600"/20, @ANYRES32=0x0, @ANYBLOB="0000000012000c00010067726574617000001414bb00000000000040f008875616e33caf491953c3685c41edee285be356cc611b3c6a384398b050d4c1ef5355e703f0067ca51384e809b081ec455743999ee79781ea4ff129dea2dada11c917c13ebcd411c7eb97463db9a39717a71788fae1eeb6922d1ccce2bda2c8d77748e907db471af4cbf7d778736384919ed59798f763e90d462bbe3d333bc04497af992a9402d1d1659c8690b9d32f02383f1bdcb3de3c"], 0x3df}}, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x404000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}]}) r2 = openat$vsock(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_cancel(0x0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000500), 0x0, 0x1, 0x0, 0x2, r2}, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000003c0)={0x0, 0x10001}, &(0x7f0000000400)=0x8) mkdir(&(0x7f0000508ff6)='./control\x00', 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x72109c5fef5d34d3) socket$inet6_udp(0xa, 0x2, 0x0) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000040)={0x2}) r3 = gettid() perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x86a3, 0x30e, 0x5f9, 0x6, 0x0, 0x2, 0x5010, 0x1, 0x6, 0x101, 0x9, 0x3f, 0x4, 0x80, 0xcd, 0xd, 0x2, 0x4, 0xffffffffffffff20, 0x2, 0x3f, 0x500000000, 0x7, 0xff, 0x20, 0x2, 0x3, 0x9, 0xfffffffffffffffb, 0x2, 0x8, 0x100000000, 0x1f, 0x1, 0x2, 0x1ff, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000380), 0xd}, 0x40, 0x28000000000, 0x80, 0x2, 0x7fffffff, 0xfff, 0x2}, r3, 0xe, r1, 0x9) ioctl$sock_SIOCGSKNS(r2, 0x894c, &(0x7f00000001c0)=0x5) inotify_add_watch(0xffffffffffffffff, &(0x7f00007a7000)='./control\x00', 0xfffffffffffffffd) sendmsg(0xffffffffffffffff, &(0x7f0000001440)={&(0x7f0000000080)=@ethernet={0x306, @dev={[], 0x10}}, 0x80, &(0x7f00000013c0)=[{&(0x7f0000001340)="c2", 0x1}], 0x1}, 0x0) 15:12:30 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:30 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x6, 0x103100) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/30) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r2 = getpid() setpgid(r2, 0x0) 15:12:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_open_procfs(0x0, &(0x7f0000272000)) 15:12:30 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x200, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f00000000c0)=0x1, 0x4) syz_open_procfs(0x0, &(0x7f0000272000)) 15:12:30 executing program 4: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) symlink(&(0x7f0000000300)='./file0/file0\x00', &(0x7f00000001c0)='./file0/file0\x00') r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10400004}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x50, r1, 0x301, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0xbb}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x59}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4a}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'sed\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x8c0) readlink(&(0x7f0000000240)='./file0/file0\x00', &(0x7f0000001540)=""/4096, 0x1000) readlink(&(0x7f00000002c0)='./file0/file0\x00', &(0x7f0000000540)=""/4096, 0x1000) 15:12:30 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x14, 0x4, 0x4, 0xb15d}, 'syz0\x00', 0x28}) [ 212.132602] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. 15:12:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000), 0x18) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/lblcr_expiration\x00', 0x2, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000140)={0x3ff, "01a8761d241d2e18389c381c10c8fe0b37225246fd7ab80a68c0dd83128a25e3", 0x1}) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000080)={{0x2, 0x4e22, @multicast1}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, 0x4, {0x2, 0x4e23, @multicast1}, 'vxcan1\x00'}) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000040)=[@sack_perm], 0x1) utimes(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={{0x0, 0x2710}, {0x77359400}}) 15:12:30 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r0, &(0x7f0000000040), 0x1c) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_BLKSIZE(r1, 0xab01, 0x9) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_ctr_aes192\x00'}, 0x58) r3 = dup2(r0, r0) r4 = memfd_create(&(0x7f0000000180)='dev ', 0x3) write(r4, &(0x7f00000011c0)="16", 0x1) sendfile(r3, r4, &(0x7f0000000140), 0xfffd) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fcntl$addseals(r4, 0x409, 0x8) [ 212.232540] input: syz1 as /devices/virtual/input/input9 15:12:30 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rfkill\x00', 0x40000, 0x0) r1 = memfd_create(&(0x7f0000000180)='\x00', 0x0) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[@ANYBLOB="2818fb060003"], 0x6) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/status\x00', 0x0, 0x0) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000001e00)={{{@in6=@initdev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in6=@initdev}}, &(0x7f0000001f00)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000001f40)={{{@in, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@mcast2}}, &(0x7f0000002040)=0xe8) ioctl$sock_ifreq(r2, 0x8994, &(0x7f0000002800)={'bridge_slave_0\x00', @ifru_addrs=@hci={0x1f, 0x0, 0x2}}) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000002900)={{{@in6=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@dev}}, &(0x7f00000001c0)=0xe8) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000009080)={{{@in6=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6}}, &(0x7f0000009180)=0xe8) getsockname$packet(r0, &(0x7f00000091c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000009200)=0x14) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000009240)={{{@in6=@ipv4={[], [], @local}, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f0000009340)=0xe8) getpeername$packet(r2, &(0x7f0000009440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000009480)=0x14) getpeername$packet(r2, &(0x7f00000094c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000009500)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000099c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000009980)={&(0x7f0000009540)={0x438, r3, 0x100, 0x70bd27, 0x25dfdbff, {}, [{{0x8, 0x1, r4}, {0xf8, 0x2, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r6}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r7}}, {0x8}}}]}}, {{0x8, 0x1, r8}, {0x15c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x5c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x2c, 0x4, [{0x1f, 0x80000000, 0x1, 0x45}, {0x4, 0x3f, 0x21a, 0x9}, {0x2, 0x2, 0x5, 0x1000}, {0x3, 0xffffffff, 0x3f, 0x101}, {0x30f, 0x2, 0x1, 0x7}]}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}]}}, {{0x8, 0x1, r9}, {0x78, 0x2, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x28}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}]}}, {{0x8, 0x1, r10}, {0xb4, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0x5}}}]}}, {{0x8, 0x1, r12}, {0x7c, 0x2, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x1}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x8}, {0x8, 0x4, 0xe2}}}]}}]}, 0x438}, 0x1, 0x0, 0x0, 0x4044}, 0x44840) ioctl$SG_GET_PACK_ID(r2, 0x227c, &(0x7f00000000c0)) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) write$binfmt_aout(r1, &(0x7f0000000a00)=ANY=[@ANYBLOB="000028c02000002b4300"/32], 0x20) sendfile(r0, r1, &(0x7f0000000000), 0x10001) 15:12:31 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x10400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a2000008010300ec1f01000100030000000000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x5, 0x33, 0x2}, 0x5) socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe36, &(0x7f0000000240)=0x8000009) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r0) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r5, 0x201, &(0x7f0000000000)={&(0x7f0000000580)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x2f4}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xe2e) fcntl$lock(r4, 0x25, &(0x7f0000000640)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r5}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, 0x0, 0x3, 0x0) 15:12:31 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000200)=[{{0x0, 0x0, &(0x7f0000000140), 0x0, 0x0, 0xffffffffffffffd9}}], 0x1, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x372, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) perf_event_open(&(0x7f00000000c0)={0x3, 0x70, 0x100000001, 0x2, 0xffff, 0x7, 0x0, 0x5, 0x0, 0x0, 0xf0, 0x1, 0x0, 0x5, 0x2, 0x7, 0x800, 0xe1, 0x2, 0x80000000, 0x7, 0x80000001, 0x0, 0x1, 0x0, 0x0, 0x0, 0x20, 0x7, 0x100, 0x2, 0xb1, 0x4, 0x1ff, 0x8, 0xfff, 0x0, 0x0, 0x0, 0x53, 0x1, @perf_config_ext={0x0, 0x1000}, 0x10000, 0x9, 0x81, 0x8, 0x6, 0x3, 0x65b}, 0x0, 0xf, r0, 0xb) r2 = getuid() setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000240)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5a8, 0x0, 0x278, 0x0, 0x3f8, 0x278, 0x510, 0x510, 0x510, 0x510, 0x510, 0x6, &(0x7f0000000140), {[{{@ip={@broadcast, @multicast2, 0xffffffff, 0xff, 'vcan0\x00', 'sit0\x00', {0xff}, {0xff}, 0x11, 0x2, 0x40}, 0x0, 0xc0, 0xf0, 0x0, {}, [@common=@ttl={0x28, 'ttl\x00', 0x0, {0x3, 0x400}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x2, 0xdf, @multicast1, 0x4e20}}}, {{@uncond, 0x0, 0x160, 0x188, 0x0, {}, [@common=@unspec=@conntrack3={0xc8, 'conntrack\x00', 0x3, {{@ipv6=@remote, [0xffffffff, 0xff, 0xff000000], @ipv6=@mcast2, [0x0, 0xffffffff, 0xffffffff, 0xff], @ipv6=@remote, [0x0, 0xffffffff, 0x0, 0xffffff00], @ipv6=@remote, [0x0, 0xffffff00, 0xffffff00, 0xff], 0x401, 0xffffffffffffff00, 0x7f, 0x4e21, 0x4e22, 0x4e21, 0x4e21, 0x800, 0x68}, 0x0, 0x10, 0x4e22, 0x4e23, 0x4e22, 0x4e24}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@loopback, @broadcast, 0xff000000, 0xffffff00, 'veth0_to_bridge\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x11, 0x1, 0x2}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x10, 0x4, 0x1}}}, {{@ip={@loopback, @broadcast, 0x0, 0xffffffff, 'tunl0\x00', 'vxcan1\x00', {}, {0xff}, 0xff, 0x1, 0x20}, 0x0, 0x98, 0xc0}, @ECN={0x28, 'ECN\x00', 0x0, {0x0, 0x7, 0x3}}}, {{@ip={@multicast2, @local, 0x0, 0xffffffff, '\x00', 'dummy0\x00', {0xff}, {}, 0x73, 0x1, 0x40}, 0x0, 0xf0, 0x118, 0x0, {}, [@common=@inet=@udplite={0x30, 'udplite\x00', 0x0, {0x4e24, 0x4e24, 0x4e24, 0x4e24}}, @inet=@rpfilter={0x28, 'rpfilter\x00', 0x0, {0x1}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x608) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000002c0)=ANY=[@ANYBLOB], 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) fchownat(r1, 0x0, r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, 0x0, 0x0) 15:12:31 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x216) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vxcan1\x00\x02\x00', 0xfffffffffffffe04) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='bbr\x00', 0x4) sendto(r0, &(0x7f0000000080)="b4", 0x1, 0x0, 0x0, 0x0) 15:12:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(0xffffffffffffffff, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x14, 0x4, 0x4, 0xb15d}, 'syz0\x00', 0x28}) 15:12:31 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00'}, 0x45c) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x80014, &(0x7f00000002c0)=ANY=[@ANYBLOB="7472616e733d72646d612c706f72743d3078303030303030303030303030346532332c72713d3078303030303030303030303030303030372c6e6f6465766d61702c63616368653d6c6f6f73652c7365636c6162656c2c006e72b6efddd2d707f3be7ad06cf188549c2bec820fc74b470b31b20c0b0000dd4ea0f2347d635678aca7fe092f576d88c85ec1a63916792eac407aa332291da9f74b0c108a07edd5f8642ab9a28ca7aa0ac4eb9d71fa2a88a0169ac85eabd48d8c7ab38a2a43e971942fcabab4e86b87d79cbd10389e42508a4c79ecc15ae0a9e71bc360d28c19cd6bb12ad7eda500737a840340807c581d9d0042785fffe6027a070f4ad6bbc91c1f2bbca25a2f39a359f5c4382f2a54f7f08df7679404bb860d8358d49a1ce25c2c6e2e4465d9dbe3d293cf2269f6457a9e2ad10900000053b0df3417cddfc242ce012720ae67c8f0ff6a13f8b491a8586b6d69a154e1544fcfe4291a000000"]) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$input_event(r0, &(0x7f00000000c0)={{0x77359400}, 0x12, 0x1}, 0xffffffffffffff9b) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000180)) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000200)={'veth1_to_hsr\x00', {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$UI_DEV_CREATE(r1, 0x5501) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x40002, 0x0) 15:12:31 executing program 1: r0 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/enforce\x00', 0x10400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r2, 0x0, 0x8008000000010, &(0x7f0000000000)="17000000020001000003be8c5ee17688a2000008010300ec1f01000100030000000000000098fc5ad9485bbb6a880000d6c8db0000dba67e06000000e28900000200df018000000000f5009cee4a5acb3da400001fb700670000c88ebbf9315033bf79ac2dff060115003901000000000000ea000000000000000002ffff02dfccebf6ba000840024f0298e9e90554062a80e605007f71174aa951f3c63e5c83f1ba2112ce68bf17a6e019b7487000"/184, 0xb8) write$P9_RFSYNC(r0, &(0x7f0000000340)={0x5, 0x33, 0x2}, 0x5) socket$unix(0x1, 0x1, 0x0) sched_setaffinity(0x0, 0xfffffffffffffe36, &(0x7f0000000240)=0x8000009) r3 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000800)='/dev/ptmx\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000540)) r4 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(r4, 0x5429, 0x0) getpid() getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getpid() bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r5 = getpgrp(0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) capget(0x0, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r6 = dup(r0) ioctl$ASHMEM_SET_PROT_MASK(r6, 0x40087705, &(0x7f0000000280)={0x6}) ptrace$setregset(0x4205, r5, 0x201, &(0x7f0000000000)={&(0x7f0000000580)="eee831c4c55ec237f036e607532e6be515e0ff59eb07ca967784d01655a33a563c297579808c05c2a32773aa52580871a379712644cd3fe309a095938a2699f285daf00f0c5072970a04d508e74dce8d091b9a0d946312e9543ffaf5c41d7507c95443fb0c4d26a2411c4684267a142a2db6dc35d80807e4b29643daa044b555ae0533296509e0fda89f", 0x2f4}) ioctl$int_in(r3, 0x5452, &(0x7f00000002c0)=0xe2e) fcntl$lock(r4, 0x25, &(0x7f0000000640)={0x802000001, 0x0, 0x5, 0xffffffff80000000, r5}) setsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f00000000c0)='syzkaller1\x00', 0x10) ptrace$setregset(0x4205, 0x0, 0x3, 0x0) [ 212.503122] input: syz1 as /devices/virtual/input/input10 15:12:31 executing program 2: socket$alg(0x26, 0x5, 0x0) msgget$private(0x0, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$TIPC_CONN_TIMEOUT(0xffffffffffffffff, 0x10f, 0x82, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r1 = socket$inet6(0xa, 0x40000080806, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0xa) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0x4000000020000000) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r0, 0x0, &(0x7f0000000080)=0x6dc, 0x800) setsockopt$bt_l2cap_L2CAP_LM(r3, 0x6, 0x3, &(0x7f0000000000)=0x16, 0x4) sendmmsg(r3, &(0x7f0000003d40)=[{{&(0x7f0000001b00)=@l2={0x1f, 0x2000000000002900, {}, 0x1600}, 0x80, &(0x7f0000001d00), 0x0, &(0x7f0000001d40)}}, {{&(0x7f0000002300)=@nl, 0x80, &(0x7f0000003740), 0x0, &(0x7f00000037c0)}}], 0x4000000000001eb, 0x0) [ 212.544243] input: syz0 as /devices/virtual/input/input11 15:12:31 executing program 0: syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x7ff, 0x203) 15:12:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:31 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff98, &(0x7f0000000480)=[{&(0x7f0000000400)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1, 0x0, 0x30d}, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) [ 212.663321] input: syz0 as /devices/virtual/input/input12 15:12:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$UI_DEV_SETUP(r2, 0x405c5503, &(0x7f0000000040)={{0x14, 0x4, 0x4, 0xb15d}, 'syz0\x00', 0x28}) 15:12:31 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0xf0ffff00000014}]}}}]}, 0x3c}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x402, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0x0, 0x8, {{0xe6, 0xfffffffffffffffd, 0xffffffff, 0x7, 0x9, 0x8, 0x2, 0x1}}}, 0x60) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001600)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x4, &(0x7f0000000480)=[{&(0x7f0000000240)="a2bbd1446ce1d197ce98b92cafa4bf321e58ae5c6e63057a473d53523e5b1a1e3866f4136e7dc908fba6cabdf1fcab4dae6f674d98dac5d465a23abce8ac0ef17f547e9384802b4cddd28ddf44e052bc1e0f9d10a9af8dfaaf5c3e942529fbd14bf0fc69dbda28bc605e0dd5c387ee69588fa7819b5f820a6cdfd3355ce2e3b0488e12cced6cfa71627c2635c7d62bc155dd8a84abee6e451d316b4fe762263d4afdc12359dbeb9c2976069e554fa13eaef3029096210b92a543387faac69f09b0b6fc11700d705642fda86779f09c926ecb61d0041ff6", 0xd7, 0x8965}, {&(0x7f0000000340)="7e8c91e8c1f743887d6432059cee119d2cd2ec667f193639a79b62348ce379fc3122a1203290fbd76e", 0x29, 0x6}, {&(0x7f0000000380)="00f2a2caed1a829344c46494e6ca448fee2575d54918f09a6c95abfd30cf7f89f826a20f3e8fa111877d3e0eb3d94a3e380637b90dd5f526caead594da4a8633e6f8ef5dc4d092f050a9b8737508bdab854027bee4cfec15f2b98757a959746b9ccec0921a8d5e4ee92d56f1fe0eec9097a321e28e49234e16b01f3d7017cfbaa8d4cb93b3105e119166477c973d8d2d6cc30ddeffa28034e15495fe8b539907ab229d", 0xa3, 0x40}, {&(0x7f0000000440)="12151143270e9838e405c5d89cd4fa8b1bdae1cf5218", 0x16, 0x20}], 0x2, &(0x7f0000001700)={[{@biosize={'biosize', 0x3d, 0x800}}, {@uquota='uquota'}], [{@euid_lt={'euid<', r2}}, {@smackfsroot={'smackfsroot', 0x3d, '/selinux/avc/cache_threshold\x00'}}, {@obj_role={'obj_role', 0x3d, '[!\''}}, {@subj_user={'subj_user', 0x3d, 'vmnet0ppp1'}}, {@subj_role={'subj_role'}}]}) 15:12:31 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x1) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000019c0)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f00000000c0)='./file0/file0\x00', 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0xfffffffffffffff7) mount$bpf(0x0, &(0x7f00000002c0)='./file0\x00', 0x0, 0x100000, 0x0) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file0\x00', 0x0, 0x2001002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000300)='/dev/uinput\x00', 0x7fe, 0x0) mount$bpf(0x20000000, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0x588e, 0x0) mount$bpf(0x0, &(0x7f00000005c0)='./file0/file0\x00', &(0x7f0000000a40)='bpf\x00', 0x0, 0x0) umount2(&(0x7f0000000800)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x6, 0x0) write$P9_RSETATTR(0xffffffffffffffff, &(0x7f00000003c0)={0x7}, 0x7) 15:12:31 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x14, 0xf0ffff00000014}]}}}]}, 0x3c}}, 0x0) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x402, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000600)=""/4096, &(0x7f00000000c0)=0x1000) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_STATFS(r0, &(0x7f0000000040)={0x60, 0x0, 0x8, {{0xe6, 0xfffffffffffffffd, 0xffffffff, 0x7, 0x9, 0x8, 0x2, 0x1}}}, 0x60) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000001600)={{{@in=@local, @in6=@ipv4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@multicast2}}, &(0x7f0000000500)=0xe8) syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x2, 0x4, &(0x7f0000000480)=[{&(0x7f0000000240)="a2bbd1446ce1d197ce98b92cafa4bf321e58ae5c6e63057a473d53523e5b1a1e3866f4136e7dc908fba6cabdf1fcab4dae6f674d98dac5d465a23abce8ac0ef17f547e9384802b4cddd28ddf44e052bc1e0f9d10a9af8dfaaf5c3e942529fbd14bf0fc69dbda28bc605e0dd5c387ee69588fa7819b5f820a6cdfd3355ce2e3b0488e12cced6cfa71627c2635c7d62bc155dd8a84abee6e451d316b4fe762263d4afdc12359dbeb9c2976069e554fa13eaef3029096210b92a543387faac69f09b0b6fc11700d705642fda86779f09c926ecb61d0041ff6", 0xd7, 0x8965}, {&(0x7f0000000340)="7e8c91e8c1f743887d6432059cee119d2cd2ec667f193639a79b62348ce379fc3122a1203290fbd76e", 0x29, 0x6}, {&(0x7f0000000380)="00f2a2caed1a829344c46494e6ca448fee2575d54918f09a6c95abfd30cf7f89f826a20f3e8fa111877d3e0eb3d94a3e380637b90dd5f526caead594da4a8633e6f8ef5dc4d092f050a9b8737508bdab854027bee4cfec15f2b98757a959746b9ccec0921a8d5e4ee92d56f1fe0eec9097a321e28e49234e16b01f3d7017cfbaa8d4cb93b3105e119166477c973d8d2d6cc30ddeffa28034e15495fe8b539907ab229d", 0xa3, 0x40}, {&(0x7f0000000440)="12151143270e9838e405c5d89cd4fa8b1bdae1cf5218", 0x16, 0x20}], 0x2, &(0x7f0000001700)={[{@biosize={'biosize', 0x3d, 0x800}}, {@uquota='uquota'}], [{@euid_lt={'euid<', r2}}, {@smackfsroot={'smackfsroot', 0x3d, '/selinux/avc/cache_threshold\x00'}}, {@obj_role={'obj_role', 0x3d, '[!\''}}, {@subj_user={'subj_user', 0x3d, 'vmnet0ppp1'}}, {@subj_role={'subj_role'}}]}) [ 212.806031] input: syz1 as /devices/virtual/input/input13 15:12:31 executing program 4: r0 = socket(0x1e, 0x5, 0x0) listen(r0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) read(r0, &(0x7f0000000000)=""/47, 0x2f) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) 15:12:31 executing program 1: getsockopt$inet_sctp6_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, 0x0, 0x0) getresuid(&(0x7f0000000100), &(0x7f00000001c0)=0x0, &(0x7f0000000200)) mount$9p_rdma(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=rdma,', {'port', 0x3d, 0x4e23}, 0x2c, {[{@common=@dfltuid={'dfltuid', 0x3d, r0}}, {@rq={'rq'}}, {@sq={'sq', 0x3d, 0x1}}, {@timeout={'timeout', 0x3d, 0x40}}, {@common=@msize={'msize', 0x3d, 0x79}}, {@timeout={'timeout', 0x3d, 0x8000}}, {@timeout={'timeout', 0x3d, 0xf9fe}}], [{@hash='hash'}, {@dont_measure='dont_measure'}, {@smackfshat={'smackfshat', 0x3d, '9p\x00'}}, {@smackfsdef={'smackfsdef'}}, {@dont_hash='dont_hash'}, {@pcr={'pcr', 0x3d, 0x38}}, {@obj_type={'obj_type', 0x3d, '9p\x00'}}, {@subj_user={'subj_user', 0x3d, '9p\x00'}}, {@hash='hash'}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}]}}) r1 = socket(0x2d53b6ef0b0267d3, 0xa, 0x1) setsockopt$inet_dccp_int(r1, 0x21, 0x4, &(0x7f0000000480)=0xf4f, 0x4) r2 = socket$unix(0x1, 0x1, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000003c0)=0x0) ioctl$sock_proto_private(r2, 0x89eb, &(0x7f0000000440)="05f3fbfa88379a378e1fd2ebd13d698a95c244deb22bca49b6c83fc0c66a5b25de62ecbcc9f06235c3ad17188ca683e176caa4277d17d408ecc16646ba3929aa") ptrace$poke(0x5, r3, &(0x7f0000000400), 0x40) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_fd(0x0, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='trans=fd(']) [ 212.866470] audit: type=1400 audit(1556291551.489:49): avc: denied { associate } for pid=8370 comm="syz-executor.0" name="file0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 15:12:31 executing program 2: r0 = socket(0x1e, 0x808, 0x0) listen(r0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x5) 15:12:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) r2 = socket$l2tp(0x18, 0x1, 0x1) connect$l2tp(r2, &(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x32) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x800000000000000a}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4, 0x0, 0x2b}, 0x0, @in, 0x0, 0x4}}, 0xe8) socket$can_raw(0x1d, 0x3, 0x1) sendmmsg(r2, &(0x7f0000005fc0), 0x4000000000004ae, 0x0) 15:12:31 executing program 1: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x1}) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x101000) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f00000000c0)) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000080)) open(&(0x7f000000fffa)='./bus\x00', 0x20fe, 0x0) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000d62fe0)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) 15:12:31 executing program 2: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = gettid() futex(&(0x7f0000000140)=0x2, 0x0, 0x2, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="053fd7c85f0ef79510266e0adcd7bcc3618f0bfbb331ab4f291904000000005f8dd3e6a23cf6ef000000e18600000000000000000000f5ffff"], 0x39) r2 = accept4$inet6(0xffffffffffffff9c, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000080)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f00000000c0)={0x0, 0x324}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000001c0)={r3, @in6={{0xa, 0x4e22, 0x6, @ipv4={[], [], @multicast2}}}, 0x7, 0x101, 0x100000000, 0x5, 0x20}, &(0x7f0000000280)=0x98) ptrace$cont(0x18, r1, 0x0, 0x0) ptrace$setregs(0xd, r1, 0x0, &(0x7f00000000c0)) ptrace$cont(0x7, r1, 0x0, 0x0) 15:12:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:31 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer2\x00', 0x181000, 0x0) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0xa, 0x0, 0x0, 0x0, 0x47}}, &(0x7f00000004c0)='EP\xd4\x00\x1f\x91\xeb/W\xb72$C0%\x03\x9c0\x96\xb2\fkC\x93H\xbfh\x9c\b`\x857\xd6\">c\xad\xc0bO\xba\xe2\xe1\t5\x9d\xcei\"2L\xcc\x13\x16\vh\xca3\xb5\xef\xd4a\xb5\x14~T\xef\xc9\x19\x95\x93\xe6C\x06\x97%\x9d\xd5-\x1fs\xe1j\xdc5\x92\xd0)%\xdf\xfa\xe8^\x9c\xd29\x8clg\xc8\x7f\xb5\xb1&\x02\x00E\xb4\x84\xbeE\x91)f\xe8\xb7\xe2\xf6`i\xc5m\xd7l\x1d\xc1\x12\x01<:kM\xe9\x99\xcd\xcd\xc8\x85Z\xee47\xdc\xc8u\x80\xcf\xbeTo\x8d', 0x0, 0xc3, &(0x7f0000000000)=""/195, 0x0, 0x1, [], 0x0, 0xf, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xffffffffffffffff, 0xc09}, 0xfffffffffffffe86}, 0x70) [ 213.129167] input: syz1 as /devices/virtual/input/input14 15:12:31 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x0, 0x2) ioctl$TIOCSERGETLSR(r0, 0x5459, &(0x7f0000000080)) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f000004c000)=0x23, 0x4) ioctl$VIDIOC_G_AUDOUT(r0, 0x80345631, &(0x7f00000000c0)) r2 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) setsockopt$l2tp_PPPOL2TP_SO_REORDERTO(r2, 0x111, 0x5, 0xd4, 0x4) 15:12:31 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, 0x0) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x7, &(0x7f0000013e95), 0x4) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000100)=ANY=[@ANYBLOB='>']}) close(r2) close(r1) 15:12:32 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) mmap(&(0x7f0000179000/0x4000)=nil, 0x4000, 0x12, 0x31, r0, 0x400000000) r1 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f0000000140)) 15:12:32 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:32 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/unix\x00') preadv(r0, &(0x7f0000000180)=[{&(0x7f00000022c0)=""/4096, 0x1000}], 0x1, 0x200000000) openat$selinux_member(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/member\x00', 0x2, 0x0) 15:12:32 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 213.872812] input: syz1 as /devices/virtual/input/input15 [ 213.887208] input: syz1 as /devices/virtual/input/input16 15:12:34 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='clear_refs\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='stat\x00') exit(0x0) sendfile(r0, r1, 0x0, 0x1) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x8e00, 0x0) 15:12:34 executing program 4: r0 = socket$inet(0x10, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="24000000130007041dfffd946f610500070000001d00000004000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000013000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1, 0x0, 0xfffffffffffffda0}, 0x0) 15:12:34 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'gcm_base(ctr(aes-aesni),ghash-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000100)="71e67a111fde54fe46b904832c8fff73", 0x10) r1 = syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0xffff, 0x10000) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x1, 0xd, 0x9, 0x1d, "4e5b272ce62783127f18247d6dd03c67663602515b1b35673b0a8ade247ee637b6403b9dc07caa2ffaf96e1255dc133c1f73d8deeb58b5225e8f2d131b6368cb", "75f29d3b2040661b8d0479c16a98166b2ebeb3c9d0a865032a55b94b4161992a", [0xc8c8, 0x7fffffff]}) r2 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(r2, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000380)="adfb987f77ad8ae2d6fc0bcc7f0bb4b5", 0x10}], 0x1}, 0x0) recvmmsg(r2, &(0x7f0000002480), 0x871, 0x0, &(0x7f00000001c0)={0x77359400}) 15:12:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 216.089140] input: syz1 as /devices/virtual/input/input17 [ 216.116799] input: syz1 as /devices/virtual/input/input18 15:12:34 executing program 1: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000180)='/dev/md0\x00', 0x0, 0x0) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, &(0x7f00000000c0)={0x24e3, 0x10000}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = accept(r1, &(0x7f0000000540)=@in={0x2, 0x0, @dev}, &(0x7f00000005c0)=0x80) ioctl(r1, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") r3 = accept(r1, &(0x7f0000000280)=@caif=@dgm, &(0x7f0000000200)=0x80) getsockopt$IP6T_SO_GET_ENTRIES(r2, 0x29, 0x41, &(0x7f0000000800)=ANY=[], 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x10c01, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000001c0)) ioctl$BLKPG(r0, 0x40140921, &(0x7f0000000240)={0x0, 0xfe, 0x2be, 0x0}) ioctl$TCSETX(r4, 0x5433, &(0x7f0000000300)={0x3f, 0x10001, [0xc, 0x8, 0x80000000, 0x6, 0x5], 0x7}) r5 = signalfd4(r0, &(0x7f0000000080)={0xfffffffffffffffc}, 0x8, 0x800) r6 = gettid() ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x800, 0x4ebc, 0x9, 0x10001, 0xfffffffffffffffa}) syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') ioctl$FICLONE(r5, 0x40049409, r5) sendmsg$TIPC_CMD_SET_LINK_PRI(r3, &(0x7f0000000700)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="00002dbd7000fddbdf25010000000000000008410000004c00180001000062726f6164636173742d6c696e6b00"/98], 0x1}, 0x1, 0x0, 0x0, 0x20004850}, 0x44) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000480)="a78c797e5734724e001d7a883dcbdefc8c208a73af0f0fbaf8ab58bdf9f910f20bdde2f3c7ddfd131ff6fb626b2d32e5dc9afb58e038c10ddec31738bb95cb8eb7539b077004b3607cb47bf99a8981099f10d01fb2023533d6476fef0358f03f509f72c4ca0e25e65483b4abdfa35621d82bbbb7725a95d60bdf4b1f32e5f84b7f2e24092cf17b56b53e3038", 0x8c) sendto$inet(r1, &(0x7f0000000340)="add01639ad641e57e676a995a71a6730e69569e649d0d869c5732bd36d6ee978fee498991e3e0837bc63ca8434fa28451f12d240120858ee36a4260cdef35d6485841525b3a971053bc9e37403eb133d0f127a466ce05d6056763b20577dcaa4c2069749a02ed6af42facd312f1e318f545dc44f1d807eb6da01798d5d9af8f7580da5e831aee8964af8fc63ac69e0491d7cd5f68f217f36f2ca7636", 0x9c, 0x8000, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getgroups(0x3, &(0x7f0000000a00)=[0x0, 0xee01, 0xee00]) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000a40)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000b40)=0xe8) syz_mount_image$ext4(&(0x7f0000000400)='ext3\x00', &(0x7f0000000740)='./file0\x00', 0x5, 0x3, &(0x7f0000000980)=[{&(0x7f00000007c0)="95da3c68595f8735088db848f25686f5075feaa9c866e411fa248041dd0743cdf3e75d28a4ebdbfabe34999c7b55e819c2c7815ddfaead6acba828780e8c89391a5c5ec9606057987463", 0x4a, 0xfffffffffffffff9}, {&(0x7f0000000840)="cd4aeac137bcffa4754c9ee341f8e97875e765694e58e9be2c99bd55aa030b1063c8b59094c20e7cb388ae122e7812bc9b310f67ac463f3eb55760ac7df7ad73e4e70a6b9c62c8f55104f6d33cbe8491504a9b77b27380f67eb4e5c0164c837f1416d14fa55d9c304314c4e04cccc5b591b180f767cd5cbaaee32352f5dc35bb7419e375ed5ff61f9226b9836c04b9f80c310da4d88f9809ddd78710d12328302154a75acbd74939e1a76f06f0a838e3fdba07e6732dc6576445e89301b03839ded6456d923c25dcef6e5c70ab76be20f57db2c29bc09f818dd1ceed4a223fcbe88632923b03ead4a95692a0", 0xec, 0x401}, {&(0x7f0000000940)="786ec96a70118c93f884add55e5530408f96bc0c88", 0x15, 0x6}], 0x2000, &(0x7f0000000b80)={[{@data_err_ignore='data_err=ignore'}, {@data_ordered='data=ordered'}, {@usrjquota='usrjquota='}, {@i_version='i_version'}, {@resgid={'resgid', 0x3d, r8}}, {@errors_remount='errors=remount-ro'}], [{@dont_appraise='dont_appraise'}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@appraise='appraise'}, {@uid_eq={'uid', 0x3d, r9}}]}) ioctl(r7, 0x1000008912, &(0x7f0000000140)="11dca5055e0bcfec7be070") getrandom(&(0x7f0000000040)=""/44, 0x52a1, 0x0) r10 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x501, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, [@tunl_policy=[@IFLA_IPTUN_ENCAP_FLAGS={0x8, 0x2}]]}}}]}, 0x38}}, 0x0) wait4(r6, &(0x7f0000000780), 0x40000000, 0x0) 15:12:34 executing program 4: socket$inet6(0xa, 0x0, 0x40000000) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) io_setup(0x9, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$SG_GET_PACK_ID(0xffffffffffffffff, 0x227c, &(0x7f0000000340)) perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x9, 0x0, 0x11, 0xfffffffffffff722, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8001, 0x0, 0x7fff, 0x80, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x8, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x1, 0x7, 0xfffffffffffffff8, 0x9}, 0x0, 0xc, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_TUNER(r1, 0x4054561e, &(0x7f0000000000)={0x4084, "2c11ec16c4d5546acf1d6e66ad35f2369c4e0b5cd15b2e141a818d6425101768", 0x4, 0x0, 0x2, 0x1, 0x1, 0x4, 0x101, 0x63}) perf_event_open$cgroup(&(0x7f00000000c0)={0x5, 0x70, 0x401, 0x0, 0x40, 0x9, 0x0, 0x9, 0x1, 0x6, 0x8000, 0x0, 0x0, 0xe2, 0x9, 0x0, 0x1d9, 0x80, 0x4, 0x8000, 0x0, 0x9, 0x0, 0x0, 0x6, 0x2, 0x5, 0x0, 0x3, 0x0, 0xff, 0x5, 0x8, 0x2, 0x4b7, 0x5, 0x0, 0x4, 0x0, 0x0, 0x2, @perf_config_ext, 0x10, 0x0, 0x2, 0x0, 0x5, 0xfffffffffffffffe, 0x7}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x0) r3 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$KVM_SMI(r1, 0xaeb7) getsockopt$inet_tcp_int(r3, 0x6, 0x7, 0x0, 0x0) set_tid_address(&(0x7f0000000080)) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) getresuid(&(0x7f0000000440), &(0x7f0000000140), &(0x7f0000000640)) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 15:12:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:34 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 216.256138] input: syz1 as /devices/virtual/input/input19 [ 216.286236] md: could not open unknown-block(254,702). [ 216.299669] md: md_import_device returned -6 15:12:34 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:34 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 216.426102] input: syz1 as /devices/virtual/input/input21 15:12:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:35 executing program 2: r0 = syz_open_dev$sndseq(&(0x7f0000000040)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x2, 0x2) write$FUSE_STATFS(r1, &(0x7f0000000080)={0x60, 0xffffffffffffffff, 0x7, {{0x5, 0x9, 0x10000, 0x8, 0x10001, 0x4, 0x5, 0x4}}}, 0x60) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f00000002c0)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}}}, &(0x7f00000003c0)=0xe8) r7 = getgid() getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000400)={{{@in6=@initdev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@multicast1}}, &(0x7f0000000500)=0xe8) stat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000600)='./file0\x00', &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000780)={0x378, 0x0, 0x7, [{{0x3, 0x0, 0x6, 0x1deb342d, 0x100, 0x1ff, {0x3, 0x1, 0x9, 0x5, 0xfffffffffffffffa, 0x3, 0x7, 0x0, 0x2, 0x600000000000, 0xffffffff, r2, r3, 0xe34, 0x6}}, {0x4, 0x8, 0x1, 0x1, ':'}}, {{0x3, 0x1, 0xfffffffffffffe01, 0x7, 0xfffffffffffffff9, 0xffc0000000000000, {0x4, 0x2, 0x5, 0x7, 0x3f, 0x6, 0x1, 0x7f, 0x5, 0x6, 0x5, r4, r5, 0x0, 0x101}}, {0x2, 0x7fff, 0x3e, 0xfb4c, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00'}}, {{0x5, 0x0, 0x5, 0x1, 0x8, 0x8, {0x4, 0x6, 0x7, 0x3, 0x10001, 0x374d, 0x7, 0x1, 0xfffffffffffffffa, 0x9, 0x3, r6, r7, 0xfffffffffffffc00, 0x20}}, {0x6, 0x48, 0xd, 0x1ff, '/dev/snd/seq\x00'}}, {{0x6, 0x2, 0x9, 0x7, 0x5, 0x6, {0x3, 0x7fffffff, 0x3, 0x2a6, 0x0, 0x7, 0x80, 0x10001, 0x6, 0x10001, 0x5, r8, r9, 0x200, 0x31fe}}, {0x4, 0x4, 0x6, 0x3, '&user{'}}, {{0x2, 0x2, 0x3ff, 0x4, 0xa0, 0x3f65, {0x5, 0x7, 0xffffffffffffff00, 0x2, 0xe000000000000000, 0xc2, 0x100000001, 0x8001, 0x3, 0x5, 0x998, r10, r11, 0x24, 0x5}}, {0x5, 0x4, 0xc, 0x7fffffff, '/dev/radio#\x00'}}]}, 0x378) 15:12:35 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r1, 0x0) syz_emit_ethernet(0x2, &(0x7f0000000180)={@empty, @local, [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x101000, 0x0) write$capi20_data(r2, &(0x7f00000000c0)={{0x10, 0x0, 0x84, 0x83, 0x6, 0x2}, 0x10, "f9c303ffb03c61820554994257aa2f3d"}, 0x22) [ 216.987657] input: syz1 as /devices/virtual/input/input22 15:12:35 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x400000000800) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) connect$rose(r1, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @null}, 0x1c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fddbdf250100000046a9281d25f6ec6c00180018000000d76574683a73797a6b616c6c6572310000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x800) recvfrom$netrom(r1, &(0x7f0000000180)=""/1, 0x1, 0x40, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000)=0x100000, 0x10000) 15:12:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:35 executing program 2: r0 = socket(0xa, 0x802, 0x88) capset(&(0x7f00002d0ff8)={0x19980330}, &(0x7f0000cc0000)) r1 = socket$netlink(0x10, 0x3, 0xd) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000200)={0x0, 0x1c, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0x10000, @mcast1, 0x2}]}, &(0x7f0000000240)=0x10) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000300)) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000280)={r2, 0x2}, &(0x7f00000002c0)=0x8) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cachefiles\x00', 0x800, 0x0) write$P9_RSTATFS(r3, &(0x7f0000000400)={0x43, 0x9, 0x1, {0x5, 0xd1df, 0x4, 0x1, 0x79, 0x0, 0x8, 0x2, 0xdd}}, 0x43) read(r1, &(0x7f0000000040)=""/195, 0xc3) ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) r4 = syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x1, 0x2) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f0000000380)={0x0, 0x800, 0x4}) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 15:12:35 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 217.161668] input: syz1 as /devices/virtual/input/input24 [ 217.188967] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 15:12:35 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:35 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) r2 = dup(r1) r3 = open(&(0x7f00000008c0)='./file0\x00', 0x20141042, 0x0) read(r3, &(0x7f0000002900)=""/4096, 0xfffffffffffffd6d) ftruncate(r3, 0x8007d) sendfile(r2, r3, 0x0, 0x2008000fffffffd) 15:12:36 executing program 2: mount$fuseblk(0x0, 0x0, 0x0, 0x80000, 0xffffffffffffffff) 15:12:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) execve(&(0x7f0000f8aff8)='./file0\x00', 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000100), 0x1c) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xf) ioctl$int_in(r0, 0x5421, &(0x7f0000000380)=0x400000000800) r1 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) connect$rose(r1, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x1, @null}, 0x1c) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x42000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002cbd7000fddbdf250100000046a9281d25f6ec6c00180018000000d76574683a73797a6b616c6c6572310000"], 0x34}, 0x1, 0x0, 0x0, 0x8800}, 0x800) recvfrom$netrom(r1, &(0x7f0000000180)=""/1, 0x1, 0x40, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='pagemap\x00') sendfile(r0, r3, &(0x7f0000000000)=0x100000, 0x10000) [ 217.346301] input: syz1 as /devices/virtual/input/input26 15:12:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:36 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc3191637b20000000000007f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) sendmmsg(r0, &(0x7f0000005800)=[{{&(0x7f00000000c0)=@caif=@rfm={0x25, 0x0, "18a295e3cc81789f6400e529b3c00cbd"}, 0x80, 0x0}}], 0x40000fb, 0x0) r1 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) write$P9_RREADDIR(r1, &(0x7f0000000200)={0xb, 0x29, 0x2, {0xcf}}, 0xb) ioctl$BLKPG(r1, 0x1269, &(0x7f00000001c0)={0x3f, 0x2, 0x75, &(0x7f0000000140)="535b394b53b8db391a8441e1af7dde6cc47da7dd5a7549992e61d2c58d915028d75bc0a84ae356e7e91d35de35b6db97f4e8feb0006c2a74fffc5b144bd983c4db53636f0e8856e46ceee5a3adc5c18a5ab0c56f25fed8b0eead196ff5b8fd6344e8a9bd49c7ed423824af8a1e6b7b024ff52472c1"}) 15:12:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:36 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) fchmod(r0, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="f800000018000100000000000000000000000000000000000000000000000000fe8000"/64, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="fe8000000000000000000000000000bb000000000000000000000000000000000000ffffffffffff000000000000000000000000000000000000006abb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006800"/176], 0xf8}, 0x8}, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) faccessat(r1, &(0x7f0000000040)='\x00', 0x12, 0x400) 15:12:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_pts(0xffffffffffffffff, 0x10000) ioctl$TIOCSCTTY(r1, 0x540e, 0xdd63) bind$bt_hci(r0, &(0x7f00000001c0), 0xc) 15:12:36 executing program 2: sendto$inet6(0xffffffffffffffff, &(0x7f0000000080)="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", 0x201, 0x0, 0x0, 0x0) r0 = socket(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000000)=@dstopts, 0x8) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000280)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) openat$vfio(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000600)='cgroup\x00', 0x0, 0x0) r1 = pkey_alloc(0x0, 0x0) r2 = semget(0x3, 0x2, 0x0) semctl$GETNCNT(r2, 0x5, 0xe, &(0x7f0000000640)=""/4096) pkey_free(r1) 15:12:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0x0, 0x3a, &(0x7f0000000380)="ed20ef1872988a87a472da4ecedfbac9e210e013026168f7cc15dde95c697c193b72e0e3e1d136e2c7988109f0cf75d2f87168999124f33cc767d86ee2da63f4fcd1152455e1b9d8ffb6cc42f5fc6a", {0x7, 0x6, 0x0, 0x5, 0xca, 0x1, 0x0, 0x6}}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) sendto$rose(r0, &(0x7f0000000600)="9f11c5b38ee3e811c4a383e648bea458c6ea0e8450e05f63b62de6c20567e4c181d8527423294b32def33bc3b83a0a82cdbf73291a02835f96008ad3c4a78c5cef42a5e4bab7e30f3aed32c045a0781716e49a3fa959de281d70371aa6171b849c7796110adb302cd36a182d744fd9c5a2731cda1faad5c04845692656ac8b6675c5b329563cdad629143896d70bc33dc4891a9b6141942f9ce12152732476767062d43a86f15b00354da23e120c37cac45e72395afe97b82af2967d4b62290287f51ce5f5ba2d6a3babb54fdfdc8b85f59eaebc8858e9abc7467666457fe1633e494019e2ed3aa2c9e67c0a393532c4e62f4301bed37fd05290cbd2c4458593bf74fdc9560220a50e9381f0a5d6a18fd8cd25df351c480e21dc0c860907a52b12fade08f6f2b88e284fb7239252197f08cda3ca0e9345eff2e32c56e1c32585af2691eb51f27ccd048602df92f733a56d112830615e12e53d3ee1a195ba3d48dffc593abd46b5f92a1830834bb12714479f77464e6c5d35806dad6fd7a48c082f146d95f1aa29dbe91b4f560793023b1d07c7921a82b9dfccc6f346090b1981d978cb96c4dcdbf1c2858657cba246b8ba06b2667cd75a30023236e7138be5a9ba9403290fdf49cb9899c58fe5a2f1f69babbe4c4c00cf04abf92da1f54a4d7ff9f610cfa7b0376a7f121fa867310edc11bf57665df05d3d438309fc4a00ea4660f2ec1329f7602a8734f05059056b5780b1fc8f558ab349bb2d2533304dd7c19963268ff1a737a39ac6f830103a49e5876649b45d9502be0353c11d4335329c3cb70fb3bc472e33d8989686c5b1ad4518a95e25a549cb1e1858ddcc245075d2b732c5b7144a70d789c1242a5f39120332ee81aa1a1caa6c2611da35ea2f73a9ed9a149a709a9e3b29bc3065aae12659c8a23d87987409bfdc74ef13fe94eff27dc2eb8249fe91f3cdff8639e68222306674b775efa204f861f99f2c6fe626e2305018bd41ac032e9b1b5fab36ed50881cd66f22d3e5a0911001bf1c3b700867bb4fd4158827d7f819e39005adb9871109139271113bdfd44ca06593ccdea87e3fe5f9de58b9f1938ae6c11b0881cbafa5d32c4612c1af8a1c1eb23bb28307f24d9c96f14a83f5eff5717c0510bbd2cd60481faee8db53ffea112d3daff19e882fc7802ba29837cba57f5efa5375fa19cb80b9ce873c1780c3a46b5acc4a446db91673b528c5eed9b29a4983a2c5e04ea0dd12fbd45c5992b496482e31046524fd10f6789cd3abd3bbdd346d8704ae7b779164232eb68a911f56131229d067d67f5a8d8f7914420e46de54810b313a5c04a6f34ce15ce4cf32afa01bf323ca022cc0ae74bca59b2f11927deadd97fb6e82a79766299fe1849b488b3650c2f6809c896c60cdfcc08aac6058c6b03eac256e83e2ef974207a3bf0d299a10c73b6189d5a9564eed2ca259d2f8303612966285f14c75b5b2e9f4c5c1ced5a6ee2a8543a8fc3c265c8c4724e2ae97dda47aa39d0ce8e3f11a88a0e92312724f5d3bcbc47018c75e1f46d21109b9956fbeceaf47872edd1c00d67b4eae7ba8fb3ebc5a0cb793e2c6e8669fb4b3f4c56037a2c41eb5a6c93fdb0faa07d8ce79d07a8779b1c66c04a20b00f359adc758697beaec8b47c4540d9e91ae267cfb78a3baa0eb338745206a5ce96329b5dcd8c3d715807fde8032d944325a6724ab78d28004f18fca5e089751346d9057d9ff550527fcf0ae6ac9916611c241ebc7671a5141e80897420800c8db0b41ccae3518761bbf22da1104d5d6bc9dfe9b73565b9f302ae859052ced2935d4a34546101c33f7a2d5414b99f953e58e9bf9fe68175cf4c6b39dae8e22b9e0850f246d04c3f776475cb2cad021c7ed9d49e4ffe908e50b35f37121710ac912a1837928c02cd76f45df57e229033ef49273779d8573183d0d95416586960d93616110ca8429c6ed612e38fea6a3757382be66efa7486729ef61b5a6f14d35cb051b84ddde35a348e7c1d17554e0f60aea0587eb774a08031ab40b7366ec446a362d84774fed9dd36b6bec56cc5d82dcad079510a9230844ce97f393a8f8c81ee5f5b0a74e3eb3cfa4cea1c53265f0e4e904d9860b04ba2a250de626079c3d39cda075594f6bc8ccb87a6dba70be8a5afa6154ded7057f4c9b19af6a8b1917e5037b531d7f8895fc35d0dba6e688d1f8678343613a34e735246283b5073f9583f72118e4dcff12cb776e4a03d82d043e7ccd9a5bbdc7ba7713d1c81397cde2519afda1abaf28b50b79b9d561b9b3116dd1aead1339876738f91a89ae311630e14e656ca7d398097bc2ffe1b71b38800158232fe67172544c30092a75250230bd97656cfecc4cc20bc7fb4a98980bd5d5b4282ef62c3b706e0c58da99d47426c91cf4bf1c5b3518b74aa1e2e88f67c3c0b9e5a92d728da9f8e022ffcf1cb5c3229061fc5a70e0c5cd63833ebcd384087225bdc32977c8c52c806b3aa6683d65e43d96cc31ef86efa6b56dd23a33a62eeb60499bedfd0a0cb4ff3fbf8e25cca8ed83b03d2da2af1bffcc7a99e244d04c724d2727cbf0008c868cff2fe43d38bd3f89be5d43b6405be426d2cd4d466e5157c4e2e980ff2d41fbd30eb05204a1090f7f487cd07334e3799aeee2cde96e897f503671f8064f59dff3d2bf014ee2e9e61017f5be306c7e090d3a6623a885fcbf7c4863d5bf308dd02e60ad70d9d51906117c9034a969e99ca8e3d4fa96ecf0cd067b645607b257f8fe391cbba3611e77592d51ee2303aab54e643a039c1368b93c9391458f7372264c8b07687f9dfa2421caaf2d57397a0b261821a572912846e0f750a3a3d80ab52e182a2f09084f0d8ea99aa15e1a11acee51e18e865e4850e9c482437cf88a095ac0e0392778106519e5c0ebdb9add771feb958ceba8a855f519c1e751abf4e997bf0d42da0cee3167fdce750aa4cf31542ec461492e1ca74362456947706a81f10df8d4e983a81ef73a3c38ecc7f9f97540c920118efb0370d42754d6f2817e924a596de701548cfba354f0809b4b8eb0cf79a68a1fdb516953782ff217a2a36c91ef6e623d08f3e0952c40d4d1fb043e7963869edd1396d4acd84efb64e0fd6d71f76cc7793e8acaa826137ebcbed1b1d39ad66fb5cef02607418a768a3ba3d0d7126c19ccf4b71ea93b65dd98ee35262e4322a1009e524751b0219fab86ab15518d46a8a34fc0ab4df51df065e3d1b078b1c23bdede0336bda0c7dccf891e04c8eab502ad276544a8e1dd7895afd4ab3da970a0ea38c94bc31233788593bd9a1ebab141aeca39b7f17332c71678576cd57ce0c6e37e13ee2b27453ecfd14f9c8fd42d9eae125a3e0f9434ef36171feec3472c7a186f096793283942f87bf93934ceefecb97c7eb4ae02ca03f1f24df82c2c9d3e3373a1b4226f45f00c21d88ddfb3b6de475f6410c7972f6f4dfcc97539de36dcb395cdd6c9162b6e15cdcf13eecc6827a7ec93df507d4b82dedd7bec503fe0db51f88ec13ba02c62d79cb1a371d4e8b9589bde071bc572f7f49449dd36fabaf1168b71ff827efa956a681d95d49f1cf7bb06afcfd8855a8a89482f8fea4b24329870563c10a3fccf475ee20acd3455245956383188abc3ca8784d7823fcc87c86b6664f8d6ed7050ebbcfc60b2a6280d9a0f5a93fbf0696df290b9d6bbc42d4369f5ab300795160ad2cca76f970485e916f10dbd89cc86604f7cbfa17e1d5a8ce7fffc1fc053102c794071dfcffc6fa58b7e89ee287f03d4206f9be5cfc0b997950f719875955375f7db890d066e07aa2c65db9f829879e9bf3d76065240fce5fbefa3c75530dfa0daceedd66e0ec8ba85d18d07130202f3680f420fdd0fdef622ab5d6807a4533e045d70c545be26e130def432152c20c8ae654c811c175e0894a90532804bb78a9a9801dacda45df8fa096c062cc353cc916fa797f95a3dfa0b51da5ba72781be6b86b6a08656139d70233bfe622422b98d1810b5a4a3a40af2497c3f7312214e062b55af94ace653bc22850e343ccb093f21e22ba3d44829acec56ac441c9015f39ea60a64016cd0922aa0f82624857ceea47c1f21594064c81a27ca5d50a955e96d80888c332008b34c44a5009dcca5dc4eecaf883f9c5add55c94c015cf78967de0abaa081026861cec6630ba75d6aed4f485e89e735ea29405406c7c8d649ba0fda05da7fdfabf8552db35b892016b7f9bdb11e9a89e0298e3921304c45fa6f614877deccfc9773a15f0c6ad1a8453051569df2e3fc5955d19217a15a1c2dea87f32c34d3f5a667f9b9ccc9afbb0586630d3ab80481108ec8e0351d58316999608295636181e4e79e312bd8f3aa609ce67306e067326596ffe4779f8f86fa553fbc818a8d5dfca6d1519705e50a16e24f098ca94f9efcdf2e22088c2ed135725cb6b6cac0cc032f5cbc2f329ea6195d222d905688340541e866b19c23f4cddad0af4954767d99ba004baf76211b30dac1efc05513fc8c6e18451b9371edb861d9af9e55b14d376938e8c43c6ac9ea1a21b5c67fcdc46c5d0dfecef822b1303694bfdf630ed14bdb36feddd34d2825c57ab15823350cc7aaf575ed066bb6995628d88cae8d3f145fb37d62a03321666a0b461738976391a7e539d4a1bd469f21ba5e5d0bf98e28bf307114af1b44dc6b608d456d31b9f1950ac00efca94f95d3743a7b4980be07e21bd0f3381f4c9978db6f5fa54158a48f440638cf2c31aebe0cacb9c5064962438b31faa3c0583560a2c0d998e995f1a6ac04d1e3bc6fa4aee32ad630074798064b354ecbe0fa63a519f3af1007bad7550ab86456b35d11a014c3b4e76a26a4287de7c9d5bfdc81e5ea8654edf88170e33640bfc2986f225b2f70846c3b67b9aef42679575f7b2dd9430453739ddaf924c0e42de0cc80bc88c02c19c7eb9e5796fe0525f37e9ea0d4b2b4e038a373996503005b2e7ca2129346033d8c443dc013ef9b758ad21193e842d761cb4be71d6a29ff7ebe98bd884475c5e6983affc45f6e48457bff2734ee6919e84440e4b769133738dd8664feeb466668c54cddb147c3bd1b981dbf068e91255816d361e8951c3d00407d1abbfac1534d2ba1d9cb45ef507109777262ff14a99e9cc1609e34d5a2d355c0ed42bc53cef5ad8e90fceb6079ce819fc2f608bc1ee2dab218d561e68152a6fd4994c328af571192eca276863591570014f9f7131aa31b19cfbca30df486595cb932c0a16b11e14bf5274134ce45a5ccae527264bb1ad30a3747e7d0fcb3a82894ee8a8fface133fa00a56e0ef16cb87e6dedfb55083a2fcf1e03ffcafa248e74b797183fc0957b63d2d99b1b3777d49ad7dd48206585188d0acd8580a2ee7788a726c97e12d121982505553ed3ce98882d7aafa3b44b45da65dd15e3d41672d2f5dc9ae487cf7158cc0ed67f00a8505ac2a799d9e8a9ed21388a6bcb0c3874fb6152f671dd4e555e8c09b127fde3461e384c741d98be58f3281b17fc3f22e5017941c5e72b5982aea1fcfa5ea52ee999c59a34a993b26667f2607ac6f7677d034966a4237686399b9faf131dab971f296c26f3388559969367ce77dbe05be88aed205a3cce0a9657c1247d4079846b19219d4817b04fa773d9cd44505b20214715d369c3bec211aa33e931c1fc894a38c3a087e3f0ad6ce17f6150e4445ca299887f2a26938edc9a01a5d26c5846225683163f8d7ea02d8262063d970760fec6c09ad44077393b9427fa1ffd2618d62a664b671ea54caed13a6103a80ce0969450a97d61403", 0x1000, 0x4, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00'}}) 15:12:36 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f0000000440), 0x132224) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() setsockopt$inet6_buf(r0, 0x29, 0x43, &(0x7f0000000000)="cb10649d", 0x4) ptrace$setopts(0x4203, r2, 0x0, 0x80000000000) tkill(r2, 0x3b) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x80000001, 0x10000) fcntl$setstatus(r1, 0x4, 0x10000042806) ioctl$sock_netdev_private(r1, 0x89f1, &(0x7f00000002c0)="23fdd15d555f4c4a3b1dc08f4808a84aac09863b936c537b9b7a5b9aeab0e8bd957122bdb8efd628d3c0152fbddc65491d4f04fedf762faac278cfe26185eee594ec45f6fb3e788531000ef702e791a6f7c4b859b08a8dec7d3dd66c8b61dc11cc865916ea2456a3c0b98ea853f47ee82d70e6863bcfdefc1000d0ade6476293601fab4446b27b3a5cfe5d0632e50ffe346e53f6484f14106417779cce3a05808cef08ddcb91981a354e1f480bdddf5c22f08457c1c65202ba1d39fc47f150c8c1d679fc9d18b9439b14803eb3de7a94e2622a03db0d476c2e2398b7935894240f36c1668c39a2261b2c869f15613b5ebbe0233c21d2dc35ebe305e6246c0a68dc2405e1b43cfa54a986ab6d338f7b7afd01d4586e2783757a5d7168e913dff1848db1f64283158b5f993463815dddae14f9b60a51ba9f0f62b1975a9c50188a260cbd616f8aeceecbb8f681a5fd458d6622bd13e34560b7511a8641893deb7c7aa01b4bf9ddc116d4ad285cd0a0d94bda37f76aa37e1dda509617e3d8948414a539f9d7c0de316c212bfb7189d0b7cd967913a6eed8fd1e20ae156a9d1aa73a1a12caf66a7205cf89f2f32a0f145f6360944da4fb54f5f3df7d41bc2e7fa7ddd2709356090bea84887c4149a2dbacf9286738ea7fedfc42b93cdd17f5c853bc4e1b56cf13df61fc1b15623efa0567cfa43fef238794b2551454d0b7383246768bb2f56c9776191486ddbe5ad424388edde2ede1dc7347be8a4cc1d774477a5ff01b1bcb5357d692f660a0249f71f3d29e26399dcba3e9b0617eb72fd0835e0fee2dc7940950ea0efb656016050e0daa694e3d8d570a3a66682c46ac6d87f1698b387f137230909cd411a9ce493187978501dbaeb74d585d903047130cb85e6ebcfcf5af5979a7f09b65c5d5c03edda163a938d84df089f3e4f00e5df678b54cb9db6f0ee4665e2e1f2fa518522fc19fffd36c7a80f85f820c605e7f8ceb252ceab9ab38c951f7b6ac6d2695b0ad68d44db9f7ce25e707fb8458292790046e0c19d4ac7e9dfa27584117430ffc04c7882aa2119f1f28f0c61393b23079ff85f4bfad1dbbb420afe8a3339cdb95188f69660f0ab733e978d331c0d9064c25edfa6456df8bfa95b6e2d30a8a75b5efdb5cc21a1ef7d99bc305b68e18347d339603095f8dc6d66dc904dce81ecd900ce119ef126ae967e685d6f2004c85830f76eace6f30f2ca515ee4ed13997a3be802ef6a6090ed3af6a50bf9467993e229220c2437f71d32cdd8b7f7c594c870ea6772677306466af98909a232bf6226d8c904ae210aa7623ade54abda72b45a3b051b6e76ef5354441eaf49a5702f553dab3b3f1b1e6658420e342f35bc2e1f6537ff64e1244eb6e62c474cc351fe2935c10d0e4690b7ad5753282780cab3f748d105852c7a9a579a1948075781e12aa43fe29af4987b1224f779b807bec145d863e5890d51180fa9138e66e4efca5a3cf562dafa6613c31e6d015073097be1f81f16629d415f79f7d7701fb022803d09ab297719ea32d63a98df1b18cd1239e4033b42f882145b89c2dd58ada05700d7826dcbe57e015f80fa0cb3b15b21a9bc9e54cdbc510c651110e930afea0ec1b648f30a862ce44411889c6b9a6b1804d6fbc0325ed5c3c01b7d3a36aff4654ccff955a02f0710975408846f0349c47034823352ecae62b19da14681f287df3c4ca49054ed896284e4e1f2c1f274ba60ddd4313d1bcad6b3b0a09e647748c9e77ed3f3fb59907ec85dd7c7ad1199113d07d625b7461fdea8374a381935ddc02bad948be1f53a5e01b6c93878ad6fd310eb433fb5076f197471a703d916864aad6a054d9f34451a6a065fbffb8c79a078c311431bd1c98bfaca19f25a799a9a7f4f0538ea0e1cde5aa050198862c01e840591d6cb89b8095ac701ab72cd494612bed9c2e860b337340a716611f588356f8f40e97dd59db2ead8542ccc8cb7a74697b603aaad474ba11cf4e3f4ba249ffd9d130b0d287d058008163f2b83cfe84b9bd90420c024ac308a205a22547d84712ee8e9680b186ef61d2bfa85bc89ccd4e71f51a282de79b310818f5a1b6dc3c83f3b0ff1e5dbc45829f0db393b8556e383e9f9693439fca38c689763f940b9b34ef03b67029ffb7751677afa6d73bfea060c8547c2ee8119868cf6138be938fc31c90201d0498ea31f6612dee8dcc511bc27825ad36dc75c82a5d6399645a6afe469692ec383fc01964eac834d8ba3d539d11f8aab8976e24ef34172242d92e250558a6464a9747973e958700a43eac2c4e72cca6404ca2e5140b9b3308f8e1f75a462cf3978c3e14898d84a00c0e37265f11ae3e3e860d058d9a49fd60798a065ad19a0ec0cc043798d1393163a62a8a9c68b24f75b543f18e73257f89608cd4ed61cfda2d58035f3687907c2ac7d5cf39bb4cfe70c77eff129deace1dd3288723bec0df38f448ac3f9b13e44292f79113245961dc91fd5e0c55b76a4548a2dde441c573ef7fa1821c69e46585e8c88ada4916a6e13364f7fd6d67e4332e4f46c395e72f6249f1ebbcd0de99a6b2684a1c21df08b32cd738512280552a33da3e6ee649e24aa2178fc210a4d815f2c2483d865c2bf414b59d85dfcbd1d5ec8abac5f8866a98a31ae2d860c7650e4593f76dc36809fc3aa2a42ac6105e0de53d606039c333a7e793bd55519d03a7a3cf824c243971554e2c941079464c4a138a684a80debad6fe32aea4b331e3a7087e8a59d9728bccb6661939215755334bf673a7f9214dc01b51b41c45a00a03ea8c7a611bf7cb1da0a8aa759796f90f81c0d9cdc19896d99f750441df66b638923ca3f76e699543f30607ea6ee6b63e427cc8d1c3f6e14224a28ec1ff0df458d9f2506e364dd7cea2884397be8f3c3dccfba71970c9c83dd0a537b7a5b93070f06cb13bedbe1506fd8b09f4a2828565d3365c0b1b302cb508af763604b638ba986c08ddf5799d8214dade09485038e3b127a15be3f6862bab99dc053586930dd49cfb832a74b542aa3b83a249a976089e18a0879de06ca2d66c991558b4ae2a5ef10fd895e70a002dafbe1ac8faf15e02a21628df0061a11557918ed8be2f068777277a333b9742452311e2bbe574bcc52d83d3002fcd13144da4beb0220b83ef7844e664af719a72f075cfa778a8f2f5d1d6b09e1f9f574bb522380a47a2f736a81ffb7c0fc72cd695029e8bdcc73fc2988775816d2a61582a9ed913904a6c58dd193184037ca6962630f1e77e9764e5aeefc22e106b2fc201cedb283ab9f4139c2562567f3a9fbcdfb7d5a263c703a977907ffcbce7095fa9baa50886d5286d744970647d0cceb256bbdbfd7f0b715d66504aa379691d2396f737edadd611ac3c01ea729ae7b990a397397d19b9b14d1b60816a49d6ff4495e85470d3403860e824c2669693998a1ebdcb95adeed1f49d6ff6227831ac27ad61debf9100f4205adf9c850af48666b2ed615aaa841b81423d2000adc43a6d280b82aa20e3ca40cc9b474b1a1bf7b5b8786acf1e2fe0c14fd88eb99847592e3055d76cbb205cb2781e0afa0f64dd83efd59b8e4691b671aee2a0ca26d6c56f8549b5d07f73cfae5cf260f80d39e0c76163b03068d39662dc750252d1d387f85a327691e18271e160100bb9f92e1bc87c876662214a3bc4ed59f6fafd48ca14b111973c58ac59404d7efed99200da1f5784298bceb517a526561d7745cf31613128bae9f1c7e573bdd496887b481ba5773ea5c729eba30d535572b43ac8c86ed85b3cf2bd9aba2e0e474e4f8f50c48a4e8a8ad70649236ebce33002835b9c48f054c271ce58874dfd6b656fcffa4686f5a6ba3ee884c22bd1b6c3930b26a01032c812f7edb858a87cc56794b5f07e75e0ca453c202981d2f1542927b7bcf2645eddc12f7d388ee1c1287e65b3a874f8ec4b1ec26e19230ed8a0fd0b6ba08a35157ebe59ad4d293da91925ec51791be88167f59b453c48fd223ff280b5104e2e7c1013e24bfcb31ea7c2d9a1d46c46887e19e9ff4ae47853c810ae1b595079d0eab481be051870d3e4d8c606c22a2f6f174fad63f3986ef1d7b2f06c04035904be30a7b9c63b1df4be57ea10e3ec5567922300297156bd94637002a6f39b1a1d744266e0711e0f3f32c5abf1eeda759816adfda0c9b13431be7e43fb3698a06e34f39311ac2ea6a7b83d47bd1f420df304dc42318d4fa5ed9e480edec8ed2ded7e3d946804fa210e2dcc295e7ac4b743a77c453ca1af0564090e3fa16bb535045e454b187c589a69f7c3bacfcb514701221a636f0e5f3d2c51b74ae6976fc0126acafabfd352398dee6526080fe2173d1286c958ddc8de6b7ac929c3b09be643e40412168f1f8d0588797b1cacacd60696d6ef32123cbdf2f7268c71f92d9a76de5586951fa796f071c31aad8026d469a68642d84fcb9a1fc695a2fcdd9789b4a8cd202ce7c346cbe438ab0d95e4caca687e71109d6c9dfa69b0babbf47be4af9a18c4f1abe3381da46f39fbd51f6386a4eaa4883aace2ec9939c0a93ab8ef26b9bdea565d22f171a0ad57d5fc10a807f25e7f61d6c3c3cd0dc5a49d7c40b33f1bbfb6340972b363c224d08a16e492951c23f4be43b8078453a070642733238f9ee47ef2c76bcd03ab475dcef2304f839ee92c4161afb7575d37c64e1b679a3755e49c31b7859d3a97b7271ae0edf6c5c924f9d334957e0b34b1f8312ea00249f5357eb71126615b30d26defb42f01c71e3930324010e27e59a19132c99f0124d468065c6aa11e8f1b659c301a6e2676b1fd17e4ae42b67f916ede765e0a5bf9d864dff02568f93338ec720475f9700b2cae68755920b078fbe6c9602de41336ea8c50bd0d407b35cd43628f184b0462c984081fd62446f03e427a934c5ee04e4b2698b990ab80c7c56f3092c36a17f6766721edeecc14c934a1096bd945156648aa18459cf4b87224e7e69889c1a855522be9278ac70716e3c4cbc41530f206e7731475dc52f74a4a0f926f3e9cdb4a3d9c9538a3fb9d7b81ef32845792ae7477220ad87008577f84a4e4d590195a9f13a82619816d732b729685fff80edb64f35d8d0edd65a3abd76e107305e5e3b9c63a622056268a7a696073c9a4f923600c5951bc8ada8aea3214615c8400a0333f47c704aba7cd7036664c23afea809131bcacfb36e7c094d4c766de6865377e70a1cdbdb8f3d4640c62b022905c3d641f3ec4f784d63638e276f3660cf3eaba1dc9be62e9cb33626c49b56bbca2b1e2b8401927c77d14b8c348fffaba20b896d48e0ee8752acb475d785c1e2a4d1ec0c3968409a135880901efaeaf50a40f8dd4b9caa5b22aef2232df93db147e71426e272d851ac2d4ab762dc0a0d388c7a6e19c0b4f22bf4f80741aa8dd182dc394f817e2e26ba57d3e28e9c53ea50faaa0d2f683d19c33d55535394251264348765ec9dc3f9c34d135404320acd49aa3f788f81bd0b6e4f9f74c47c237b62965829e453d398c132a35b1b72f6609e47cc24938aab36c4221d821f8527cb41e480617cb898e8a48d255276d813d1196a049b63b9fd190b4e30546dd08958e6abf3ca3ff58ded42a5f05366a427441a2234bad5f71050877449fea73a9ccf51e18cf1214262904084a5ed7f889dfd9e32973dfd024c76a7decb62791cf4e05161a80fbb48e24516e6e0433df7cd207aa584b6f3c0bdd3a61ae83efdb4fdc8363eaea0a2566c7f62d60bc65a56ebc1618e13ac67646f3a951c312fdf0b10cffc3d702dd8a459bfab38714efb4ad6c4") setsockopt$inet6_buf(r0, 0x29, 0xff, &(0x7f00000000c0)="e3f4406eea700d48173931f238de125199ebc24f43b8708b868f3e444012abbc3b1b68d06dde2861ebd5bae4de50aebfd6444fbbd5d894bed0b93a", 0x3b) 15:12:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000000)={0x4, 0x10001, 0x2}) r1 = gettid() ioctl$VIDIOC_S_EDID(r0, 0xc0285629, &(0x7f0000000080)={0x0, 0x2, 0x3f, [], &(0x7f0000000040)=0x5}) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x32) ptrace$cont(0x18, r1, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0x0, 0x5}) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r1, 0x0, 0x0) 15:12:36 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:36 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x20000, 0x0) r1 = add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_S_FBUF(0xffffffffffffffff, 0x4030560b, &(0x7f0000000100)={0x0, 0x3a, &(0x7f0000000380)="ed20ef1872988a87a472da4ecedfbac9e210e013026168f7cc15dde95c697c193b72e0e3e1d136e2c7988109f0cf75d2f87168999124f33cc767d86ee2da63f4fcd1152455e1b9d8ffb6cc42f5fc6a", {0x7, 0x6, 0x0, 0x5, 0xca, 0x1, 0x0, 0x6}}) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000340), 0x25c, 0xfffffffffffffffd) sendto$rose(r0, &(0x7f0000000600)="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", 0x1000, 0x4, &(0x7f0000000140)=@full={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x40) keyctl$dh_compute(0x17, &(0x7f0000000080)={r1, r2, r2}, 0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={'sha3-256-generic\x00'}}) 15:12:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:36 executing program 5: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:12:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) name_to_handle_at(r2, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0xa3, 0xfff, "913e76f1ea28f98d2771c6e55492f0fac43ff2568406fd3547b6f67de2533207dec7d85398889f09b25f880318c6e9c4c7089336d7c327909a4d3bc5814f172f321a368bae9183c380b4f673357c6b37eec87d30eaaee6af4269a10a04b0e8eaa85c5834f44e6da37628928b7428fc4d138651c40b791a557f169f39f00525146ec5c5dd374f62b8d5509dc2718d7d4a9f9b46de228f9b0d458552"}, &(0x7f0000000080), 0x1400) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000001c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0xff, 0x0, [{0x0, 0x2, 0x0, [], 0xfff}]}}) 15:12:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:36 executing program 5: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:12:36 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3100000013000900690006000000000dab00804811000000460001070000001406002100000000a3000000000000000000", 0x31}], 0x1) 15:12:36 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:36 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 218.251947] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. [ 218.273801] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 15:12:39 executing program 2: r0 = memfd_create(&(0x7f00000000c0)='\x00', 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x0, 0x0) ioctl$SIOCX25GCALLUSERDATA(r1, 0x89e4, &(0x7f0000000100)={0xd, "75dd7af334edeed88e66d57f8d1da98141b735b709e74c420f2b2d8ad977fb8638b71a503f4f2d77154fe500be579f44ffdc9a2f6818e59f7c5275a649052cf92d07debc783bf64110f4b301eeb3e0e27112d794f56a146352f79eef6de70d263060716371949737e7f5ccc42050b7423576dc849d442d6053f7fee14b3454d3"}) 15:12:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_mount_image$btrfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000013000000080001004e220000"], 0x1c}}, 0x0) 15:12:39 executing program 5: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:12:39 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/attr/exec\x00', 0x2, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="3100000013000900690006000000000dab00804811000000460001070000001406002100000000a3000000000000000000", 0x31}], 0x1) 15:12:39 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 220.839592] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 15:12:39 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000040)={0x3}) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0xd2bc) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x12040, 0x0) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_FREQ_BANDS(r2, 0xc0405665, &(0x7f0000000140)={0x3, 0x5, 0x9, 0x24, 0x10000, 0x15692f1e, 0x4}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000100)={0x3d, 0x32, 0x7, 0x2, 0x4, 0xfffffffefffffff8, 0x1, 0x11c, 0xffffffffffff7fff}) 15:12:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket(0x10, 0x802, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x1, &(0x7f00000003c0)=0x1, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x6c4730add619e017, &(0x7f0000000100)={&(0x7f0000000300)=@setlink={0x48, 0x13, 0x501, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x14, 0x16, [{0xa, 0x1, [@IFLA_VF_SPOOFCHK={0xc, 0x9}]}]}, @IFLA_IFNAME={0x14, 0x3, 'veth1_to_bond\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000000}, 0x4000081) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') getsockopt$IP_VS_SO_GET_VERSION(r0, 0x0, 0x480, &(0x7f0000000400), &(0x7f0000000440)=0x40) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x48000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x28, r2, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x40}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@initdev, @in6=@mcast2}}, {{@in6=@mcast2}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe8) 15:12:39 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:12:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="0adc1f123c123f319bc070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)={0x30, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'eth', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x439}]}]}]}, 0x30}}, 0x0) openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x802, 0x0) 15:12:39 executing program 1: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000002c0)={'syz', 0x3}, &(0x7f0000000300)="679e285d02dcef1d1791b930c25446a9", 0x10, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000340)={r0, 0x8, 0x5}, 0x0, 0x0, 0x0) fstatfs(0xffffffffffffffff, &(0x7f00000000c0)=""/63) pipe(0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x800, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000500)='cpuset.effective_mems\x00', 0x0, 0x0) r2 = syz_open_dev$usbmon(&(0x7f0000000540)='/dev/usbmon#\x00', 0x7, 0x0) write$P9_RSETATTR(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3c, 0x0, &(0x7f0000003780)) syz_open_dev$usbmon(0x0, 0x40, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x7fff, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1, 0xfffffffffffffffc}, 0xffffffffffffffff, 0xffffffffffffffff, r2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x89a1, &(0x7f0000000380)={@local}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) ioctl$FS_IOC_FIEMAP(r3, 0xc020660b, &(0x7f00000005c0)=ANY=[@ANYBLOB="0200000000000000000000000030000003000000010000000700000000000000fcffffffffffffff4000000000000000cb0000000000000000000000000000000000000000000000002000000000000000000000000000000600000000000000ff01000000000000ff0100000000000000000000000000000000000000000000010000000000000000000000000000000200000000000000000000000000000007000000000000000000000000000000000000000000000003100000000000000000000000000000b6010000000000000800000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000ff070000000000003f000000000000000000000000000000001000000000000080000000000000000000000000000000b6000000"]) ioctl$sock_inet6_SIOCADDRT(r3, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000, 0x77a0100]}, @rand_addr="58c4c4a733d993a894f49491cb15d13e", @loopback, 0x0, 0x0, 0x0, 0x500}) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f00000003c0)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 15:12:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x5, 0x0) listen(r1, 0xfffffffffffff83d) recvmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) close(r1) r2 = socket$unix(0x1, 0x4, 0x0) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r3 = socket$unix(0x1, 0x2, 0x0) connect(r3, &(0x7f0000931ff4)=@un=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) sendmmsg(r3, &(0x7f00000026c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r4 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r4, 0x1000000000016) [ 221.098380] Bearer rejected, not supported in standalone mode 15:12:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:39 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) [ 221.158513] Bearer rejected, not supported in standalone mode 15:12:39 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x1000, 0x0) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000140)=0x7, 0x4) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x0) syz_emit_ethernet(0xffffffffffffff87, &(0x7f0000000200)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb0800456f87c5d7432182b3bf08140000280000000700009288a7b984651773b08d4b96843bf4182b0000000000000000000000007a8200ae", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="5000000090780000"], 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x7, 0x3, 0x30, 0x4000, r0}) 15:12:39 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:39 executing program 4: openat$selinux_avc_cache_stats(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f00000003c0)=0x12, 0x4) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket$nl_crypto(0x10, 0x3, 0x15) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x200400, 0x0) 15:12:39 executing program 0: ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 15:12:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:39 executing program 1: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000040)={'ah\x00'}, &(0x7f0000000080)=0x1e) bind$inet(r0, &(0x7f00000a9000)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000b2d000)={0x2, 0x0, @loopback}, 0x10) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x91) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") [ 221.356598] audit: type=1400 audit(1556291559.979:50): avc: denied { setopt } for pid=8773 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 15:12:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:40 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 221.429763] audit: type=1400 audit(1556291560.019:51): avc: denied { create } for pid=8773 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 15:12:40 executing program 2: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000400)) syz_mount_image$btrfs(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e"]) chdir(&(0x7f0000000140)='./file0\x00') openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) fsync(0xffffffffffffffff) 15:12:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:40 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000040), 0x13f}}, 0x20) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=@polexpire={0xc0, 0x1b, 0x31, 0x0, 0x0, {{{@in=@dev, @in6=@local}}}}, 0xc0}}, 0x0) 15:12:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:40 executing program 4: r0 = shmget$private(0x0, 0x3000, 0x8, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_UNLOCK(r0, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x11, &(0x7f0000005ffc)=0x4, 0x4) connect$inet6(r2, &(0x7f0000001ff2)={0xa, 0x0, 0x0, @mcast1}, 0x19) 15:12:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @empty}}, 0x1c) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x20008000000004) writev(r1, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400add427323b470c458c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa80000000000000080000efffeffe809000000fff5dd00000010000100090a1000410400000000fcff", 0x58}], 0x10000000000002d7) tee(r0, r0, 0x40, 0x2) 15:12:40 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000500)=@broute={'broute\x00', 0x20, 0x1, 0x1e8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x200002c0], 0x7, 0x0, &(0x7f00000002c0)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x11, 0x0, 0x0, 'n*0Ek\x88k\xc2\x16[A\xfei\x00', 'yam0\x00', 'yam0\x00', 'veth1_t/_bond\x00', @link_local, [], @link_local, [], 0xb0, 0x128, 0x158, [@quota={'quota\x00', 0x18}]}, [@common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "17d122d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba"}}}]}, @common=@AUDIT={'AUDIT\x00', 0x8}}]}]}, 0x260) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0xc000, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000040)={0x0, 0xcba}, &(0x7f0000000080)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f00000000c0)={r2, @in={{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x2b}}}, 0xeb7, 0x3, 0xed, 0x9, 0xf4}, 0x98) 15:12:40 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:40 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_sha1\x00'}, 0x58) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) ioctl$TCGETS2(r1, 0x802c542a, &(0x7f00000000c0)) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 15:12:41 executing program 2: mkdir(0x0, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000480)='/dev/cec#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDIO(r0, 0xc0345641, &(0x7f00000004c0)={0x100, "531f67255acef4acfbbf123027403def7c92ecff31f9e11cd2fba4b5a04d08db", 0x2, 0x1}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$tipc2(&(0x7f0000000440)='TIPCv2\x00') r1 = gettid() r2 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x3, 0x2000) ioctl$KVM_GET_XSAVE(r2, 0x9000aea4, &(0x7f0000000040)) prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x1e2) wait4(0x0, 0x0, 0x0, 0x0) 15:12:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x20000000080800) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000100)={r0, 0x3}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000001, 0x400000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) poll(&(0x7f0000000180)=[{r1, 0x8}, {r0, 0x1}, {r3, 0x200}], 0x3, 0x10001) read(r2, &(0x7f0000000200)=""/100, 0xfb) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40000, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x200000) 15:12:41 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f00000000c0)="b15091cd807006440f1804e38a20d0d064e60041dea5f909bd1ac7c7e4c653fb0fc4b34cb8d79ab2f43ff9863c3bd4e1796d5b5ba161c48192558dc3c366450f186746c421ed65dac4e1d1d0c6730f400f0d18c4ee6d8fa808958e3f0000000052aac226f74646436140090dd86f04f3d00fc422e5bc36dcfe3d30") 15:12:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 222.354796] audit: type=1804 audit(1556291560.979:52): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir314937055/syzkaller.zhNIpe/55/file0/file0" dev="sda1" ino=16773 res=1 [ 222.395629] overlayfs: './file0' not a directory 15:12:41 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000001100)=[{{0x0, 0x0, &(0x7f0000000e40)=[{&(0x7f0000003540)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000942000)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000d4effc)=0x1, 0x4) connect$inet(r0, &(0x7f0000000580)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg(r0, &(0x7f00000010c0)=[{{&(0x7f0000000bc0)=@in6={0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7ffff000]}}, 0x80, &(0x7f0000000d40), 0x116, &(0x7f0000000d80)}}], 0x6d7, 0x40400d4) r1 = geteuid() r2 = getuid() getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000080)=0xc) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) stat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000200), &(0x7f0000000240)=0x0, &(0x7f0000000280)) stat(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000000380)=[0xffffffffffffffff, 0xee00, 0xee01, 0xee00, 0xffffffffffffffff]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000400)=0xc) getresgid(&(0x7f0000000440), &(0x7f0000000480)=0x0, &(0x7f00000004c0)) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f00000005c0)=ANY=[@ANYBLOB="02000000010004000000000002000000", @ANYRES32=r1, @ANYBLOB="02000300", @ANYRES32=r2, @ANYBLOB="02385d5a4eb61eb39d33723b9b804e4b1790d554719a7e60ed3d54af6f1231b4f436d54f79d9a10dd8638a2b51e7a429aee44c3d247700"/66, @ANYRES32=r3, @ANYBLOB="040003000000000008000400", @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000200", @ANYRES32=r6, @ANYBLOB="08000400", @ANYRES32=r7, @ANYBLOB="08000400", @ANYRES32=r8, @ANYBLOB="08000300", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=r10, @ANYBLOB="10000600000000002000040000000000"], 0x74, 0x1) 15:12:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:41 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x20000000080800) ioctl$sock_bt_cmtp_CMTPCONNADD(r0, 0x400443c8, &(0x7f0000000100)={r0, 0x3}) fcntl$setstatus(r0, 0x4, 0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)={0xaa, 0x72}) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x100000001, 0x400000) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000002fe0)={{&(0x7f0000909000/0x4000)=nil, 0x4000}, 0x1}) mremap(&(0x7f000090a000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ffc000/0x2000)=nil) poll(&(0x7f0000000180)=[{r1, 0x8}, {r0, 0x1}, {r3, 0x200}], 0x3, 0x10001) read(r2, &(0x7f0000000200)=""/100, 0xfb) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vsock\x00', 0x40000, 0x0) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1, 0x200000) 15:12:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:41 executing program 1: clone(0x3102001ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/load\x00', 0x2, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x10000) r2 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') recvmsg(0xffffffffffffff9c, &(0x7f0000000340)={&(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000180)=""/42, 0x2a}, {&(0x7f00000001c0)=""/94, 0x5e}, {&(0x7f0000000240)=""/148, 0x94}], 0x3, &(0x7f00000003c0)=""/4096, 0x1000}, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000001480)={{{@in6=@initdev, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@local}}, &(0x7f0000001580)=0xe8) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffff9c, 0x8933, &(0x7f0000001940)={'team0\x00', 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000001980)={{{@in=@initdev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@loopback}}, &(0x7f0000001a80)=0xe8) getsockopt$inet_mreqn(0xffffffffffffff9c, 0x0, 0x23, &(0x7f0000001ac0)={@loopback, @empty, 0x0}, &(0x7f0000001b00)=0xc) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000001b40)={0x0, @loopback, @multicast1}, &(0x7f0000001b80)=0xc) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x833ca4c6d46cf85d, &(0x7f0000001c80)={@rand_addr, 0x0}, &(0x7f0000001cc0)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000001d00)={{{@in6=@local, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@remote}}, &(0x7f0000001e00)=0xe8) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001f00)={0x0, @loopback, @remote}, &(0x7f0000001f40)=0xc) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000001f80)={{{@in=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@initdev}}, &(0x7f0000002080)=0xe8) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000020c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}}}, &(0x7f00000021c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002200)={{{@in6=@initdev, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@ipv4={[], [], @local}}}, &(0x7f0000002300)=0xe8) getsockname$packet(0xffffffffffffff9c, &(0x7f0000002340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000002380)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r1, &(0x7f0000002ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000002a80)={&(0x7f00000023c0)={0x6b0, r2, 0x0, 0x70bd27, 0x25dfdbfd, {}, [{{0x8, 0x1, r3}, {0x40, 0x2, [{0x3c, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0xc, 0x4, 'random\x00'}}}]}}, {{0x8, 0x1, r4}, {0x1d0, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x8}, {0x8, 0x4, r5}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x8ec, 0x7ff, 0x5, 0xa0b0}, {0x59, 0xaf, 0x1, 0x2}, {0xfffffffffffff66d, 0x9, 0x0, 0x80}, {0x8cd0, 0xfffffffffffffffb, 0xe5}, {0x521, 0xffffffffffffff4b, 0x9, 0x2}, {0x400, 0x5, 0x6, 0x100000001}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x8}, {0x8, 0x4, 0xf788}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x8}}, {0x8, 0x6, r6}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x6}}, {0x8, 0x6, r7}}}]}}, {{0x8}, {0x88, 0x2, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0x1c, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0xffffffffffffff2e}}}]}}, {{0x8, 0x1, r8}, {0x1b4, 0x2, [{0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x14, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r9}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x8}, {0x10, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x100000000}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x5}}, {0x8}}}]}}, {{0x8, 0x1, r10}, {0x12c, 0x2, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x401}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x8}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r11}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x8}, {0xc, 0x4, 'hash\x00'}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x1}}}]}}, {{0x8, 0x1, r12}, {0xf4, 0x2, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x8}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r14}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x3}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r15}}}]}}]}, 0x6b0}, 0x1, 0x0, 0x0, 0x80}, 0x40080) write$selinux_load(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="8cff7cf908000000"], 0x8) 15:12:41 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x4) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10000000006, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x2, 0x1, 0x0, 0x0, 0x0, 0x1}, 0x2c) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) 15:12:41 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x74, 0x4) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f0000f40ff8)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x33e, 0x200007ff, &(0x7f00000001c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000400)='bbr\x00', 0xb4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080)=0xda9, 0x4) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_opts(r1, 0x0, 0x0, &(0x7f0000000200)="98b8c353e8547da0db29d67d957e674083745054f6db9e051832d2b31c13fe67c221865aed81d6d229ed80457c8cbbd18b693150abdd66de6c0ce930a0f5ae83604f5be09a48c8c1e601189c92ea60eaf4b792911355c3d6f4d4ece033519a3f1d441bd550526f04abd313368ed952f9131eee038c0908efc5d22981dbcf960c52bd6fea5c4dca9102c4978b144c150db03aae10a9c510e20c9087f73e03670cf724da51bffe4c309ce410041fed22fb8f4a8e7965027021cf717145793bba647a7a86c68c", 0xc5) bind$bt_rfcomm(r1, &(0x7f00000000c0)={0x1f, {0x7f, 0x6, 0xfffffffffffffff9, 0x9, 0x0, 0x8}, 0x800}, 0xa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000000)={0x8001005, 0xd7, 0x3}) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000480)={0x8c, 0x18, 0xfa00, {0x10000000000, &(0x7f0000000440), 0x0, 0x0, [0x9c00, 0x0, 0xa8]}}, 0xfef5) 15:12:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:41 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x2, 0x0, 0x20000000) r1 = accept(r0, &(0x7f0000000000)=@sco, &(0x7f0000000080)=0x80) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f00000000c0)={0x0, 0xffffffffffffffe1}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000140)={r2, 0x81}, 0x8) 15:12:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:41 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bc070") r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x80000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f00000001c0)=0xc) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) ioctl$DRM_IOCTL_GET_CLIENT(r2, 0xc0286405, &(0x7f0000000280)={0x7, 0x9, r3, 0x0, r4, 0x0, 0x3, 0x2862}) r5 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000300)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RFLUSH(r5, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000140)=@filter={'filter\x00\x00\x00\x00\x00\x03\x80\x00\x00\x00\x00\x00\x00\x00\x00\x00L\x00', 0xe, 0x3, 0x380, [0x0, 0x20000740, 0x200008d8, 0x200009d8], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'bpq0\x00', 'veth0_to_team\x00', 'bcsf0\x00', 'vlan0\x00', @broadcast, [], @local, [], 0xd8, 0x138, 0x168, [@pkttype={'pkttype\x00', 0x8}, @cluster={'cluster\x00', 0x10, {{0x7769}}}]}, [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}]}, @common=@CONNSECMARK={'CONNSECMARK\x00', 0x8}}]}, {0x0, '\x00', 0x1, 0xfffffffffffffffe, 0x1, [{{{0x1d, 0x0, 0x0, 'syz_tun\x00', 'rose0\x00', 'erspan0\x00', 'eql\x00', @local, [], @dev, [], 0xa0, 0xa0, 0xd0, [@m802_3={'802_3\x00', 0x8}]}}, @common=@CLASSIFY={'CLASSIFY\x00', 0x8}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x5, 0x0, 0x0, 'bond_slave_1\x00', 'veth1_to_team\x00', 'veth0_to_bond\x00', 'team_slave_0\x00', @dev, [], @broadcast, [], 0x70, 0x70, 0xb8}}, @common=@RATEEST={'RATEEST\x00', 0x20, {{'syz0\x00'}}}}]}]}, 0x3f8) 15:12:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x707, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @ipip6={{0xc, 0x1, 'ip6tnl\x00'}, {0xc, 0x2, [@tunl6_policy=[@IFLA_IPTUN_FLOWINFO={0x8, 0x9, 0x2}]]}}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000040}, 0x0) 15:12:41 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:41 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:41 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40085112, &(0x7f0000000080)={{0xffffff94}, {0x200000001, 0xfdfdffff}, 0x0, 0x0, 0xfffffffffffffffd, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000000)=0x6) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x1) 15:12:41 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:41 executing program 2: r0 = geteuid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1c3, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r1, &(0x7f00000001c0)=@random={'btrfs.', '/dev/dsp#\x00'}, &(0x7f0000000240)='@)@trustedvmnet0!\x00', 0x12, 0x1) r3 = dup2(r1, r2) r4 = add_key(0x0, 0x0, &(0x7f00000000c0)="21055938ad15812606bc1a26352c0c24139bd5906633e2b8968f945f227a4a1d18ba2b1eb4d284df159beeb3c2613427e30a684706e23274ae733855f3433ae5dfdb9ebc61b0fda76a2fb311896c5b7bcf44db157afdb3bc7721d7bf985e873f07ac0a92f4619c8ed08336110d4665a1ae65f010419135970eb5741085e3438b4884abcb41c23ec56768a9887f4315e074", 0x91, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200)=0x800, 0x4) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x10001) pkey_alloc(0x0, 0x3) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) rt_sigpending(&(0x7f0000000180), 0x8) 15:12:42 executing program 1: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000140)={0x2}, 0x8, 0x800) write(r0, &(0x7f0000000180)="0fe6054b416f", 0x6) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000012c0), &(0x7f0000001300)=0x4) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000000, 0x800) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000280)=""/4096}, &(0x7f0000000100)=0x78) 15:12:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:42 executing program 4: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x1) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000040)={0x3ff, 0x9}) syz_execute_func(&(0x7f0000000240)="b1cd91cd8070062ef26e8a20c4c179f7f9e9646541dea5f909bd1ac7c7e4c653fb0fc4b34cb8d79ab223843f3e64660f3a142e0d863c3bd4e17981a9e55b7ba361618192558dc3c3660f556df6c421ed65da2e6765470f18f73dd0c6ddab00e60000c4616d763ac4ee6d8fa824a265459352c481fc5b40096530ae07000000c240090dd96f04f38bf38b6101d2d9d922e5c461ad636299") 15:12:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:42 executing program 4: socket$inet(0x10, 0x0, 0x9001) [ 223.661072] input: syz1 as /devices/virtual/input/input46 15:12:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, 0x0, 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") openat$cuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/cuse\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000380)=0xfffffffffffffffd, 0x4) ioctl$int_in(r0, 0x541e, &(0x7f0000000500)=0x6) r2 = dup3(r0, r1, 0x0) sendmsg$tipc(r2, &(0x7f0000000100)={&(0x7f0000000000)=@id={0x1e, 0x3, 0x3, {0x4e21, 0x3}}, 0x10, &(0x7f0000000040)=[{&(0x7f0000000280)="5428ff3140c4177824bfabcc33d38664622d1e03b52e448472cd8941f48c20dd43cf30266bde1c47916f9b7c20fc643fd5d79e838fbdad121debdc3e26eb5008ef92dcdd96469b7fed98699a68a0a36c359c97042d665b35c9eccda00d3575c66bd6431d2d4e0be21ecf971e7cddc081ba69e12dd8d64cd9ba151c635315b0f03d52661a23c3d58cf5588238b65c5baaaebf067841206ffde54d37bc41abe98788dd6f4feec65e2e7694ee87c5fee8aa1ef33f2d1896421ba8768b81aabfb17b35fb9941d4d4fd92cebbf0e42e75555d85", 0xd1}, {&(0x7f0000000180)="1592762c126453e44fe12e54131098893c7b65e02d65ec847e2638ad2f18eeccccccf79b756fe7ea4a67f6ec690e6dd760f591e4395532f54492b30ac9dee65eaf3ce72a6699ed80098604504dca131422df999768704ae3c6b64e426b4297466f9ae142ee7354a77f81689b78d706212d2dbb2170191d1863ebb794cfc33b595198051ac185254f5e552da4d699c85ac830680f0ae8d40989b14469f4ef24", 0x9f}], 0x2, &(0x7f0000000080)="00b7a228fe6187", 0x7, 0x10}, 0x40080) 15:12:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:42 executing program 1: r0 = signalfd4(0xffffffffffffff9c, &(0x7f0000000140)={0x2}, 0x8, 0x800) write(r0, &(0x7f0000000180)="0fe6054b416f", 0x6) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r2, 0x84, 0x1c, &(0x7f00000012c0), &(0x7f0000001300)=0x4) connect$pppoe(r1, &(0x7f0000000240)={0x18, 0x0, {0x1, @broadcast, 'hsr0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f0000005b40), 0x40000000000014d, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x80000000, 0x800) getsockopt$EBT_SO_GET_ENTRIES(r3, 0x0, 0x81, &(0x7f0000000080)={'filter\x00', 0x0, 0x3, 0x1000, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000280)=""/4096}, &(0x7f0000000100)=0x78) 15:12:42 executing program 2: r0 = geteuid() r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x1c3, 0x0, 0x0, 0x100000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x1, 0x6) ioctl$int_in(r2, 0x800000c004500a, &(0x7f0000000040)=0x6) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f0000000000)={0xffffffffffffff1b, 0x12, 0x100000000004002, {0x5}}, 0xfffffefd) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) fsetxattr(r1, &(0x7f00000001c0)=@random={'btrfs.', '/dev/dsp#\x00'}, &(0x7f0000000240)='@)@trustedvmnet0!\x00', 0x12, 0x1) r3 = dup2(r1, r2) r4 = add_key(0x0, 0x0, &(0x7f00000000c0)="21055938ad15812606bc1a26352c0c24139bd5906633e2b8968f945f227a4a1d18ba2b1eb4d284df159beeb3c2613427e30a684706e23274ae733855f3433ae5dfdb9ebc61b0fda76a2fb311896c5b7bcf44db157afdb3bc7721d7bf985e873f07ac0a92f4619c8ed08336110d4665a1ae65f010419135970eb5741085e3438b4884abcb41c23ec56768a9887f4315e074", 0x91, 0xfffffffffffffffb) keyctl$get_persistent(0x16, r0, r4) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r3, 0x84, 0x8, &(0x7f0000000200)=0x800, 0x4) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000080)=0x10001) pkey_alloc(0x0, 0x3) fsetxattr$trusted_overlay_origin(r2, &(0x7f0000000280)='trusted.overlay.origin\x00', &(0x7f00000002c0)='y\x00', 0x2, 0x1) rt_sigpending(&(0x7f0000000180), 0x8) 15:12:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:42 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000200)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000300)={0x17, 0x200000022d}) [ 223.875640] input: syz1 as /devices/virtual/input/input49 15:12:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:42 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='gid_map\x00') writev(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)="90", 0x1}], 0x1) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 223.993594] input: syz1 as /devices/virtual/input/input50 15:12:42 executing program 1: arch_prctl$ARCH_MAP_VDSO_32(0x2002, 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffff9c) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x53d000, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r2, 0x2, 0x70bd25, 0x25dfdbff, {}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0x4008880) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) 15:12:42 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r0, 0x0, 0x489, &(0x7f0000000040)={{0x87, @rand_addr=0x7, 0x4e21, 0x2, 'fo\x00', 0x1, 0x0, 0x28}, {@empty, 0x4e22, 0x2002, 0x8, 0x3, 0xd6}}, 0x44) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4000000000004e23, @multicast1}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x216) sendto$inet(r0, 0x0, 0x0, 0x20000803, &(0x7f0000000140)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00\x02\x00', 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000240)='lp\x00\xb7L\x9a\x1f\xae\xc6\xe6\x9d\xc2\xe9x\x9d\x14\xb8\xac\x96\xf7\x03(\xdb\xe9s\x1fj\xa2\xeek9^\x99\xe6\xd5\xd3\x16t\xb0B}\xe4d\x15\x91y\x84\xfb\n\r4\xb6:\xd3\x83|H\xe0Xc\x05\xd5\xd5\xebh\x1e\xa1\xc3db\xc1\x82p\x1c\xee^\xb1K}m\x11r\xb0\xc5\xe9\x0f\xc5\xd9\x9dE&Z\x96\x90\x03\xf3\x97\xa4=\xea\x04)\x04\x1a\x01<\t\x04\xd1\x85C\x91\n\xc0\xf6d\xeb\x1f\\\vw\x81\x1e\xa9\xcb\xe7\x8b\x97\xd9pl\xb6K|\x83*\xb2(\xcf\xa1F\xec\x16\xdc\xe6\x9d\xd7\xbcRf1&\x1c\xef\xbd1D\xe6\xc0\x13\x17\xc76\xd4\x94TZ\xa7[{pfE/w\x7f\xba\xd5)\x81 \x8ck\x0e\na\xb6;\xed\t\x7fb\x7f\xc2{IW\xb6,\xa3', 0xc8) sendto(r0, &(0x7f0000000100)="bc", 0x1, 0x0, 0x0, 0x0) 15:12:42 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:42 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 224.094351] IPVS: set_ctl: invalid protocol: 135 0.0.0.7:20001 [ 224.124010] IPVS: set_ctl: invalid protocol: 135 0.0.0.7:20001 15:12:42 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x4) 15:12:42 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) [ 224.169701] input: syz1 as /devices/virtual/input/input51 15:12:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000011c0)={@l2, {0x0, 0x4d1}, 0x0, 0x1f}, 0xa0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) [ 224.272868] input: syz1 as /devices/virtual/input/input52 15:12:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) ftruncate(r0, 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") getsockopt(r0, 0xff, 0x1, 0x0, 0x0) 15:12:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90), 0x0, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) fsync(r0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x100000001) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0x1d, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) fstat(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) 15:12:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x9}, 0x1c) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000011c0)={@l2, {0x0, 0x4d1}, 0x0, 0x1f}, 0xa0) sendmmsg(r0, &(0x7f00000002c0), 0x400000000000174, 0x0) 15:12:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 224.704424] input: syz1 as /devices/virtual/input/input54 15:12:43 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f00000001c0)={0x2, 0x100000000, 0x3f, 0x1, 0xe2, 0x7f}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000002ff0), 0x10) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000200)=""/166) r3 = syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x80000001, 0x8000) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000000c0)={0x0, 0x6}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000140)={r4, 0x6}, 0x8) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000005ff0)={&(0x7f0000008000)={0x5, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4}, @sadb_x_nat_t_port={0x1}, @sadb_x_filter={0x5, 0x1a, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}, @in6=@remote={0xfe, 0x80, [], 0xffffffffffffffff}}, @sadb_x_nat_t_port={0x1}]}, 0x68}}, 0x0) 15:12:43 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x199800) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7, 0x41) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x6, 0x4, 0x800200, 0x4, 0x0, r0, 0x0, [], 0x0, r1}, 0x3c) 15:12:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000140)="0adc1f123c123f319bc070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000240)="24000000180007841dfffd946f6105001c0081001f03fe050400080008000b000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self/net/pfkey\x00', 0x101000, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r2, 0xc0305615, &(0x7f00000001c0)={0x0, {0x7, 0x1}}) r3 = syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x3ff, 0x800) syz_open_dev$radio(&(0x7f0000000180)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)=0x0) write$P9_RGETLOCK(r3, &(0x7f00000002c0)=ANY=[@ANYBLOB="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", @ANYRES32=r4, @ANYBLOB='\x00\x00'], 0x1e) 15:12:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:43 executing program 1: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) connect$rose(r0, &(0x7f0000000040)=@full={0xb, @dev, @remote, 0x10e, [@netrom, @null, @null, @netrom, @rose, @netrom]}, 0x40) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) [ 224.866248] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 15:12:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:43 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8000, &(0x7f0000000100)="2c0500000000000000d070") r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fallocate(r2, 0x0, 0x0, 0x4003ff) fallocate(r2, 0x3, 0x7ffe, 0x8001) sendfile(r1, r1, 0x0, 0x80000000) 15:12:43 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) fsync(r0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x100000001) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0x1d, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) fstat(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) 15:12:43 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:43 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000680)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={0x0}, 0x10) r3 = dup2(r1, r2) ftruncate(r0, 0x0) ioctl$RTC_UIE_ON(r3, 0x7003) getpeername$packet(r3, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000480)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f00000004c0)={@mcast1, 0x3c, r4}) socket$inet(0x2, 0x3, 0x0) getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, 0x0, &(0x7f0000000140)) r5 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r6 = fcntl$getown(r5, 0x9) prlimit64(r6, 0x0, &(0x7f0000000000)={0x1, 0x5}, &(0x7f00000000c0)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x40, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x1000000010000025) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@remote, 0x100800, 0x0, 0xff, 0x1, 0x1, 0x2, 0x10000}, 0x20) prlimit64(r6, 0xf, &(0x7f00000001c0)={0x5, 0xffffffffffff7f9d}, &(0x7f0000000200)) openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x244000, 0x0) 15:12:43 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:43 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{0x0}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:44 executing program 2: socket$inet(0x10, 0x3, 0x0) socket$rds(0x15, 0x5, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) unshare(0x400) pselect6(0x40, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x3}, 0x0, &(0x7f0000000380)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, &(0x7f0000000400), 0x0) 15:12:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:44 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$pppoe(0x18, 0x1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$P9_RRENAME(r0, &(0x7f0000000340)={0x7, 0x15, 0x2}, 0x7) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x19c) connect$pppoe(r1, &(0x7f0000000140)={0x18, 0x0, {0x5, @local, 'bridge0\x00'}}, 0x1e) sendmmsg(r1, &(0x7f000000d180), 0x4000000000000eb, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffff9c, 0xc0106426, &(0x7f0000000400)={0x5, &(0x7f0000000300)=[{0x0}, {}, {}, {}, {}]}) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f00000003c0)={r3, &(0x7f0000000380)=""/28}) socket$inet6_sctp(0xa, 0x1, 0x84) r4 = syz_open_dev$radio(&(0x7f0000000200)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_SUBDEV_S_SELECTION(r4, 0xc040563e, &(0x7f0000000000)={0x1, 0x0, 0x2, 0x4, {0x10000, 0x80000000, 0xffffffffffffffc0, 0x4}}) r5 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000001c0)={r6, 0x2, 0x7fffffff, 0x6, 0x6, 0x10001}, &(0x7f0000000240)=0x14) fstat(0xffffffffffffffff, 0x0) ioctl$int_in(r5, 0x4800000c0045009, &(0x7f0000000080)=0x10) pipe(&(0x7f0000000640)={0xffffffffffffffff}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_INPUT(r7, 0xc0045627, &(0x7f0000000280)=0x80000001) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 225.553500] input: syz1 as /devices/virtual/input/input59 15:12:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:44 executing program 1: mkdir(&(0x7f0000000700)='./file1\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) r0 = creat(&(0x7f0000000340)='./file1/file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpid() getpeername(r0, &(0x7f00000004c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f00000001c0)=0x80) sched_setscheduler(r1, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000400)) syz_mount_image$btrfs(0x0, &(0x7f00000002c0)='./file1/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000c40)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e2f66696c65312c776f726b6469723d2e2f66696c653100d5d9097e116bcf3181884a7e"]) chdir(&(0x7f0000000140)='./file0\x00') sendmsg$nfc_llcp(r0, &(0x7f0000000100)={&(0x7f0000000240)={0x27, 0x1, 0x1, 0x7, 0x7, 0x1f, "70df259f9a9c15ff41a6392ef406f1d7e823b2d48691e6605b606d986e6ead20d3a1a3da4e4b0f5c9588418127734acf9b23a1b9117b530545e7708128981c", 0x1a}, 0x60, &(0x7f0000000080)=[{&(0x7f0000000380)="03c258214dab851a2669f669ff27fbc6c45dd926523ba91a45bac8c5b18dfd950ae7c17cf434cb79a70630427b54d93987e222bcbfe0494a935a3eeab37f7ef4fedb34cd4f2f040fe60d4a3b056fcdbda18d61d91adf87a1ae5f907bbac3f17ce0e00f16c96414db77c0a6a99e12f4e4cbe837bff4631532c9f517ef", 0x7c}], 0x1, &(0x7f0000000540)=ANY=[@ANYBLOB="78000000000000001f010000008000006ceebe4b6726b200f60cc6e079b36d0bc500000000c81103da19342d7d006b504b633ead212686205c39e5fb33f7b99bedc5943a11ed1a4be207e4925993d8e4ace619918588af6c414ea97e2f73d3d9cd8d02cd9e048e9ae9b32ea9a9b7ccfb3824985973dee3432199c06989060091ee05adc5743afa24c60000"], 0x78, 0x40}, 0x81) openat$dir(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x4000000000, 0x0) creat(&(0x7f0000000300)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) fsync(0xffffffffffffffff) [ 225.945301] audit: type=1804 audit(1556291564.569:53): pid=9191 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir051066034/syzkaller.3RyDG6/83/file0/file0" dev="sda1" ino=16593 res=1 [ 226.013571] overlayfs: './file0' not a directory 15:12:44 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) fsync(r0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x100000001) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0x1d, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) fstat(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) 15:12:44 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:44 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:44 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:44 executing program 2: syz_emit_ethernet(0xab, &(0x7f0000000240)={@dev={[], 0x1d}, @empty, [], {@generic={0x22fa, "09e9ec818e64fc9d08b28178bb2a9e1fccec68a5553f70576e2a0f3b71d8"}}}, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffff9c, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x5, 0x6}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={r1, 0x6}, 0x8) 15:12:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x6fc, 0x60040) setsockopt$bt_BT_SNDMTU(r3, 0x112, 0xc, &(0x7f0000000040)=0x7, 0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8, 0x0, 0x0, 0x9}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 226.336667] input: syz1 as /devices/virtual/input/input61 [ 226.369510] input: syz1 as /devices/virtual/input/input62 15:12:45 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)=0x1ff) r1 = getegid() r2 = geteuid() mount$9p_tcp(&(0x7f0000000200)='127.0.0.1\x00', &(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='9p\x00', 0x800000, &(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRESHEX=r1, @ANYBLOB=',fsmagic=0x0000000000000005,smackfshat=,fowner>', @ANYRESDEC=r2, @ANYBLOB=',subj_role=^,permit_directio,appraise_type=imasig,seclabel,\x00']) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) r3 = add_key(&(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f0000000440)="585ab26d3f5ca770de31d4d73deb976f00639adc33d9916fa0574146ff4a87d2ee599d3ba015f0aa8ba9aac4edf22bdde1ff1de9dd4079f7b65bdc2eb358848dfa0d1c1c7a62c602948f981454b841e193ca7fefbfaddb3ee1ccb161542efcad26cf79ff63ca94a1f01468b53141c34bed4c8371ced2b4f2a921ef8fcb6ee8831f6b7d457b4527ee6089bab007bf315b1fa877aa304e7208865b5e2a38712770e2ffeaff56d247e033e984cd9a92cda8670bb9ce7ac7c51b072794e340b56db2066bc65fa7c542deb03a68", 0xcb, 0xfffffffffffffffd) keyctl$get_persistent(0x16, r2, r3) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, &(0x7f0000000100)=""/166, &(0x7f00000001c0)=0xa6) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, &(0x7f0000000540)={'bridge_slave_1\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) rename(&(0x7f0000000080)='./file0\x00', &(0x7f0000000840)='./file1/file0\x00') 15:12:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 15:12:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:45 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) [ 226.519358] input: syz1 as /devices/virtual/input/input63 [ 226.538170] 9pnet: p9_fd_create_tcp (9220): problem connecting socket to 127.0.0.1 15:12:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 226.600695] input: syz1 as /devices/virtual/input/input64 [ 226.609882] input: syz1 as /devices/virtual/input/input65 [ 226.622468] 9pnet: p9_fd_create_tcp (9236): problem connecting socket to 127.0.0.1 [ 226.765733] input: syz1 as /devices/virtual/input/input66 15:12:45 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getrandom(0x0, 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x0) lsetxattr$security_capability(0x0, 0x0, 0x0, 0x1c8, 0x0) fsync(r0) perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000009c0)='./cgroup.cpu/syz1\x00', 0x1ff) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vfio/vfio\x00', 0x1, 0x0) ioctl$BLKSECDISCARD(r1, 0x127d, &(0x7f0000000200)=0x100000001) r2 = dup(r0) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f0000000100), 0x4) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x1) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000300)) setsockopt$bt_BT_CHANNEL_POLICY(r2, 0x112, 0xa, &(0x7f0000000180)=0x1d, 0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0x40086602, 0x400007) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000100)=ANY=[], 0xff4a) write$cgroup_subtree(r4, &(0x7f0000000000)=ANY=[], 0x20032600) fstat(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MIGRATE(r4, 0x6609) sendmmsg(0xffffffffffffffff, &(0x7f00000092c0), 0x4ff, 0x0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x6, 0x0, 0x0) 15:12:45 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(0x0, 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:45 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 15:12:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x30, r1, 0x807, 0x0, 0x0, {{}, 0x0, 0x3, 0x0, {0x14}}}, 0x30}}, 0x0) r2 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x100, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) futex(&(0x7f0000000080)=0x2, 0x80, 0x2, &(0x7f0000000140)={r3, r4+30000000}, &(0x7f0000000180)=0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r2, 0xc0405519, &(0x7f0000000040)={0x2, 0x0, 0x2, 0x7, '\x00', 0x40}) 15:12:45 executing program 2: r0 = syz_open_dev$vcsa(&(0x7f0000000480)='/dev/vcsa#\x00', 0x1, 0x2) write$P9_RLERROR(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="0f00000427000006002a6e646576"], 0xf) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@hyper}) write$UHID_INPUT(r0, &(0x7f0000000500)={0x8, "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", 0x1000}, 0x1006) 15:12:45 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:12:45 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1e, 0x2, 0x20000000000, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0xa) mkdir(&(0x7f0000027000)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0xffffffffffffff01, 0x505202) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000040)) r1 = open$dir(&(0x7f0000000080)='./file0/bus\x00', 0x81fe, 0x0) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000000c0)=ANY=[@ANYBLOB="00f7ff0000000000004ca9cdd11a7ad8944d7d8cab000000000000005500000000000000", @ANYRES32, @ANYBLOB='\x00'/28]) [ 227.228178] input: syz1 as /devices/virtual/input/input67 [ 227.259054] input: syz1 as /devices/virtual/input/input68 15:12:45 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x2, 0x8, 0x5, 0x396}, {0x0, 0x1, 0x3c1, 0x4}, {0x4, 0x0, 0x5, 0xffff}, {0x1ff, 0x8, 0x28b, 0x8}, {0x80, 0x5, 0x1ff, 0x100000000}, {0x0, 0x1, 0x1d, 0x10001}]}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xbd, 0x8000) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000040)={0x80, 0x1967, 0x100000001, 0x0, 0x8, 0x23, 0x1b, "23cbbd91368ea8dcd172b53f59f9b87e53662455", "d96b873159a3a9a59adcc6577054bf1aa179f74c"}) 15:12:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x0) sendfile(r0, r1, 0x0, 0x102002700) 15:12:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:12:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000ff8000)="0a0775b005e381e5b3b60ced5c54dbb7", 0x10) r2 = accept$alg(r1, 0x0, 0x0) sendmmsg$alg(r2, &(0x7f0000003e80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}], 0x1, 0x0) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x16c) sendto$rxrpc(r3, &(0x7f00000001c0)="054e85a86fcbe85911e6146043dd6d9e3074bffa41b3e076960189036f6c4ab252cbe2c631c72cebca8900b662271b1f90aab7b996a459f4501bdfbcedc0023ddaba1d5e031543b6f0f4a2f7d96d9fd6723427aaf4f83903587b4a3fc27fcf637f8a5e1eb7e39c974879d813fbfa45155fea730d9e90e0f354010398666b50cd5b8e9e57f22e9c077000266de74b48a9505df9d1f4e2173936e3e2df0ccf", 0xfffffffffffffee1, 0x4c080, 0x0, 0x0) recvmmsg(r2, &(0x7f0000001280)=[{{&(0x7f0000000ec0)=@nl=@proc, 0x80, &(0x7f0000001180)=[{&(0x7f0000001080)=""/251, 0xfb}], 0x11, &(0x7f00000011c0)=""/157, 0x9d}}], 0x1500, 0x0, &(0x7f0000001380)={0x77359400}) 15:12:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 227.456265] input: syz1 as /devices/virtual/input/input69 [ 227.562883] input: syz1 as /devices/virtual/input/input70 15:12:46 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000a80)="ad56b6cc0400fb8b65d8b4ac2ca35c6e", 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x22, 0xb}}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0xfffffffffffffffc}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x4}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x422}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x8000) 15:12:46 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000140)='/dev/radio#\x00', 0x1, 0x2) ioctl$PPPIOCSCOMPRESS(r0, 0x4010744d) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000100)={0x6, &(0x7f00000000c0)=[{0x2, 0x8, 0x5, 0x396}, {0x0, 0x1, 0x3c1, 0x4}, {0x4, 0x0, 0x5, 0xffff}, {0x1ff, 0x8, 0x28b, 0x8}, {0x80, 0x5, 0x1ff, 0x100000000}, {0x0, 0x1, 0x1d, 0x10001}]}) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0xbd, 0x8000) ioctl$SIOCX25SDTEFACILITIES(r1, 0x89eb, &(0x7f0000000040)={0x80, 0x1967, 0x100000001, 0x0, 0x8, 0x23, 0x1b, "23cbbd91368ea8dcd172b53f59f9b87e53662455", "d96b873159a3a9a59adcc6577054bf1aa179f74c"}) 15:12:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) 15:12:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:12:46 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_yield() ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffffffffffc}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x2c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) signalfd4(r0, &(0x7f0000000000)={0xae01}, 0x8, 0x80000) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3f, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 15:12:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 15:12:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xc}) [ 228.154397] input: syz1 as /devices/virtual/input/input71 [ 228.173313] input: syz1 as /devices/virtual/input/input72 15:12:46 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) [ 228.224267] overlayfs: option "workdir=./file1\ " is useless in a non-upper mount, ignore [ 228.248993] overlayfs: missing 'lowerdir' 15:12:46 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 15:12:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x100004e23, @empty}, 0x10) 15:12:46 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 15:12:47 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0x3, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffff7}, 0x3c) [ 228.350756] *** Guest State *** [ 228.366877] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 15:12:47 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x132224) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r1, 0x0, 0x13) rt_sigpending(&(0x7f0000000080), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) geteuid() ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x8) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000002c0)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, &(0x7f0000000040)) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) [ 228.402026] input: syz1 as /devices/virtual/input/input74 [ 228.422479] CR4: actual=0x000000000000206c, shadow=0x000000000000002c, gh_mask=ffffffffffffe871 15:12:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(0xffffffffffffffff, r1, 0x0, 0x102002700) [ 228.465806] CR3 = 0x0000000000000000 [ 228.482974] input: syz1 as /devices/virtual/input/input73 [ 228.485894] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 15:12:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020100090a000000000000000000000002001000000000000000000000000000030006000000000002000000e00000010000000000000000030005000000000002002faddf0000010000000000000000073fdd8c0aff6c6ad714ea8256878d677c7f6ad5a3d77245a5b60f4449b30f308e44e2dc6f0358a5b7dca7b62baf4e9bc26018f5386014b75e78723cbdcfbbf27a196f54b6754cdd7c847de07b404a9e68af598d7ee1b76349a8aa1457d297b6f3d98ed179b4db822ba0f2a216712454f428574b0fa63d72272681b596006e5d574afc49787c8ee000b7bb03c7"], 0xdd}}, 0x0) [ 228.528731] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 15:12:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) [ 228.580892] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 228.587467] audit: type=1400 audit(1556291567.199:54): avc: denied { map } for pid=9359 comm="syz-executor.4" path="socket:[32685]" dev="sockfs" ino=32685 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=tcp_socket permissive=1 [ 228.620657] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 228.620707] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 228.636816] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.660308] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.672831] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.697133] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.709758] FS: sel=0x0000, attr=0x10000, limit=0xfffffffc, base=0x0000000000000000 [ 228.721483] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.729610] GDTR: limit=0x00000000, base=0x0000000000000000 [ 228.738907] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.748137] IDTR: limit=0x00000000, base=0x0000000000000000 [ 228.756611] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 228.765832] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 228.773000] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 228.785043] Interruptibility = 00000000 ActivityState = 00000000 [ 228.791835] *** Host State *** [ 228.795113] RIP = 0xffffffff8117477a RSP = 0xffff88805fc2f998 [ 228.810239] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 228.816767] FSBase=00007f668bec4700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 228.826424] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 228.835468] CR0=0000000080050033 CR3=0000000096838000 CR4=00000000001426f0 [ 228.848054] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 228.863836] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 228.878143] *** Control State *** [ 228.883245] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 [ 228.891195] EntryControls=0000d1ff ExitControls=002fefff [ 228.897513] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 228.906856] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 228.913938] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 228.925282] reason=80000021 qualification=0000000000000000 [ 228.931786] IDTVectoring: info=00000000 errcode=00000000 [ 228.948128] TSC Offset = 0xffffff82cff30f0f [ 228.952673] EPT pointer = 0x00000000903a201e [ 228.966637] *** Guest State *** [ 228.969975] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 228.979687] CR4: actual=0x000000000000206c, shadow=0x000000000000002c, gh_mask=ffffffffffffe871 [ 228.994068] CR3 = 0x0000000000000000 [ 228.997885] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 229.007868] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 229.014455] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 229.020520] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 229.026498] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 229.033247] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.041295] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.049274] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.057385] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.065432] FS: sel=0x0000, attr=0x10000, limit=0xfffffffc, base=0x0000000000000000 [ 229.073642] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.081736] GDTR: limit=0x00000000, base=0x0000000000000000 [ 229.089708] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.097759] IDTR: limit=0x00000000, base=0x0000000000000000 [ 229.105787] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 229.114313] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 229.120772] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 229.128224] Interruptibility = 00000000 ActivityState = 00000000 [ 229.134505] *** Host State *** [ 229.137707] RIP = 0xffffffff8117477a RSP = 0xffff88805f0af998 [ 229.143727] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 229.150202] FSBase=00007f668be81700 GSBase=ffff8880aef00000 TRBase=fffffe0000003000 [ 229.158005] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 229.163964] CR0=0000000080050033 CR3=0000000096838000 CR4=00000000001426e0 [ 229.171054] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 229.177728] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 229.183825] *** Control State *** [ 229.187286] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 [ 229.194042] EntryControls=0000d1ff ExitControls=002fefff 15:12:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_yield() ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffffffffffc}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x2c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) signalfd4(r0, &(0x7f0000000000)={0xae01}, 0x8, 0x80000) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3f, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 15:12:47 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 15:12:47 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 15:12:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000001) ioctl$VT_ACTIVATE(r1, 0x5437, 0x715000) 15:12:47 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) 15:12:47 executing program 4: setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x132224) socketpair$unix(0x1, 0xfffffffffffffffe, 0x0, &(0x7f0000000180)) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r1 = open(&(0x7f0000000140)='./file0/../file0\x00', 0x0, 0x0) mkdirat(r1, 0x0, 0x13) rt_sigpending(&(0x7f0000000080), 0x8) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = dup(r2) setsockopt$inet6_tcp_int(r2, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) geteuid() ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x8) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setsockopt$inet6_int(r3, 0x29, 0x33, &(0x7f0000000100)=0x5, 0x4) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f00000002c0)) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_opts(r3, 0x29, 0x39, 0x0, &(0x7f0000000040)) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) [ 229.199505] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 229.206495] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 229.213223] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 229.219804] reason=80000021 qualification=0000000000000000 [ 229.226180] IDTVectoring: info=00000000 errcode=00000000 [ 229.231687] TSC Offset = 0xffffff826c06ea7e [ 229.236021] EPT pointer = 0x0000000096c4101e [ 229.287163] input: syz1 as /devices/virtual/input/input75 [ 229.314046] input: syz1 as /devices/virtual/input/input76 15:12:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 229.434871] *** Guest State *** 15:12:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 229.464312] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 229.474636] input: syz1 as /devices/virtual/input/input77 15:12:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, 0xffffffffffffffff, 0x0, 0x102002700) [ 229.565116] CR4: actual=0x000000000000206c, shadow=0x000000000000002c, gh_mask=ffffffffffffe871 [ 229.592266] input: syz1 as /devices/virtual/input/input78 15:12:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)=0x4000000001) ioctl$VT_ACTIVATE(r1, 0x5437, 0x715000) [ 229.692835] CR3 = 0x0000000000000000 15:12:48 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:48 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) [ 229.732920] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 229.789329] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 229.847085] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 229.911030] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 229.952160] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 229.994744] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.050598] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.058797] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.126021] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.170130] FS: sel=0x0000, attr=0x10000, limit=0xfffffffc, base=0x0000000000000000 [ 230.178158] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.252979] GDTR: limit=0x00000000, base=0x0000000000000000 [ 230.263454] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.275336] IDTR: limit=0x00000000, base=0x0000000000000000 [ 230.284869] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 230.296125] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 230.304091] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 230.316410] Interruptibility = 00000000 ActivityState = 00000000 [ 230.324199] *** Host State *** [ 230.345580] RIP = 0xffffffff8117477a RSP = 0xffff88805e8ef998 [ 230.378607] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 230.400566] FSBase=00007f668bec4700 GSBase=ffff8880aee00000 TRBase=fffffe0000003000 [ 230.408417] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 230.447048] CR0=0000000080050033 CR3=0000000091d61000 CR4=00000000001426f0 [ 230.468763] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 230.504890] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 230.516603] *** Control State *** [ 230.522269] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 [ 230.528969] EntryControls=0000d1ff ExitControls=002fefff [ 230.539265] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 230.547065] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 15:12:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_yield() ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffffffffffc}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x2c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) signalfd4(r0, &(0x7f0000000000)={0xae01}, 0x8, 0x80000) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3f, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 15:12:49 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_yield() ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) utimensat(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, {}, {}, {0x0, 0xfffffffffffffffc}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x2c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) signalfd4(r0, &(0x7f0000000000)={0xae01}, 0x8, 0x80000) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x3f, 0x0) ioctl$NBD_DISCONNECT(r3, 0xab08) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x0) 15:12:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045565, 0x0) 15:12:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) 15:12:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(0xffffffffffffffff, r1, 0x0) [ 230.555312] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 230.562075] reason=80000021 qualification=0000000000000000 [ 230.568387] IDTVectoring: info=00000000 errcode=00000000 [ 230.573900] TSC Offset = 0xffffff82362b01f8 [ 230.578233] EPT pointer = 0x0000000090cb601e [ 230.633578] input: syz1 as /devices/virtual/input/input81 [ 230.645910] input: syz1 as /devices/virtual/input/input83 15:12:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x1000000, 0x1000000, 0xffffffff000ffff2, 0xffffffff000ff000}}, 0x0, 0x100002}, 0x76) 15:12:49 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x0) [ 230.760780] *** Guest State *** [ 230.772202] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 [ 230.786121] *** Guest State *** [ 230.796593] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 15:12:49 executing program 2: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000080)='./file0\x00') unlink(&(0x7f0000000200)='./file0\x00') link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 15:12:49 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 230.814249] CR4: actual=0x000000000000206c, shadow=0x000000000000002c, gh_mask=ffffffffffffe871 [ 230.826947] CR3 = 0x0000000000000000 [ 230.843572] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 230.853733] CR4: actual=0x000000000000206c, shadow=0x000000000000002c, gh_mask=ffffffffffffe871 [ 230.877550] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 230.890440] CR3 = 0x0000000000000000 [ 230.896499] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 230.906786] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 230.915299] RFLAGS=0x00000002 DR7 = 0x0000000000000400 15:12:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x10000261, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') preadv(r0, &(0x7f0000000480), 0x100000000000022c, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, 0x0) sched_rr_get_interval(0x0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0x5, 0x0, 0x3a) [ 230.934752] input: syz1 as /devices/virtual/input/input84 [ 230.947223] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 230.949305] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 15:12:49 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0xffffffffffffffff, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_SET(r1, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0xf0, r2, 0x714, 0x70bd25, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0xc, 0x7, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xffffffff}]}, @TIPC_NLA_MEDIA={0x14, 0x5, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_LINK={0x38, 0x4, [@TIPC_NLA_LINK_NAME={0xc, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x14, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_BEARER={0x84, 0x1, [@TIPC_NLA_BEARER_PROP={0x34, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x4, @dev={0xfe, 0x80, [], 0x23}, 0x9}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0xb}, 0x3}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}]}]}, 0xf0}}, 0x4000000) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x3, 0x32, 0xffffffffffffffff, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000a000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000100)="0f20e06635400000000f22e00f01c90f30baf80c66b88e8f148a66efbafc0cb83a4bef0f080f20d86635200000000f22d8660f3a0dc8003e660ff6379aed00950065ca0008"}], 0xaaaaaaaaaaaa891, 0x0, 0x0, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000004c0)='./cgroup.net/syz0\x00', 0x1ff) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r6 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x181800, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}, 0x1, 0x2, 0x0, 0x1, 0x3f, 0xb39b}, 0x20) ioctl$KVM_SET_REGS(r5, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_RUN(r5, 0xae80, 0x0) [ 230.996378] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 231.022591] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.046191] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 231.053361] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.071889] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 231.077803] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.088046] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.096066] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.106807] FS: sel=0x0000, attr=0x10000, limit=0xfffffffc, base=0x0000000000000000 [ 231.115997] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.127494] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.136557] GDTR: limit=0x00000000, base=0x0000000000000000 [ 231.148453] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.156541] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.156552] IDTR: limit=0x00000000, base=0x0000000000000000 [ 231.156566] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.156574] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 231.156582] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 231.156589] Interruptibility = 00000000 ActivityState = 00000000 [ 231.156593] *** Host State *** [ 231.156603] RIP = 0xffffffff8117477a RSP = 0xffff88808f9ff998 [ 231.156620] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 231.156628] FSBase=00007f668bec4700 GSBase=ffff8880aef00000 TRBase=fffffe0000034000 [ 231.156636] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 231.156646] CR0=0000000080050033 CR3=000000008e3cc000 CR4=00000000001426e0 [ 231.156783] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86201910 [ 231.156793] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 231.156797] *** Control State *** [ 231.156803] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 [ 231.156809] EntryControls=0000d1ff ExitControls=002fefff [ 231.156819] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 231.156824] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 231.156831] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 231.156837] reason=80000021 qualification=0000000000000000 [ 231.156842] IDTVectoring: info=00000000 errcode=00000000 [ 231.156846] TSC Offset = 0xffffff8179e12244 [ 231.156853] EPT pointer = 0x000000008f06601e [ 231.230267] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.300216] FS: sel=0x0000, attr=0x10000, limit=0xfffffffc, base=0x0000000000000000 [ 231.309559] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.350562] GDTR: limit=0x00000000, base=0x0000000000000000 [ 231.360416] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.368523] IDTR: limit=0x00000000, base=0x0000000000000000 15:12:50 executing program 1: [ 231.408182] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 231.430355] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 231.442645] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 231.459390] Interruptibility = 00000000 ActivityState = 00000000 [ 231.476750] *** Host State *** [ 231.487172] RIP = 0xffffffff8117477a RSP = 0xffff88804ce27998 [ 231.494830] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 231.515442] FSBase=00007f772b56d700 GSBase=ffff8880aee00000 TRBase=fffffe0000034000 [ 231.533512] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 231.551311] CR0=0000000080050033 CR3=0000000091d61000 CR4=00000000001426f0 [ 231.558556] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff86201910 [ 231.570482] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 231.576870] *** Control State *** [ 231.584874] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 [ 231.593824] EntryControls=0000d1ff ExitControls=002fefff [ 231.599371] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 231.610896] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 15:12:50 executing program 4: 15:12:50 executing program 3: 15:12:50 executing program 5: 15:12:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:50 executing program 1: [ 231.617680] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 231.627365] reason=80000021 qualification=0000000000000000 [ 231.635380] IDTVectoring: info=00000000 errcode=00000000 [ 231.644219] TSC Offset = 0xffffff817ac28b34 [ 231.648632] EPT pointer = 0x000000009300b01e 15:12:50 executing program 5: 15:12:50 executing program 3: [ 231.755470] input: syz1 as /devices/virtual/input/input85 15:12:50 executing program 2: 15:12:50 executing program 1: 15:12:50 executing program 4: 15:12:50 executing program 5: 15:12:50 executing program 3: 15:12:50 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 15:12:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) 15:12:50 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, &(0x7f0000000080)={{0x2, 0x0, @multicast2}, {0x0, @remote}, 0x2a, {0x2, 0x0, @multicast2}, 'veth1_to_bridge\x00'}) 15:12:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000200)=0x100000001, 0x4) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(0xffffffffffffffff, 0x28, 0x2, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000140), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100), 0x28) 15:12:50 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_proto_private(r0, 0x89e9, &(0x7f0000000180)="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") socket(0x0, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x400000, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfeffffffffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x2, &(0x7f00000000c0), 0x0) syz_execute_func(&(0x7f0000000100)="f3e100def9575cc3b7d991d6734e4e73224a460f30096ccc2e67660e50e94d00c9c966440f38082173294ad0d26c4507c422f18cf0bf420fae9972b571b99f01467785fb") bind(0xffffffffffffffff, 0x0, 0x0) 15:12:50 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 231.967259] input: syz1 as /devices/virtual/input/input86 15:12:50 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 232.063400] mmap: syz-executor.4 (9564): VmData 18407424 exceed data ulimit 0. Update limits or use boot option ignore_rlimit_data. 15:12:50 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x50, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x0) [ 232.123494] input: syz1 as /devices/virtual/input/input87 15:12:50 executing program 0 (fault-call:4 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:50 executing program 3 (fault-call:6 fault-nth:0): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:50 executing program 4 (fault-call:4 fault-nth:0): r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:50 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) 15:12:50 executing program 1: mknod$loop(&(0x7f00000001c0)='./file0\x00', 0x0, 0xffffffffffffffff) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000000)=@ng={0x4, 0x5}, 0x2, 0x0) r0 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$bt_BT_POWER(r0, 0x112, 0x9, &(0x7f0000000100)=0xffffffffffffb596, 0x1) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000200), 0x4) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000240)={0x0, 0x989b, 0x6a4, 0xf7, 0x1, 0x1f, 0x0, 0xffff, 0x4, 0x8}) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) [ 232.284089] input: syz1 as /devices/virtual/input/input88 [ 232.354949] input: syz1 as /devices/virtual/input/input89 [ 232.355511] FAULT_INJECTION: forcing a failure. [ 232.355511] name failslab, interval 1, probability 0, space 0, times 1 [ 232.389278] CPU: 0 PID: 9595 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 232.396260] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.396266] Call Trace: [ 232.396286] dump_stack+0x138/0x19c [ 232.396308] should_fail.cold+0x10f/0x159 [ 232.396323] should_failslab+0xdb/0x130 [ 232.396335] kmem_cache_alloc_trace+0x2ec/0x790 [ 232.424927] alloc_pipe_info+0xb0/0x380 [ 232.428922] ? save_trace+0x290/0x290 [ 232.432733] splice_direct_to_actor+0x5da/0x7b0 [ 232.437414] ? avc_policy_seqno+0x9/0x20 [ 232.441482] ? selinux_file_permission+0x85/0x480 [ 232.446342] ? generic_pipe_buf_nosteal+0x10/0x10 [ 232.451197] ? security_file_permission+0x8f/0x1f0 [ 232.456136] ? do_splice_to+0x170/0x170 [ 232.460123] ? rw_verify_area+0xea/0x2b0 [ 232.464193] do_splice_direct+0x18d/0x230 [ 232.468346] ? splice_direct_to_actor+0x7b0/0x7b0 [ 232.473205] ? rw_verify_area+0xea/0x2b0 [ 232.477279] do_sendfile+0x4db/0xbd0 [ 232.481005] ? do_compat_pwritev64+0x140/0x140 [ 232.485597] ? fput+0xd4/0x150 [ 232.488795] SyS_sendfile64+0x102/0x110 [ 232.492781] ? SyS_sendfile+0x130/0x130 [ 232.496760] ? do_syscall_64+0x53/0x630 [ 232.500742] ? SyS_sendfile+0x130/0x130 [ 232.504723] do_syscall_64+0x1eb/0x630 [ 232.508616] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 232.513489] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 232.518689] RIP: 0033:0x458da9 [ 232.521873] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 232.529590] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 232.536869] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 232.544145] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 15:12:51 executing program 2: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000480)='/selinux/checkreqprot\x00', 0x840, 0x0) syz_open_dev$midi(&(0x7f00000004c0)='/dev/midi#\x00', 0x80000000, 0x8000) r1 = syz_open_dev$dspn(&(0x7f0000000580)='/dev/dsp#\x00', 0xca7, 0x0) getsockopt$EBT_SO_GET_INFO(r1, 0x0, 0x80, &(0x7f00000007c0)={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00'}, 0x0) syz_mount_image$ntfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="bebadcbcaaea068eff4b538121e783dc060a9a0a3be6082a7bfbaa175a7a7cb4c740ebf1b90bd14516adaf4db308dcece65d351242d8fa020ccd96df3e9974cf008f33dff85c92584874994a2a66ca9a69c7a22c6e78dd3e514d1e19e6288354c3387977cc2d63bbac56ba9f456447ff54bc4d27b0774dba5b75bdf532db19438d22f5c6f0d2d307d04be54905a3475e68a6ea1029ee5de11decac3a2e859276c01114b029abec16edb350077e1cb344a31ddee47c05427ce984bc7ac22e83cea4bedd6b38b21a4dd34a9f568d4c83314180b568f13cb1e2ea70e1f6525aa9f7502839adcbd65122341bb937ddd8a9e3e7cdc40032242d3be93f1e18b4fdaec97102d8aeeec26df548bb9cf5c3165dcc2f631411ed572306ec68e5050e04a6a93d0a27e7ffb1c0ef14b37f337dcb4d3d892372317e8a03f574207581dd70c259e60b54f59360b7dd7d5af0373a7160bce9cc53f555328c100d235f7c73d3621327d60d58e1704820159e9ca7f47503a52ba372cd6622d0847f6dc68f704a111e33e2ca629867e813"]) mount(0x0, &(0x7f00000016c0)='./file0\x00', &(0x7f0000001700)='tmpfs\x00', 0x0, &(0x7f0000001740)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x3, 0x2000, 0xd03, &(0x7f0000ffe000/0x2000)=nil) unshare(0x40000000) prctl$PR_GET_FPEXC(0xb, &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x13f, 0x7}}, 0x20) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000500)={0xb, 0x10, 0xfa00, {&(0x7f0000000380), r2, 0x6526}}, 0x18) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x41, &(0x7f0000000000)=""/40, &(0x7f0000001000)=0x28) r3 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0xa8, 0x10000) ioctl$LOOP_SET_STATUS(r3, 0x4c02, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x400, 0x12, 0x14, 0x15, "634e9ffb2c54c80c7dc286acc733e6a42e504ca77687c9b5122f31c8c31f6f3b1f752d3601d7ad96532a4c38b9babc654d18fabae961403c905b842da114c1cd", "32942b5c0d3b4489329621800be103e561046f9e544539cdd38c523ca8147790", [0x80000000, 0x5]}) accept$unix(r3, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) shmget(0x1, 0x4000, 0x10, &(0x7f0000ffc000/0x4000)=nil) mkdir(&(0x7f0000000280)='./file0\x00', 0x49) setxattr$security_capability(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='security.capability\x00', &(0x7f0000000340)=@v2={0x2000000, [{0x8b, 0x64}, {0x1}]}, 0x14, 0x3) [ 232.551421] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 [ 232.558698] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 15:12:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x0, 0x0, @thr={&(0x7f0000000140)="3ce16d5be7e801afde94c29ae9f1676e38b633e926c8ca0d983ede0e9d0eb4ce5872b4b4d0957569b56457dae8893e7a5007ba7251a304e75b18c4ed8e6166bb42ef5d0efe1cd40244c23cf37a183cd0d635d186355e24c0fd479aea1733fa2ddf2ff48c59195029cda4b271b2ae84a82ab74f7e01c84c43b0721dc2e5f1757edd0a243f7edecb198d35e9e5ffec6cd4000efe1f132433df33c674119eecd2fe3d22f800c0e9f6dffe5ff8b69f71c862a1e9817b188cd91aa551f4bbc3f224e3d6663b2b1c87", &(0x7f0000000040)="2774d26ece6a2530b6d8ef7370c8e85e7ac2a5d862c1a86380837f8f4e333e6ffee3157a7311dff0f20e12ad0994f84d841cf3adfd9c155cfd7bab5a38900afdfc7b20a507a6adaa237131456798113623430e9fc245182b97639ede15c03b3c47d40ea9c745391362589401542e073356e0c0e90ce4d00f00b927ad96858a"}}, &(0x7f00000002c0)=0x0) timer_delete(r2) dup3(r0, r1, 0x0) 15:12:51 executing program 3 (fault-call:6 fault-nth:1): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:51 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) 15:12:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r2, 0x5201) 15:12:51 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/schedule_icmp\x00', 0x2, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4020}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x74, r1, 0xc00, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80000001}]}, @TIPC_NLA_BEARER={0x1c, 0x1, [@TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_NODE={0x8, 0x6, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x1c, 0x2, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xc3}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}]}, @TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x80}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x884}]}]}, 0x74}, 0x1, 0x0, 0x0, 0x4}, 0x8000) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000000)={0x14, r3, 0x701, 0x0, 0x0, {0xe}}, 0x14}}, 0x0) [ 232.679504] input: syz1 as /devices/virtual/input/input90 [ 232.778521] FAULT_INJECTION: forcing a failure. [ 232.778521] name failslab, interval 1, probability 0, space 0, times 0 [ 232.814883] input: syz1 as /devices/virtual/input/input91 [ 232.825290] CPU: 1 PID: 9618 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 232.832276] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.832282] Call Trace: [ 232.832305] dump_stack+0x138/0x19c [ 232.832324] should_fail.cold+0x10f/0x159 [ 232.832342] should_failslab+0xdb/0x130 [ 232.832356] __kmalloc+0x2f3/0x7a0 [ 232.832367] ? kmem_cache_alloc_trace+0x626/0x790 [ 232.832381] ? alloc_pipe_info+0x15c/0x380 [ 232.832395] alloc_pipe_info+0x15c/0x380 [ 232.832407] ? save_trace+0x290/0x290 15:12:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = shmget$private(0x0, 0x2000, 0x20, &(0x7f0000ffc000/0x2000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000100)=""/141) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x30, 0x2f, 0x0, @ipv4={[0x2, 0x2, 0x543, 0x0, 0xe80, 0x0, 0xe80], [], @multicast2}, @mcast2, {[], @icmpv6=@time_exceed={0x3a, 0x0, 0x0, 0x0, [0x7, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 15:12:51 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 232.832422] splice_direct_to_actor+0x5da/0x7b0 [ 232.832436] ? avc_policy_seqno+0x9/0x20 [ 232.832446] ? selinux_file_permission+0x85/0x480 [ 232.832462] ? generic_pipe_buf_nosteal+0x10/0x10 [ 232.832478] ? security_file_permission+0x8f/0x1f0 [ 232.832490] ? do_splice_to+0x170/0x170 [ 232.832503] ? rw_verify_area+0xea/0x2b0 [ 232.832516] do_splice_direct+0x18d/0x230 [ 232.832527] ? splice_direct_to_actor+0x7b0/0x7b0 [ 232.832544] ? rw_verify_area+0xea/0x2b0 [ 232.832559] do_sendfile+0x4db/0xbd0 [ 232.832578] ? do_compat_pwritev64+0x140/0x140 [ 232.844554] ? fput+0xd4/0x150 [ 232.852327] SyS_sendfile64+0x102/0x110 [ 232.852340] ? SyS_sendfile+0x130/0x130 [ 232.852352] ? do_syscall_64+0x53/0x630 [ 232.852363] ? SyS_sendfile+0x130/0x130 [ 232.852374] do_syscall_64+0x1eb/0x630 [ 232.852383] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 232.852400] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 232.852409] RIP: 0033:0x458da9 [ 232.852418] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 [ 232.873055] ORIG_RAX: 0000000000000028 15:12:51 executing program 1: clone(0x80210a001ff4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x9c0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x1, [{{{0xb, 0x0, 0x0, 'bridge0\x00', 'vlan0\x00', 'sit0\x00', 'teql0\x00', @empty, [], @link_local, [], 0x8b8, 0x8b8, 0x930, [@among={'among\x00', 0x820, {{0x0, 0xc}}}]}}, @common=@nflog={'nflog\x00', 0x50, {{0x0, 0x0, 0x0, 0x0, 0x0, "a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c77"}}}}]}, {0x0, '\x00', 0x1, 0xffffffdffffffffc}]}, 0xa38) 15:12:51 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x0, 0x0, 0x7}, 'syz1\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00@\x00\x00\x00\x00\x00\x00\x00\x00\xde\xff\xff\xff\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$EVIOCGBITSW(r1, 0x80404525, &(0x7f0000000140)=""/255) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) [ 232.882168] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 232.882174] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 232.882179] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 232.882185] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 [ 232.882189] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 15:12:51 executing program 3 (fault-call:6 fault-nth:2): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:51 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) [ 233.101665] input: syz1 as /devices/virtual/input/input92 [ 233.150625] IPVS: ftp: loaded support on port[0] = 21 [ 233.168102] ebt_among: wrong size: 2080 against expected 1044, rounded to 1048 [ 233.189556] FAULT_INJECTION: forcing a failure. [ 233.189556] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 233.207421] CPU: 0 PID: 9651 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 233.214410] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.223781] Call Trace: [ 233.226378] dump_stack+0x138/0x19c [ 233.230015] should_fail.cold+0x10f/0x159 [ 233.234176] ? __might_sleep+0x93/0xb0 [ 233.238069] __alloc_pages_nodemask+0x1d6/0x7a0 [ 233.242734] ? __alloc_pages_slowpath+0x2930/0x2930 [ 233.247755] ? lock_downgrade+0x6e0/0x6e0 [ 233.252015] alloc_pages_vma+0xc9/0x4c0 [ 233.256015] shmem_alloc_page+0xf6/0x1a0 [ 233.260087] ? shmem_swapin+0x1a0/0x1a0 [ 233.264069] ? trace_hardirqs_on_caller+0x400/0x590 [ 233.269088] ? trace_hardirqs_on_thunk+0x1a/0x1c [ 233.273860] ? check_preemption_disabled+0x3c/0x250 [ 233.278874] ? retint_kernel+0x2d/0x2d [ 233.282755] ? shmem_alloc_and_acct_page+0x106/0x680 [ 233.287850] ? __sanitizer_cov_trace_pc+0x2d/0x60 [ 233.292688] shmem_alloc_and_acct_page+0x12a/0x680 [ 233.297615] shmem_getpage_gfp+0x402/0x28a0 [ 233.301966] ? shmem_add_to_page_cache+0x860/0x860 [ 233.306913] ? check_preemption_disabled+0x3c/0x250 [ 233.311972] shmem_file_read_iter+0x486/0x9a0 [ 233.316482] ? fsnotify+0x933/0x11e0 [ 233.320200] ? shmem_mfill_atomic_pte+0x1720/0x1720 [ 233.325236] ? iov_iter_pipe+0x9f/0x2c0 [ 233.329224] generic_file_splice_read+0x382/0x600 [ 233.334075] ? fsnotify+0x11e0/0x11e0 [ 233.334093] ? add_to_pipe+0x340/0x340 [ 233.341806] ? rw_verify_area+0xea/0x2b0 [ 233.341817] ? add_to_pipe+0x340/0x340 [ 233.341826] do_splice_to+0x108/0x170 [ 233.341838] splice_direct_to_actor+0x222/0x7b0 [ 233.341849] ? generic_pipe_buf_nosteal+0x10/0x10 [ 233.341860] ? do_splice_to+0x170/0x170 [ 233.341870] ? rw_verify_area+0xea/0x2b0 [ 233.341878] ? do_splice_direct+0x11d/0x230 [ 233.341889] do_splice_direct+0x18d/0x230 [ 233.341899] ? splice_direct_to_actor+0x7b0/0x7b0 [ 233.341923] ? rw_verify_area+0xea/0x2b0 [ 233.341937] do_sendfile+0x4db/0xbd0 [ 233.341960] ? do_compat_pwritev64+0x140/0x140 [ 233.341974] ? fput+0xd4/0x150 [ 233.400073] SyS_sendfile64+0x102/0x110 [ 233.404051] ? SyS_sendfile+0x130/0x130 [ 233.408105] ? do_syscall_64+0x53/0x630 [ 233.412096] ? SyS_sendfile+0x130/0x130 [ 233.416072] do_syscall_64+0x1eb/0x630 [ 233.419954] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 233.424827] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 233.430021] RIP: 0033:0x458da9 [ 233.433212] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 233.440941] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 233.448219] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 233.455507] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 233.462776] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 [ 233.470042] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 15:12:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x32, 0xffffffffffffffff, 0x0) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000003fe8)) ioctl$UFFDIO_REGISTER(r1, 0xc020aa00, &(0x7f0000001fe2)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x7, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000000c0)={'ip6_vti0\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="0e"]}) close(r2) close(r1) 15:12:52 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x200, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000000340)=0x8, &(0x7f0000000380)=0x4) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000280)='/dev/cachefiles\x00', 0x80040, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r2, &(0x7f00000002c0)='./file0\x00') r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r4 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x0, 0x0) r5 = dup(r2) bind$unix(r5, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) ioctl$KVM_SET_IRQCHIP(r4, 0x8208ae63, &(0x7f0000000140)={0x2, 0x0, @pic={0x38, 0x8, 0xccc, 0x8, 0x6, 0x8, 0x5, 0xb1e, 0x8, 0x84, 0x4bd6, 0x2, 0x180000, 0x6fd3683d, 0x0, 0x1}}) dup3(r1, r3, 0x0) 15:12:52 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) 15:12:52 executing program 1: r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x80000) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@un=@abs, 0x80, &(0x7f0000000080), 0x0, &(0x7f00000000c0)=""/1, 0x1}, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x83, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b00000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1fd, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x10034, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000300)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000002c0)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000340)={0x7, 0x8, 0xfa00, {r2, 0x8000}}, 0x10) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x820000, 0x0}, 0x2c) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000080)={'team0\x00', 0x0}) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f00000003c0)='SEG6\x00') sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x38, r4, 0x300, 0x70bd2d, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0xfffffffffffffffb}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x2}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x38}}, 0x4000000) bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x1f, 0x3, 0x0, 0xffffffff00000000, 0x0, r1, 0x6, [], r3, r0, 0x8, 0x8}, 0x3c) 15:12:52 executing program 3 (fault-call:6 fault-nth:3): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:52 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x402) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'team_slave_0\x00', 0xfffffffffffffffc}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000180)=""/80) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000140)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) [ 233.775836] input: syz1 as /devices/virtual/input/input95 [ 233.789970] input: syz1 as /devices/virtual/input/input96 [ 233.809762] FAULT_INJECTION: forcing a failure. [ 233.809762] name failslab, interval 1, probability 0, space 0, times 0 [ 233.821424] CPU: 1 PID: 9678 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 233.828372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.837743] Call Trace: [ 233.840355] dump_stack+0x138/0x19c [ 233.844006] should_fail.cold+0x10f/0x159 [ 233.848213] should_failslab+0xdb/0x130 [ 233.852207] kmem_cache_alloc+0x47/0x780 [ 233.856281] ? __alloc_pages_slowpath+0x2930/0x2930 [ 233.861310] ? lock_downgrade+0x6e0/0x6e0 [ 233.865487] radix_tree_node_alloc.constprop.0+0x1c7/0x310 [ 233.871134] __radix_tree_create+0x337/0x4d0 [ 233.875565] __radix_tree_insert+0xab/0x570 [ 233.879912] ? __radix_tree_create+0x4d0/0x4d0 [ 233.884533] shmem_add_to_page_cache+0x5a4/0x860 [ 233.889333] ? shmem_writepage+0xbb0/0xbb0 [ 233.893584] ? __radix_tree_preload+0x1d2/0x260 [ 233.898275] shmem_getpage_gfp+0x1908/0x28a0 [ 233.902715] ? shmem_add_to_page_cache+0x860/0x860 [ 233.907665] ? avc_has_perm_noaudit+0x420/0x420 [ 233.912355] shmem_file_read_iter+0x486/0x9a0 [ 233.916874] ? fsnotify+0x933/0x11e0 [ 233.920607] ? shmem_mfill_atomic_pte+0x1720/0x1720 [ 233.925642] ? iov_iter_pipe+0x9f/0x2c0 [ 233.929635] generic_file_splice_read+0x382/0x600 [ 233.934868] ? fsnotify+0x11e0/0x11e0 [ 233.943773] ? add_to_pipe+0x340/0x340 [ 233.947689] ? rw_verify_area+0xea/0x2b0 [ 233.951767] ? add_to_pipe+0x340/0x340 [ 233.955674] do_splice_to+0x108/0x170 [ 233.959496] splice_direct_to_actor+0x222/0x7b0 [ 233.964191] ? generic_pipe_buf_nosteal+0x10/0x10 [ 233.969065] ? do_splice_to+0x170/0x170 [ 233.973057] ? rw_verify_area+0xea/0x2b0 [ 233.977139] do_splice_direct+0x18d/0x230 [ 233.981309] ? splice_direct_to_actor+0x7b0/0x7b0 [ 233.986195] ? rw_verify_area+0xea/0x2b0 [ 233.990275] do_sendfile+0x4db/0xbd0 [ 233.994013] ? do_compat_pwritev64+0x140/0x140 [ 233.998621] ? fput+0xd4/0x150 [ 234.001834] SyS_sendfile64+0x102/0x110 [ 234.005826] ? SyS_sendfile+0x130/0x130 [ 234.009818] ? do_syscall_64+0x53/0x630 [ 234.013812] ? SyS_sendfile+0x130/0x130 [ 234.017801] do_syscall_64+0x1eb/0x630 [ 234.021701] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.026568] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 234.031768] RIP: 0033:0x458da9 [ 234.034964] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 234.042687] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 234.049973] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 234.057259] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 234.064545] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 [ 234.071829] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 15:12:52 executing program 2: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ubi_ctrl\x00', 0x489f32bc7387cb96, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000200)={0x0, @reserved}) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f00000003c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)={0xb8, r1, 0x120, 0x70bd2d, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'nq\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x9}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e24}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @loopback}}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfffffffffffffffb}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x100000000}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x55b3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xb8}, 0x1, 0x0, 0x0, 0x40080}, 0x840) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r3 = socket$inet(0x10, 0x2, 0x0) sendmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000110007031dfffd946f610500070000001d00000000000000421ba3a20400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 15:12:52 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) [ 234.148554] input: syz1 as /devices/virtual/input/input97 15:12:52 executing program 3 (fault-call:6 fault-nth:4): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:52 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) getpeername$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000040)=0x1c) r1 = syz_open_dev$vcsa(&(0x7f0000000280)='/dev/vcsa#\x00', 0x2, 0x40000) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000002c0)) close(r0) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x0, 0x602600) setsockopt$inet_opts(r2, 0x0, 0x9, &(0x7f0000000140)="915d2f89b9d15656dd8f71ffb252da540208b5962783dcbb172620853b0190242201b7eab59479327d3d13e55beb9649f7ba9aa06ba6f796460c36a6c58e1ff89058d3192d711ffb1d56657a7458e778b1a970500f03c0b376495d3068bafa0bcf88487adb1b8825eedd2532920bbd0fab4c0919c2ec13111045f95b267c5b7cbf86d69a8fb3aa3758f1d41d04d2a6ae7e75183d31f95153322476d67089af72767d79f3d464120c6950db76c7942647f5cc9632c9be43b7bb68b35c07d79d1632334eb548f5b3a159dcff6b4532d25541b567f261a753c7c8d1a579ef98", 0xde) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={'ifb0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) ioctl$KVM_X86_SETUP_MCE(r2, 0x4008ae9c, &(0x7f0000000100)={0x5, 0x2, 0xb8b5}) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0x200004) sendfile(r0, r3, 0x0, 0x80003f000002) [ 234.234909] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 234.267062] input: syz1 as /devices/virtual/input/input98 15:12:52 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000200)='syz1\x00'}, 0x30) fcntl$setown(r0, 0x8, r1) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x1, {0x1, 0x8001, 0x7, 0x2, 0x10001, 0x5316}}) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, &(0x7f0000000180)) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x301000, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f00000001c0)) write$P9_RXATTRCREATE(r3, &(0x7f0000000080)={0x7, 0x21, 0x1}, 0x7) dup3(r0, r2, 0x0) 15:12:52 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000013008151e00f80ecf64cb904014865160b00010006000000000009000e0006001500cd5edc2976d153b4", 0x2e}], 0x1}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$RNDGETENTCNT(r1, 0x80045200, &(0x7f0000000100)) [ 234.304584] FAULT_INJECTION: forcing a failure. [ 234.304584] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 234.367771] CPU: 1 PID: 9694 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 234.374762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 234.384137] Call Trace: [ 234.386750] dump_stack+0x138/0x19c [ 234.390411] should_fail.cold+0x10f/0x159 [ 234.394608] ? __might_sleep+0x93/0xb0 [ 234.398519] __alloc_pages_nodemask+0x1d6/0x7a0 [ 234.403214] ? __alloc_pages_slowpath+0x2930/0x2930 [ 234.408254] ? lock_downgrade+0x6e0/0x6e0 [ 234.412430] alloc_pages_vma+0xc9/0x4c0 [ 234.412455] shmem_alloc_page+0xf6/0x1a0 [ 234.412468] ? shmem_swapin+0x1a0/0x1a0 [ 234.412480] ? cred_has_capability+0x142/0x290 [ 234.420881] ? check_preemption_disabled+0x3c/0x250 [ 234.420896] ? __this_cpu_preempt_check+0x1d/0x30 [ 234.420909] ? percpu_counter_add_batch+0x112/0x160 [ 234.420936] ? __vm_enough_memory+0x26a/0x490 [ 234.420952] shmem_alloc_and_acct_page+0x12a/0x680 [ 234.434536] shmem_getpage_gfp+0x402/0x28a0 [ 234.434558] ? shmem_add_to_page_cache+0x860/0x860 [ 234.434574] shmem_file_read_iter+0x486/0x9a0 15:12:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)='\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00') r1 = open(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @initdev, 0x0}, &(0x7f0000000080)=0xc) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000000c0)={{{@in=@remote, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast1}}, &(0x7f00000001c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000280)={{{@in6=@mcast2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e24, 0x0, 0x4e23, 0x8, 0x2, 0x20, 0xa0, 0x0, r2, r3}, {0x7, 0x2, 0x7, 0x7, 0x1f, 0x5, 0xc73, 0xdcb5}, {0x401, 0x401, 0xb98, 0x100000001}, 0x1, 0x6e6bb7, 0x2, 0x1, 0x2, 0x3}, {{@in6=@rand_addr="3ebf36045dc23ff4eb6355b472c5f9ff", 0x4d3, 0x3f}, 0x2, @in6=@mcast2, 0x3501, 0x3, 0x3, 0x0, 0x101, 0x1, 0x4}}, 0xe8) [ 234.434597] ? shmem_mfill_atomic_pte+0x1720/0x1720 [ 234.448967] ? iov_iter_pipe+0x9f/0x2c0 [ 234.448982] generic_file_splice_read+0x382/0x600 [ 234.448992] ? fsnotify+0x11e0/0x11e0 [ 234.449004] ? add_to_pipe+0x340/0x340 [ 234.463216] ? rw_verify_area+0xea/0x2b0 [ 234.463227] ? add_to_pipe+0x340/0x340 [ 234.463236] do_splice_to+0x108/0x170 [ 234.463249] splice_direct_to_actor+0x222/0x7b0 [ 234.463260] ? generic_pipe_buf_nosteal+0x10/0x10 [ 234.463270] ? do_splice_to+0x170/0x170 15:12:53 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(0xffffffffffffffff) [ 234.463279] ? rw_verify_area+0xea/0x2b0 [ 234.463290] do_splice_direct+0x18d/0x230 [ 234.463300] ? splice_direct_to_actor+0x7b0/0x7b0 [ 234.463313] ? rw_verify_area+0xea/0x2b0 [ 234.463325] do_sendfile+0x4db/0xbd0 [ 234.463344] ? do_compat_pwritev64+0x140/0x140 [ 234.463359] ? fput+0xd4/0x150 [ 234.463372] SyS_sendfile64+0x102/0x110 [ 234.463382] ? SyS_sendfile+0x130/0x130 [ 234.463393] ? do_syscall_64+0x53/0x630 [ 234.463403] ? SyS_sendfile+0x130/0x130 [ 234.463413] do_syscall_64+0x1eb/0x630 15:12:53 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(0xffffffffffffffff) [ 234.463428] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 234.472981] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 234.472991] RIP: 0033:0x458da9 [ 234.472996] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 234.473007] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 234.473013] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 234.473018] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 234.473023] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 15:12:53 executing program 2: open(&(0x7f0000000080)='./file0\x00', 0x8040, 0x0) r0 = mq_open(&(0x7f0000001380)='eth0\x00', 0x42, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x77359400}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 15:12:53 executing program 5: ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(0xffffffffffffffff) [ 234.473028] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 [ 234.589317] input: syz1 as /devices/virtual/input/input99 15:12:53 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f0000000140)='/dev/uinput\x00', 0xc, 0x3) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = request_key(&(0x7f0000000180)='rxrpc\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='-/&cgroup\x00', 0xfffffffffffffff9) r2 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x1}, 0x0, 0x0, 0x0) r3 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ubi_ctrl\x00', 0x101001, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f00000004c0)={0x1, 0x0, {0x1, 0x6, 0x6, 0x7}}) keyctl$search(0xa, r1, &(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, r2) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000400)={0x2, 0x2e, {0x0, 0xec42, 0xd12, {0x8, 0xffffffff7fffffff}, {0x7, 0x81}, @period={0x0, 0x7fffffff, 0x6, 0x8d, 0x4, {0x6, 0x7, 0x3, 0x7ff}, 0xa, &(0x7f0000000380)=[0xfffffffffffffffe, 0x8db, 0xfffffffffffffffd, 0x3eb, 0xffffffffffffffef, 0x7f, 0x101, 0x4, 0x18000000000000, 0x20000000000000]}}, {0x53, 0x25, 0x81, {0x7ff, 0xfffffffffffff5c2}, {0x9, 0x800}, @period={0x58, 0xff, 0x81, 0x0, 0xfff, {0x4, 0x9, 0x400, 0x4}, 0x3, &(0x7f00000003c0)=[0x7, 0x84, 0x1f]}}}) r4 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000500)='/proc/capi/capi20ncci\x00', 0x2000, 0x0) dup3(r0, r4, 0x0) 15:12:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000000)={0x12, 0x0, [{0x186}]}) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000003b00)={0x0, 0x1, 0x6, @remote}, 0x10) 15:12:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = dup3(r0, r0, 0x80000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000000)=@req3={0x3, 0x1f, 0x1, 0xfff, 0x5a02, 0x1, 0x100000000}, 0x1c) [ 234.768208] input: syz1 as /devices/virtual/input/input100 [ 234.840830] input: syz1 as /devices/virtual/input/input101 15:12:53 executing program 3 (fault-call:6 fault-nth:5): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x4}}, 0x18) 15:12:53 executing program 5: r0 = syz_open_dev$midi(0x0, 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) 15:12:53 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x1e5) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000080)=@int=0xffffffffffff0174, 0x4) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) 15:12:53 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) pwrite64(r0, &(0x7f0000000140)="f742d26d3570a1ccb135cb32454eafa240a0e1ca99d05c97a1c4d90129a3a51ad641f081e154568ba93421567594a485a33e0a70662332ae776909b98ec49af9f699243b0e1a179b443a3dc09f70766fc0306e8380b3e42fa5d17d1369c4df8db666b31509ca31b875d7d4eb93665b03b280493e76571ceb1208ffd92a3cb9901b0ba1072ce62fc2936cf76f0e06ac5ec8c0ab7bcfd98d5d471b19c5c72bf6806e1cec0751ba7ee5cec7", 0xaa, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x8000000002, 0x0) ioctl$sock_ifreq(r1, 0x40000000089f5, &(0x7f0000000000)={'eql\x00\x00\x00\x01\x005\x00', @ifru_flags}) [ 234.969497] FAULT_INJECTION: forcing a failure. [ 234.969497] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 234.993772] input: syz1 as /devices/virtual/input/input103 [ 235.045268] CPU: 0 PID: 9742 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 235.052258] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.061630] Call Trace: [ 235.064234] dump_stack+0x138/0x19c [ 235.067984] should_fail.cold+0x10f/0x159 [ 235.072153] ? __might_sleep+0x93/0xb0 [ 235.076064] __alloc_pages_nodemask+0x1d6/0x7a0 [ 235.080760] ? __alloc_pages_slowpath+0x2930/0x2930 [ 235.085901] ? lock_downgrade+0x6e0/0x6e0 [ 235.090072] ? avc_has_perm_noaudit+0x28b/0x420 15:12:53 executing program 5: r0 = syz_open_dev$midi(0x0, 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 235.094769] alloc_pages_vma+0xc9/0x4c0 [ 235.098759] shmem_alloc_page+0xf6/0x1a0 [ 235.102832] ? shmem_swapin+0x1a0/0x1a0 [ 235.106905] ? cred_has_capability+0x142/0x290 [ 235.111514] ? check_preemption_disabled+0x3c/0x250 [ 235.111528] ? __this_cpu_preempt_check+0x1d/0x30 [ 235.111539] ? percpu_counter_add_batch+0x112/0x160 [ 235.111553] ? __vm_enough_memory+0x26a/0x490 [ 235.111570] shmem_alloc_and_acct_page+0x12a/0x680 [ 235.111585] shmem_getpage_gfp+0x402/0x28a0 [ 235.111603] ? shmem_add_to_page_cache+0x860/0x860 [ 235.111621] shmem_file_read_iter+0x486/0x9a0 [ 235.111642] ? shmem_mfill_atomic_pte+0x1720/0x1720 [ 235.111655] ? iov_iter_pipe+0x9f/0x2c0 [ 235.111667] generic_file_splice_read+0x382/0x600 [ 235.111676] ? fsnotify+0x11e0/0x11e0 [ 235.111687] ? add_to_pipe+0x340/0x340 [ 235.111708] ? rw_verify_area+0xea/0x2b0 [ 235.111716] ? add_to_pipe+0x340/0x340 [ 235.111725] do_splice_to+0x108/0x170 [ 235.111735] splice_direct_to_actor+0x222/0x7b0 [ 235.111748] ? generic_pipe_buf_nosteal+0x10/0x10 [ 235.111760] ? do_splice_to+0x170/0x170 [ 235.111770] ? rw_verify_area+0xea/0x2b0 [ 235.111782] do_splice_direct+0x18d/0x230 [ 235.111794] ? splice_direct_to_actor+0x7b0/0x7b0 [ 235.111809] ? rw_verify_area+0xea/0x2b0 [ 235.111823] do_sendfile+0x4db/0xbd0 [ 235.127279] ? do_compat_pwritev64+0x140/0x140 [ 235.127296] ? fput+0xd4/0x150 [ 235.127309] SyS_sendfile64+0x102/0x110 [ 235.127322] ? SyS_sendfile+0x130/0x130 [ 235.171994] ? do_syscall_64+0x53/0x630 [ 235.172012] ? SyS_sendfile+0x130/0x130 [ 235.172025] do_syscall_64+0x1eb/0x630 [ 235.172034] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 235.172051] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 235.172060] RIP: 0033:0x458da9 [ 235.172065] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 235.172075] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 235.172081] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 235.172087] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 235.172093] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 15:12:53 executing program 5: r0 = syz_open_dev$midi(0x0, 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) 15:12:53 executing program 2: r0 = socket$inet6(0xa, 0x1000000000802, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x20000000000003) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000380), 0x2de) r4 = getpid() r5 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x22200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000040)) r6 = semget(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000480)=""/255) semctl$GETZCNT(r6, 0x4, 0xf, &(0x7f00000000c0)=""/144) ioctl$TIOCSETD(r3, 0x5423, 0x0) ptrace(0x10, r4) set_thread_area(0x0) set_thread_area(&(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) request_key(&(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='\x88r*cppp0{\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) getsockopt$packet_buf(r5, 0x107, 0x16, &(0x7f00000003c0)=""/173, &(0x7f0000000180)=0xad) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags=0x200}) close(r1) fgetxattr(r0, &(0x7f0000000280)=@known='system.sockprotoname\x00', 0x0, 0xffffff32) 15:12:53 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 235.172099] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 15:12:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x80000) [ 235.359015] input: syz1 as /devices/virtual/input/input104 15:12:54 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) 15:12:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000802, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x20000000000003) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000380), 0x2de) r4 = getpid() r5 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x22200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000040)) r6 = semget(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000480)=""/255) semctl$GETZCNT(r6, 0x4, 0xf, &(0x7f00000000c0)=""/144) ioctl$TIOCSETD(r3, 0x5423, 0x0) ptrace(0x10, r4) set_thread_area(0x0) set_thread_area(&(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) request_key(&(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='\x88r*cppp0{\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) getsockopt$packet_buf(r5, 0x107, 0x16, &(0x7f00000003c0)=""/173, &(0x7f0000000180)=0xad) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags=0x200}) close(r1) fgetxattr(r0, &(0x7f0000000280)=@known='system.sockprotoname\x00', 0x0, 0xffffff32) [ 235.449960] input: syz1 as /devices/virtual/input/input105 [ 235.459564] input: syz1 as /devices/virtual/input/input106 15:12:54 executing program 3 (fault-call:6 fault-nth:6): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) [ 235.766673] FAULT_INJECTION: forcing a failure. [ 235.766673] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 235.784106] CPU: 1 PID: 9796 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 235.791085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 235.800450] Call Trace: [ 235.803069] dump_stack+0x138/0x19c [ 235.806719] should_fail.cold+0x10f/0x159 [ 235.810884] ? __might_sleep+0x93/0xb0 [ 235.814844] __alloc_pages_nodemask+0x1d6/0x7a0 [ 235.819539] ? __alloc_pages_slowpath+0x2930/0x2930 [ 235.824572] ? lock_downgrade+0x6e0/0x6e0 [ 235.828746] alloc_pages_vma+0xc9/0x4c0 [ 235.832739] shmem_alloc_page+0xf6/0x1a0 [ 235.836816] ? shmem_swapin+0x1a0/0x1a0 [ 235.840806] ? cred_has_capability+0x142/0x290 [ 235.845408] ? check_preemption_disabled+0x3c/0x250 [ 235.850448] ? __this_cpu_preempt_check+0x1d/0x30 [ 235.855367] ? percpu_counter_add_batch+0x112/0x160 [ 235.860404] ? __vm_enough_memory+0x26a/0x490 [ 235.864932] shmem_alloc_and_acct_page+0x12a/0x680 [ 235.869886] shmem_getpage_gfp+0x402/0x28a0 [ 235.874246] ? shmem_add_to_page_cache+0x860/0x860 [ 235.879201] shmem_file_read_iter+0x486/0x9a0 [ 235.883725] ? shmem_mfill_atomic_pte+0x1720/0x1720 [ 235.888769] ? iov_iter_pipe+0x9f/0x2c0 [ 235.892770] generic_file_splice_read+0x382/0x600 [ 235.897625] ? fsnotify+0x11e0/0x11e0 [ 235.901445] ? add_to_pipe+0x340/0x340 [ 235.905365] ? rw_verify_area+0xea/0x2b0 [ 235.909435] ? add_to_pipe+0x340/0x340 [ 235.913342] do_splice_to+0x108/0x170 [ 235.917162] splice_direct_to_actor+0x222/0x7b0 [ 235.921848] ? generic_pipe_buf_nosteal+0x10/0x10 [ 235.926730] ? do_splice_to+0x170/0x170 [ 235.930723] ? rw_verify_area+0xea/0x2b0 [ 235.934803] do_splice_direct+0x18d/0x230 [ 235.939775] ? splice_direct_to_actor+0x7b0/0x7b0 [ 235.949683] ? rw_verify_area+0xea/0x2b0 [ 235.953765] do_sendfile+0x4db/0xbd0 [ 235.957509] ? do_compat_pwritev64+0x140/0x140 [ 235.962111] ? fput+0xd4/0x150 [ 235.965321] SyS_sendfile64+0x102/0x110 [ 235.969311] ? SyS_sendfile+0x130/0x130 [ 235.973290] ? do_syscall_64+0x53/0x630 [ 235.977273] ? SyS_sendfile+0x130/0x130 [ 235.981256] do_syscall_64+0x1eb/0x630 [ 235.985152] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 235.990100] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 235.995289] RIP: 0033:0x458da9 [ 235.998484] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 236.006219] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 236.013502] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 236.020779] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.028059] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 [ 236.035425] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 15:12:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) r1 = memfd_create(&(0x7f0000000000)='\xac\x00\x00', 0x0) ftruncate(r1, 0x1000000) sendfile(r0, r1, &(0x7f00000000c0)=0xf10001, 0xeefffdef) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0xfffffffffffffff5, 0x2, {0x4}}, 0x18) 15:12:54 executing program 4: openat$vnet(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-net\x00', 0x2, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x0) 15:12:54 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x0, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) 15:12:54 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r0, 0x0) 15:12:54 executing program 2: r0 = socket$inet6(0xa, 0x1000000000802, 0x0) r1 = syz_open_dev$usb(&(0x7f0000000280)='/dev/bus/usb/00#/00#\x00', 0x80000000007, 0x20000000000003) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) r3 = openat$rtc(0xffffffffffffff9c, 0x0, 0xfffffffffffffffd, 0x0) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f00000001c0), 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2902001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) flistxattr(0xffffffffffffffff, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000380), 0x2de) r4 = getpid() r5 = syz_open_dev$vcsn(&(0x7f00000002c0)='/dev/vcs#\x00', 0x2, 0x22200) ioctl$RTC_WKALM_RD(r3, 0x80287010, &(0x7f0000000040)) r6 = semget(0x0, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r3, 0x80045530, &(0x7f0000000480)=""/255) semctl$GETZCNT(r6, 0x4, 0xf, &(0x7f00000000c0)=""/144) ioctl$TIOCSETD(r3, 0x5423, 0x0) ptrace(0x10, r4) set_thread_area(0x0) set_thread_area(&(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x840, 0x3ff, 0x0, 0x5, 0x200}) request_key(&(0x7f0000001580)='trusted\x00', &(0x7f00000015c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) prctl$PR_SET_NAME(0xf, &(0x7f0000000240)='\x88r*cppp0{\x00') openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) getsockopt$packet_buf(r5, 0x107, 0x16, &(0x7f00000003c0)=""/173, &(0x7f0000000180)=0xad) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags=0x200}) close(r1) fgetxattr(r0, &(0x7f0000000280)=@known='system.sockprotoname\x00', 0x0, 0xffffff32) 15:12:54 executing program 3 (fault-call:6 fault-nth:7): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x4) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r1) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) clone(0x2102001ff9, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000040)='illinois\x00', 0x9) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @multicast1, @remote}, &(0x7f0000000100)=0xc) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) [ 236.214893] input: syz1 as /devices/virtual/input/input108 [ 236.239653] input: syz1 as /devices/virtual/input/input109 15:12:54 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 236.263886] FAULT_INJECTION: forcing a failure. [ 236.263886] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 236.352780] CPU: 1 PID: 9809 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 236.359781] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 236.369170] Call Trace: [ 236.371775] dump_stack+0x138/0x19c [ 236.375421] should_fail.cold+0x10f/0x159 [ 236.379580] ? __might_sleep+0x93/0xb0 [ 236.383479] __alloc_pages_nodemask+0x1d6/0x7a0 [ 236.388159] ? __alloc_pages_slowpath+0x2930/0x2930 [ 236.393177] ? lock_downgrade+0x6e0/0x6e0 [ 236.397341] alloc_pages_vma+0xc9/0x4c0 [ 236.401318] shmem_alloc_page+0xf6/0x1a0 [ 236.405386] ? shmem_swapin+0x1a0/0x1a0 [ 236.409368] ? cred_has_capability+0x142/0x290 [ 236.413957] ? check_preemption_disabled+0x3c/0x250 [ 236.418980] ? __this_cpu_preempt_check+0x1d/0x30 [ 236.423833] ? percpu_counter_add_batch+0x112/0x160 [ 236.428857] ? __vm_enough_memory+0x26a/0x490 [ 236.433365] shmem_alloc_and_acct_page+0x12a/0x680 [ 236.438303] shmem_getpage_gfp+0x402/0x28a0 [ 236.442646] ? shmem_add_to_page_cache+0x860/0x860 [ 236.447592] shmem_file_read_iter+0x486/0x9a0 [ 236.452122] ? shmem_mfill_atomic_pte+0x1720/0x1720 [ 236.457237] ? iov_iter_pipe+0x9f/0x2c0 [ 236.461224] generic_file_splice_read+0x382/0x600 [ 236.466072] ? fsnotify+0x11e0/0x11e0 [ 236.469874] ? add_to_pipe+0x340/0x340 [ 236.473777] ? rw_verify_area+0xea/0x2b0 [ 236.477860] ? add_to_pipe+0x340/0x340 [ 236.481754] do_splice_to+0x108/0x170 [ 236.485561] splice_direct_to_actor+0x222/0x7b0 [ 236.490241] ? generic_pipe_buf_nosteal+0x10/0x10 [ 236.495091] ? do_splice_to+0x170/0x170 [ 236.499076] ? rw_verify_area+0xea/0x2b0 [ 236.503147] do_splice_direct+0x18d/0x230 [ 236.507302] ? splice_direct_to_actor+0x7b0/0x7b0 [ 236.512174] ? rw_verify_area+0xea/0x2b0 [ 236.516260] do_sendfile+0x4db/0xbd0 [ 236.519993] ? do_compat_pwritev64+0x140/0x140 [ 236.524585] ? fput+0xd4/0x150 [ 236.527783] SyS_sendfile64+0x102/0x110 [ 236.531758] ? SyS_sendfile+0x130/0x130 [ 236.535736] ? do_syscall_64+0x53/0x630 [ 236.539737] ? SyS_sendfile+0x130/0x130 [ 236.543723] do_syscall_64+0x1eb/0x630 [ 236.547617] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 236.552477] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 236.557698] RIP: 0033:0x458da9 [ 236.560884] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 236.568607] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 236.575882] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 236.583167] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 236.590441] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 15:12:55 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 236.597720] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 15:12:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r1, 0x40000000) 15:12:55 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) 15:12:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) syz_open_dev$radio(&(0x7f00000001c0)='/dev/radio#\x00', 0x1, 0x2) r1 = syz_open_dev$admmidi(&(0x7f0000000200)='/dev/admmidi#\x00', 0x5, 0x14000) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000080)='syz1\x00', 0xffffffffffffffff}, 0x30) sched_setscheduler(r2, 0x0, &(0x7f0000000180)=0x101) r3 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r3, 0x0) [ 236.789832] input: syz1 as /devices/virtual/input/input112 [ 236.836562] input: syz1 as /devices/virtual/input/input113 [ 236.913249] input: syz1 as /devices/virtual/input/input114 15:12:55 executing program 1: ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000540)=0x0) r1 = perf_event_open(0x0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$cgroup(r1, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) lookup_dcookie(0x0, 0x0, 0x0) r4 = perf_event_open(0x0, 0x0, 0x0, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x4) msync(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) ioctl$TIOCSWINSZ(r3, 0x5414, 0x0) mkdirat$cgroup(r3, &(0x7f00000001c0)='syz1\x00', 0x1ff) sendmsg$key(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x282}}, 0x20000010) openat$uinput(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uinput\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000081, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r3, 0xc08c5334, &(0x7f00000003c0)={0xffff, 0x8, 0xb18, 'queue0\x00', 0x8}) ioctl$NBD_SET_FLAGS(r1, 0xab0a, 0x3ff) setsockopt$inet_tcp_TCP_REPAIR(r3, 0x6, 0x13, 0x0, 0x566a) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) mkdirat$cgroup(r5, &(0x7f0000000500)='3yz0\x00', 0x1ff) fchdir(r5) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f00000004c0)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240), 0xc, 0x0, 0x1, 0x0, 0x0, 0x84}, 0x800) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f00000002c0)={0x1, 0x9, 0x1, 0x1, 0x100000000}) umount2(&(0x7f0000000280)='./file0\x00', 0x0) r6 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000480)={'syz', 0x1}, &(0x7f0000000640)="18624f31552ff375354db705081c1f07e94a8dbe67aac6ed7b2a18ba3fa39f94746b3bc844ac81f81ff02dec1aea167a1fdd5a426729bb6cdd331e7a5204fb1a3df6f1930e2c13f02f19a0036625c3b830b5a47a33955c47ba77ef7f01f26fd89033a59484802d9c3ff404fe181774771467ac32e2aac1dce74c1a789416a28bf47355d05a66caa74d684887", 0x8c, 0xfffffffffffffffb) keyctl$assume_authority(0x10, r6) bind$unix(0xffffffffffffffff, 0x0, 0x3ba) pipe2$9p(0x0, 0x0) 15:12:55 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) 15:12:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x9, 0x13e, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:55 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x51, 0x75, 0xa5df, {0x3, 0x4}, {0xcd, 0x8}, @period={0x5f, 0xcf, 0x7, 0x1, 0x800, {0x8, 0x3f, 0x4d, 0x9}, 0x7, &(0x7f0000000080)=[0x7, 0x7fff, 0x8, 0x70000, 0x40, 0x6, 0x8]}}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) 15:12:55 executing program 3 (fault-call:6 fault-nth:8): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) writev(r0, &(0x7f0000002640)=[{&(0x7f0000000140)="3614a4c77c5599f1622b56ab7a7314cec7a290e8af81fc2f89a4db0c4bffa3ab383aadddc3fe050bc808cb3d817365b31868dcb10cb51518c27a2ee6351810c029a734b4ca42e7a5b660cbe374cdab6b386cc9dd8096c57f1cd27f6c0da6072c2beb500ab84a6fd7bda992700898f55f3df02b869977fe4165a7c0130c1e56be6b9f5729810d0b9039fc5c587676ee7474b2438d7cb13bb694b2e45ab3bc8441ab47370a6052b3be39509ca42af10b5605a2de7f9a5e2e1c69aa4e836f98267b02797b2b863efa004ebab11bec513eb5cfda9bd57e216e4102c140accdc2d31646a105c4c30b9da317a5f3bfbfe37dbd9b7ddb0614dfa1e0", 0xf8}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="612c80b5108fc13b37bc871c5469ffd80c6403dd3d25cb742a4ec4482a62c5d70b8bf83b6bfc4058804689acdb1e77e2d0e462445e4fc89ee0d9e132c91c1c6857540026c9ac23b64ffc442d206e8f7135215d91372b6f73770cf7f5fd49e8ef6270a32f4e388d38a11709419c1d9ce727b6e0acb50893e58cbe6b51f1790dc5c8527efbb050aa47a90ab4f5bd1290b0a7bc1a52018db261967351d328d581acd191273509b6a0", 0xa7}, {&(0x7f0000001340)="a96c1ecbb01c0eb3393101f2efb1071fbb04f4c3f2c5e93b91b485b8c032f1559a6391f3d693f2fffd231067c233c4da950e9c1005939a751f83bdd92731e7decae40ee9a90fd8bdc8c60421bd56281930bf235db9e49c2d00940f772e797eab302ff3bc77c112225aef2f42dda409a37ea899c0ea83f4476dca677c5fe60c0fbf46610303951b41681c7321fad393ff0d847a7ae3cd77b108fd78d82ea400c24e2843e77fa14cb188d954", 0xab}, {&(0x7f0000001400)="9b4c2687e2af27d96470c6a63c3ae6fb49973760224b6e2fc978a6d1cb5d9a9df2cb087adb11d7e8b3da1fd77314e375f0e6e3af4d40188deda7e83a9c46d67eec54bcdc07d0da47d87fd0b75dc29e3471a35268ede1131cfa13e33a7fbbd75c77989a639716ffb2bccf0fd3684cfe5f8768e253ee87aedb76575b5ca3a9c9d7a357b889cbb0", 0x86}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="18deca65a3a34779773dea23c3d0d03cd370fac6b7e59b3e7d1748c81f5530bedda6b7aa87fe5af9e5cfd779b9139a6c0530f4e7029febf7eecacd472b57659d03ae011fe4a3f5953ab10a76e8b6ece6892e8724f3e6dfa78f1082de8539e4af2a919f3e13446a6ac0711bc19e75f111f6702b111bc570814d89c6fb49d4f6abdded3f7de42c967924c350162cb8614c9caa81712de8c88885e7318b597f249648e267120fc04bfcbefd", 0xaa}, {&(0x7f0000002580)="809feece4d056819124968beb053065e93a84d4f0bdd87151c8358947228701e3ac2dd46a89c491d9e4c4c6922e467669dad4c01dd2b73f3d79562a449137e567bb33c3878128b53468c1e66af89be3e4c67a79f0d7246520a1e500f91e75eef968af1f11c8f1bd13c4546266c169c9db95d4b0584905618e20323b178a6266df5bf1c884a01a8dfb993609b41de274f641e4223ba9f9060", 0x98}, {&(0x7f0000000040)="c2a9890f74c5046e091696600285da9a5e818e0cb79e65c0111cbdfd5d3c2f60730d11b175356b7f4719d915b59456318f0661f9e1c72dd18cb9a344877c9fb54fa45c4856f8da63", 0x48}], 0x9) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000002700)={0xffffffffffffffff}) ioctl$SIOCX25SFACILITIES(r1, 0x89e3, &(0x7f0000002740)={0x45, 0xc9, 0x5, 0xc, 0x2, 0x81}) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) 15:12:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000180)="0adc1f123c123f319bd070") setuid(0xee01) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000200)='/dev/audio\x00', 0x12303c, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="8b1d2c50ab57a245b2e92030d55daadaab3203d0f06d276c0bd292da50088c6332afc9a5e2ae64a82a7dddbbc8224addc920480405de1f8e746383f02982b1fa4bbcd94057f03c246ed9b95c75da3264470c302b0efa3397014ed9973cb0b75c075d1393d22ee2fe6a64d53dca8a0d1936140b030d3525bb433a1520c4ed079a4907dcd86b53fd57da47cbdbf92101be", @ANYRES16=r2, @ANYBLOB="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"], 0x12c}, 0x1, 0x0, 0x0, 0x4000}, 0x840) r3 = msgget$private(0x0, 0x120) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000340)={{{@in6=@empty, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@initdev}, 0x0, @in=@multicast2}}, &(0x7f0000000440)=0xe8) ioctl$TUNSETOWNER(r1, 0x400454cc, r4) msgctl$IPC_SET(r3, 0x1, &(0x7f0000000100)={{}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x9}) [ 237.080992] input: syz1 as /devices/virtual/input/input115 [ 237.111850] input: syz1 as /devices/virtual/input/input116 15:12:55 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 237.149687] FAULT_INJECTION: forcing a failure. [ 237.149687] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.160696] picdev_read: 2 callbacks suppressed [ 237.160717] kvm: pic: non byte read [ 237.180690] kvm: pic: non byte read [ 237.206973] kvm: pic: single mode not supported [ 237.212474] CPU: 0 PID: 9873 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 237.224160] kvm: pic: non byte read [ 237.224196] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 237.224205] Call Trace: [ 237.238584] kvm: pic: non byte read [ 237.239775] dump_stack+0x138/0x19c [ 237.239795] should_fail.cold+0x10f/0x159 [ 237.239805] ? __might_sleep+0x93/0xb0 [ 237.239823] __alloc_pages_nodemask+0x1d6/0x7a0 [ 237.256301] kvm: pic: non byte read [ 237.259746] ? __alloc_pages_slowpath+0x2930/0x2930 [ 237.259759] ? lock_downgrade+0x6e0/0x6e0 [ 237.259781] alloc_pages_vma+0xc9/0x4c0 [ 237.259797] shmem_alloc_page+0xf6/0x1a0 [ 237.277404] kvm: pic: level sensitive irq not supported [ 237.280575] ? shmem_swapin+0x1a0/0x1a0 [ 237.280591] ? cred_has_capability+0x142/0x290 [ 237.280603] ? check_preemption_disabled+0x3c/0x250 [ 237.280616] ? __this_cpu_preempt_check+0x1d/0x30 [ 237.280629] ? percpu_counter_add_batch+0x112/0x160 [ 237.280643] ? __vm_enough_memory+0x26a/0x490 [ 237.280658] shmem_alloc_and_acct_page+0x12a/0x680 [ 237.280674] shmem_getpage_gfp+0x402/0x28a0 [ 237.280684] ? check_preemption_disabled+0x3c/0x250 [ 237.280705] ? shmem_add_to_page_cache+0x860/0x860 [ 237.280729] shmem_file_read_iter+0x486/0x9a0 [ 237.297524] kvm: pic: non byte read [ 237.299651] ? shmem_mfill_atomic_pte+0x1720/0x1720 [ 237.299667] ? iov_iter_pipe+0x9f/0x2c0 [ 237.299684] generic_file_splice_read+0x382/0x600 [ 237.317527] kvm: pic: single mode not supported [ 237.318945] ? fsnotify+0x11e0/0x11e0 [ 237.318996] ? add_to_pipe+0x340/0x340 [ 237.319019] ? rw_verify_area+0xea/0x2b0 [ 237.323607] kvm: pic: level sensitive irq not supported [ 237.328347] ? add_to_pipe+0x340/0x340 [ 237.328363] do_splice_to+0x108/0x170 [ 237.359840] splice_direct_to_actor+0x222/0x7b0 [ 237.359854] ? generic_pipe_buf_nosteal+0x10/0x10 [ 237.359867] ? do_splice_to+0x170/0x170 [ 237.367575] ? rw_verify_area+0xea/0x2b0 [ 237.367585] ? do_splice_direct+0x89/0x230 [ 237.367597] do_splice_direct+0x18d/0x230 [ 237.367609] ? splice_direct_to_actor+0x7b0/0x7b0 [ 237.415399] ? rw_verify_area+0xea/0x2b0 [ 237.419479] do_sendfile+0x4db/0xbd0 [ 237.423205] ? do_compat_pwritev64+0x140/0x140 [ 237.427793] ? fput+0xd4/0x150 [ 237.430990] SyS_sendfile64+0x102/0x110 [ 237.434970] ? SyS_sendfile+0x130/0x130 [ 237.438946] ? do_syscall_64+0x53/0x630 [ 237.442930] ? SyS_sendfile+0x130/0x130 [ 237.446911] do_syscall_64+0x1eb/0x630 [ 237.450827] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 237.455795] entry_SYSCALL_64_after_hwframe+0x42/0xb7 15:12:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x140206, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup2(r1, r0) writev(r2, &(0x7f0000001500)=[{&(0x7f0000000080)='r', 0x1}], 0x1) 15:12:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r1 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x0, 0x800) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000140)={0xb35, "65f479dae580eb5ced617c457c40b3dbf3bdf3f97f7feb819f947c262f7a7157", 0x428d35b9dfec7051, 0x1}) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r3 = dup3(r0, r2, 0x0) finit_module(r3, &(0x7f0000000040)='/dev/uinput\x00', 0x2) [ 237.460988] RIP: 0033:0x458da9 [ 237.464170] RSP: 002b:00007f7b8dd6bc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 237.471940] RAX: ffffffffffffffda RBX: 00007f7b8dd6bc90 RCX: 0000000000458da9 [ 237.479231] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 237.486514] RBP: 000000000073bf00 R08: 0000000000000000 R09: 0000000000000000 [ 237.493782] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd6c6d4 [ 237.501046] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 [ 237.578095] input: syz1 as /devices/virtual/input/input117 [ 237.606765] kvm: pic: non byte read [ 237.623184] kvm: pic: non byte read 15:12:56 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(0xffffffffffffffff, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x10000001002, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 237.644989] input: syz1 as /devices/virtual/input/input118 15:12:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x3, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x400000, 0x0) ioctl$SG_SCSI_RESET(r1, 0x2284, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x4}, &(0x7f0000000280)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f00000002c0)={r2, 0x1}, 0x8) ioctl$UI_DEV_SETUP(r1, 0x5501, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x81, 0x4) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000200)) ioctl$VIDIOC_S_CTRL(r1, 0xc008561c, &(0x7f00000001c0)={0xfffffffffffffffa, 0x3}) r4 = dup3(r0, r3, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000300)=@assoc_value={r2, 0xde4}, &(0x7f0000000380)=0x8) 15:12:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000480)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, &(0x7f0000000040)="baa000edf26df20f080347640f0058d5640f320f381dec0f221b8d4e9c66b80500000066b94a7b00000f01c1", 0x2c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb], 0x1f000}) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0x9, 0x13e, 0x4}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 15:12:56 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$SG_SET_TIMEOUT(r2, 0x2201, &(0x7f0000000040)=0x9) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000080)={0xf, 0xa8f6112, 0x80, 0x0, 0xfff, 0xd0, 0x6, 0x1, 0x80, 0x4, 0x9, 0xfffffffffffffffb, 0x0, 0x5, 0x0, 0x7fff, 0x2, 0x5, 0xffffffffffffffd4}) 15:12:56 executing program 3 (fault-call:6 fault-nth:9): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$TUNSETVNETHDRSZ(r1, 0x400454d8, &(0x7f0000000080)=0x39bc) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) ioctl$DRM_IOCTL_IRQ_BUSID(r1, 0xc0106403, &(0x7f0000000140)={0x7481, 0x4, 0x20, 0x101}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) epoll_create1(0x80000) 15:12:56 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) close(r0) 15:12:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000002c000)='./file0\x00', &(0x7f0000000500)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(&(0x7f0000000080), &(0x7f0000000180)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x3080, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_PREFER_SUBDEVICE(r0, 0x40045532, &(0x7f0000000000)) openat$audio(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/audio\x00', 0x140206, 0x0) r1 = syz_open_dev$sndpcmp(&(0x7f0000000480)='/dev/snd/pcmC#D#p\x00', 0x0, 0x405) r2 = dup2(r1, r0) writev(r2, &(0x7f0000001500)=[{&(0x7f0000000080)='r', 0x1}], 0x1) [ 237.906256] input: syz1 as /devices/virtual/input/input121 [ 237.934175] input: syz1 as /devices/virtual/input/input122 15:12:56 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) close(r0) [ 237.957491] kvm: pic: non byte read [ 237.992256] FAULT_INJECTION: forcing a failure. [ 237.992256] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 237.997871] kvm: pic: non byte read [ 238.029682] kvm: pic: single mode not supported [ 238.030016] CPU: 1 PID: 9923 Comm: syz-executor.3 Not tainted 4.14.113 #3 [ 238.039472] kvm: pic: level sensitive irq not supported [ 238.041662] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.041669] Call Trace: [ 238.041690] dump_stack+0x138/0x19c [ 238.041710] should_fail.cold+0x10f/0x159 [ 238.041721] ? __might_sleep+0x93/0xb0 [ 238.041737] __alloc_pages_nodemask+0x1d6/0x7a0 [ 238.041753] ? __alloc_pages_slowpath+0x2930/0x2930 [ 238.041768] ? lock_downgrade+0x6e0/0x6e0 [ 238.041792] alloc_pages_vma+0xc9/0x4c0 [ 238.041808] shmem_alloc_page+0xf6/0x1a0 [ 238.041827] ? shmem_swapin+0x1a0/0x1a0 [ 238.049208] kvm: pic: single mode not supported [ 238.056573] ? cred_has_capability+0x142/0x290 [ 238.056587] ? check_preemption_disabled+0x3c/0x250 [ 238.056602] ? __this_cpu_preempt_check+0x1d/0x30 [ 238.056615] ? percpu_counter_add_batch+0x112/0x160 [ 238.056631] ? __vm_enough_memory+0x26a/0x490 [ 238.056648] shmem_alloc_and_acct_page+0x12a/0x680 [ 238.056663] shmem_getpage_gfp+0x402/0x28a0 [ 238.056683] ? shmem_add_to_page_cache+0x860/0x860 [ 238.056700] shmem_file_read_iter+0x486/0x9a0 [ 238.056723] ? shmem_mfill_atomic_pte+0x1720/0x1720 [ 238.056738] ? iov_iter_pipe+0x9f/0x2c0 [ 238.059331] kvm: pic: level sensitive irq not supported [ 238.062945] generic_file_splice_read+0x382/0x600 [ 238.062955] ? fsnotify+0x11e0/0x11e0 [ 238.062967] ? add_to_pipe+0x340/0x340 [ 238.062988] ? rw_verify_area+0xea/0x2b0 [ 238.080664] ? add_to_pipe+0x340/0x340 [ 238.080677] do_splice_to+0x108/0x170 [ 238.080691] splice_direct_to_actor+0x222/0x7b0 [ 238.080704] ? generic_pipe_buf_nosteal+0x10/0x10 [ 238.080716] ? do_splice_to+0x170/0x170 [ 238.080728] ? rw_verify_area+0xea/0x2b0 [ 238.080741] do_splice_direct+0x18d/0x230 [ 238.080752] ? splice_direct_to_actor+0x7b0/0x7b0 [ 238.088878] ? rw_verify_area+0xea/0x2b0 [ 238.088893] do_sendfile+0x4db/0xbd0 [ 238.088914] ? do_compat_pwritev64+0x140/0x140 [ 238.088938] ? fput+0xd4/0x150 [ 238.088951] SyS_sendfile64+0x102/0x110 [ 238.229600] ? SyS_sendfile+0x130/0x130 [ 238.233581] ? do_syscall_64+0x53/0x630 [ 238.237559] ? SyS_sendfile+0x130/0x130 [ 238.241537] do_syscall_64+0x1eb/0x630 [ 238.245429] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.250282] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 238.255479] RIP: 0033:0x458da9 [ 238.258664] RSP: 002b:00007f7b8dd4ac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 238.266394] RAX: ffffffffffffffda RBX: 00007f7b8dd4ac90 RCX: 0000000000458da9 [ 238.273666] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000003 [ 238.280946] RBP: 000000000073bfa0 R08: 0000000000000000 R09: 0000000000000000 15:12:56 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, 0x0) close(r0) 15:12:56 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200, 0x0) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000140)={0x51, 0x75, 0xa5df, {0x3, 0x4}, {0xcd, 0x8}, @period={0x5f, 0xcf, 0x7, 0x1, 0x800, {0x8, 0x3f, 0x4d, 0x9}, 0x7, &(0x7f0000000080)=[0x7, 0x7fff, 0x8, 0x70000, 0x40, 0x6, 0x8]}}) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) [ 238.288220] R10: 0000000102002700 R11: 0000000000000246 R12: 00007f7b8dd4b6d4 [ 238.295490] R13: 00000000004c5fa3 R14: 00000000004da748 R15: 0000000000000006 15:12:57 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000240)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{}, 'syz1\x00', 0x50}) r1 = dup2(r0, r0) read$FUSE(r1, &(0x7f0000000280), 0x1000) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x13, r1, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x0) dup3(r0, r2, 0x0) [ 238.377967] input: syz1 as /devices/virtual/input/input124 15:12:57 executing program 3 (fault-call:6 fault-nth:10): r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x101001, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000000)=0x600210) r1 = memfd_create(&(0x7f0000000140)='^\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pwritev(r1, &(0x7f0000f50f90)=[{&(0x7f0000000100)="a8", 0x1}], 0x1, 0x81003) sendfile(r0, r1, 0x0, 0x102002700) 15:12:57 executing program 5: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x8083) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, [0xfffffffe, 0x0, 0xfeffff00000000]}) close(r0) [ 238.435277] input: syz1 as /devices/virtual/input/input125 [ 238.441863] refcount_t: increment on 0; use-after-free. [ 238.447788] ------------[ cut here ]------------ [ 238.452649] WARNING: CPU: 1 PID: 9921 at lib/refcount.c:153 refcount_inc.cold+0x18/0x1f [ 238.452667] Kernel panic - not syncing: panic_on_warn set ... [ 238.452667] [ 238.468182] CPU: 1 PID: 9921 Comm: syz-executor.0 Not tainted 4.14.113 #3 [ 238.475111] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 238.484484] Call Trace: [ 238.487078] dump_stack+0x138/0x19c [ 238.490710] panic+0x1f2/0x438 [ 238.493898] ? add_taint.cold+0x16/0x16 [ 238.497884] ? refcount_inc.cold+0x18/0x1f [ 238.502116] ? __warn.cold+0x14/0x34 [ 238.505831] ? refcount_inc.cold+0x18/0x1f [ 238.510063] __warn.cold+0x2f/0x34 [ 238.513605] ? ist_end_non_atomic+0x10/0x10 [ 238.517932] ? refcount_inc.cold+0x18/0x1f [ 238.522169] report_bug+0x216/0x254 [ 238.525815] do_error_trap+0x1bb/0x310 [ 238.529707] ? math_error+0x360/0x360 [ 238.533510] ? vprintk_emit+0x171/0x600 [ 238.537491] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.542338] do_invalid_op+0x1b/0x20 [ 238.546050] invalid_op+0x1b/0x40 [ 238.549503] RIP: 0010:refcount_inc.cold+0x18/0x1f [ 238.554339] RSP: 0018:ffff888046fbf980 EFLAGS: 00010286 [ 238.559704] RAX: 000000000000002b RBX: 1ffff11008df7f3d RCX: 0000000000000000 [ 238.567059] RDX: 0000000000009733 RSI: ffffffff814b39c5 RDI: ffffed1008df7f26 [ 238.574330] RBP: ffff888046fbf988 R08: 000000000000002b R09: ffff888065554a60 [ 238.581617] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888090b3fd20 [ 238.588887] R13: 0000000000000000 R14: ffff888090a8cac0 R15: ffff8880656849b8 [ 238.596176] ? vprintk_func+0x65/0x159 [ 238.600072] kobject_get+0x5b/0x70 [ 238.603625] cdev_get+0x54/0xa0 [ 238.606904] chrdev_open+0x9b/0x590 [ 238.610538] ? cdev_put.part.0+0x50/0x50 [ 238.614599] ? security_file_open+0x8f/0x1a0 [ 238.619023] do_dentry_open+0x73e/0xeb0 [ 238.623012] ? cdev_put.part.0+0x50/0x50 [ 238.627073] vfs_open+0x105/0x230 [ 238.630528] path_openat+0x8bd/0x3f70 [ 238.634339] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 238.639010] ? __alloc_fd+0x1d4/0x4a0 [ 238.642813] do_filp_open+0x18e/0x250 [ 238.646612] ? may_open_dev+0xe0/0xe0 [ 238.650420] ? _raw_spin_unlock+0x2d/0x50 [ 238.654568] ? __alloc_fd+0x1d4/0x4a0 [ 238.658383] do_sys_open+0x2c5/0x430 [ 238.662097] ? filp_open+0x70/0x70 [ 238.665635] ? SyS_clock_gettime+0xfd/0x190 [ 238.669966] SyS_open+0x2d/0x40 [ 238.673244] ? do_sys_open+0x430/0x430 [ 238.677131] do_syscall_64+0x1eb/0x630 [ 238.681020] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 238.685868] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 238.691059] RIP: 0033:0x412d41 [ 238.694253] RSP: 002b:00007f0213ec77a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 238.701972] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000412d41 [ 238.709263] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f0213ec7850 [ 238.716557] RBP: 000000000073bfa0 R08: 000000000000000f R09: 0000000000000000 [ 238.723835] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f0213ec86d4 [ 238.731112] R13: 00000000004c7b08 R14: 00000000004ddb80 R15: 00000000ffffffff [ 238.739772] Kernel Offset: disabled [ 238.743517] Rebooting in 86400 seconds..