[....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 36.799464] random: sshd: uninitialized urandom read (32 bytes read) [ 37.048829] kauditd_printk_skb: 11 callbacks suppressed [ 37.048843] audit: type=1400 audit(1585504456.388:35): avc: denied { map } for pid=7236 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 37.143578] random: sshd: uninitialized urandom read (32 bytes read) [ 37.977801] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.0.103' (ECDSA) to the list of known hosts. [ 43.901927] random: sshd: uninitialized urandom read (32 bytes read) 2020/03/29 17:54:23 fuzzer started [ 44.138998] audit: type=1400 audit(1585504463.478:36): avc: denied { map } for pid=7245 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16481 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 44.722442] random: cc1: uninitialized urandom read (8 bytes read) 2020/03/29 17:54:24 dialing manager at 10.128.0.105:34977 2020/03/29 17:54:25 syscalls: 2937 2020/03/29 17:54:25 code coverage: enabled 2020/03/29 17:54:25 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2020/03/29 17:54:25 extra coverage: extra coverage is not supported by the kernel 2020/03/29 17:54:25 setuid sandbox: enabled 2020/03/29 17:54:25 namespace sandbox: enabled 2020/03/29 17:54:25 Android sandbox: /sys/fs/selinux/policy does not exist 2020/03/29 17:54:25 fault injection: enabled 2020/03/29 17:54:25 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/03/29 17:54:25 net packet injection: enabled 2020/03/29 17:54:25 net device setup: enabled 2020/03/29 17:54:25 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/03/29 17:54:25 devlink PCI setup: PCI device 0000:00:10.0 is not available [ 46.956526] random: crng init done 17:57:44 executing program 5: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x1f, 0x38002) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000400)={&(0x7f00000000c0)={0x334, r1, 0x2, 0x70bd2b, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0x34, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x23}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0xff}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x2, @loopback, 0x7ff}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x5, @empty}}, {0x14, 0x2, @in={0x2, 0x4e22, @broadcast}}}}]}, @TIPC_NLA_BEARER={0x100, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, [], 0x20}, 0x2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x32}, 0x4000000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5407}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xe2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xa95}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3f}]}, @TIPC_NLA_BEARER={0x154, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x74, @rand_addr="f7b682e1e0850751898b57afe4cf2658", 0x10000}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0xd297, @ipv4={[], [], @multicast1}, 0xff}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x6}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x20}}}, {0x14, 0x2, @in={0x2, 0x4e21, @local}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x800, @empty, 0x8000}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @remote}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x3, @empty, 0xa3cd}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xe00}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @loopback}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x8000, @empty, 0x2dd}}}}]}]}, 0x334}, 0x1, 0x0, 0x0, 0x200000d0}, 0x65) shmctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000480)=""/1) r2 = syz_open_dev$media(&(0x7f00000004c0)='/dev/media#\x00', 0x80000001, 0x420600) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000540)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTALL(r2, &(0x7f0000000680)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8208}, 0xc, &(0x7f0000000640)={&(0x7f0000000580)={0x9c, r3, 0x20, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0xb}}, @NLBL_MGMT_A_CV4DOI={0x8}, @NLBL_MGMT_A_FAMILY={0x6}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @rand_addr="33850db1e274f6704a3c46a9044e7f5f"}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, 'udp:syz1\x00'}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @local}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x37}}]}, 0x9c}, 0x1, 0x0, 0x0, 0x40}, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/dlm_plock\x00', 0x270000, 0x0) write$dsp(r4, &(0x7f0000000700)="28c17317b5f4cf74e44022731c494dffafb4db79b9a4daac4437f956faf79e55027653328e6f7accf2f8be", 0x2b) r5 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000740)='/selinux/enforce\x00', 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r5, 0x0, 0x11, &(0x7f0000000780)={{{@in6=@remote, @in=@broadcast}}, {{@in=@empty}, 0x0, @in=@local}}, &(0x7f0000000880)=0xe8) r6 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000008c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) bind$netlink(r6, &(0x7f0000000900)={0x10, 0x0, 0x25dfdbfb, 0x400}, 0xc) ioctl$TCFLSH(0xffffffffffffffff, 0x540b, 0x0) r7 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000940)='/selinux/enforce\x00', 0x0, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f00000009c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_CLAIM(r7, &(0x7f0000000a80)={&(0x7f0000000980)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x2c, r8, 0xa24, 0x70bd2c, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x101}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x80}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x8) r9 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/ubi_ctrl\x00', 0x20cc2, 0x0) ioctl$KVM_SIGNAL_MSI(r9, 0x4020aea5, &(0x7f0000000b00)={0x5000, 0x2, 0x40, 0x7, 0x2}) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000000c40)={&(0x7f0000000b40)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x48000) 17:57:44 executing program 0: setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000000)=[{{0x3, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x1}}, {{0x4, 0x0, 0x1}}, {{0x1, 0x1}, {0x2, 0x0, 0x1}}, {{0x2, 0x1}, {0x1}}, {{}, {0x2, 0x1, 0x1, 0x1}}, {{0x2, 0x0, 0x1}, {0x1}}, {{0x0, 0x1, 0x0, 0x1}, {0x4, 0x0, 0x1}}, {{0x4, 0x1, 0x0, 0x1}, {0x2, 0x0, 0x1}}, {{0x1, 0x0, 0x0, 0x1}, {0x0, 0x1}}, {{0x1, 0x1, 0x0, 0x1}, {0x3, 0x0, 0x0, 0x1}}], 0x50) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000001340)='/dev/bsg\x00', 0x4000, 0x0) getsockname$l2tp(r0, &(0x7f0000001380), &(0x7f00000013c0)=0x10) getsockopt$IPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000001400)={'mangle\x00'}, &(0x7f0000001480)=0x54) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/autofs\x00', 0x204200, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000001500)={0x401, 0x2, 0x4, 0x1000000, 0x1, {0x0, 0x2710}, {0x1, 0x1, 0x2, 0xa4, 0x1, 0x0, "863e32c4"}, 0x6, 0x1, @userptr=0x2, 0x3, 0x0, r0}) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001580)='/dev/hwrng\x00', 0x40, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f00000015c0)={0x0, @in={{0x2, 0x4e20, @local}}}, 0x84) r3 = open(&(0x7f0000001680)='./file0\x00', 0x4200, 0x187) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001700)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000002040)={&(0x7f00000016c0)={0x10, 0x0, 0x0, 0x2020}, 0xc, &(0x7f0000002000)={&(0x7f0000001740)={0x8ac, r4, 0x20, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_IE={0x862, 0x2a, "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"}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="204a13f3980c"}, @NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x7f}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x5}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x4}, @NL80211_ATTR_SCAN_SUPP_RATES={0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}]}, 0x8ac}, 0x1, 0x0, 0x0, 0x4}, 0x40) fsetxattr$security_evm(r3, &(0x7f0000002080)='security.evm\x00', &(0x7f00000020c0)=@md5={0x1, "a6aad050c27adc3b5d676ed57b5467d8"}, 0x11, 0x1) r5 = dup3(0xffffffffffffffff, r3, 0x80000) sendto$llc(r5, &(0x7f0000002100)="1ad445c1378b4a6ec07aceb700c9ac05a0a20fd473ccbf0aa059b24c097583bb076bb3192b0f8f9447a9440eb5b9286d74a49ffd011f55bf3dec478a1bf6da533b7aebca69376f8d4e3b5cec790124faa8bbce33b06e6766e5222042bab9e14e4eb5e6d9e1a3b8b614c7c6fcb1a891498afa4a274f8f35e93bc26a56dbec3e2f483f6f64640e7bd739", 0x89, 0x2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000021c0)={0x0, 0x20}, &(0x7f0000002200)=0x8) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000002240)={r6, 0x3}, &(0x7f0000002280)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000022c0)={r6, 0x5}, &(0x7f0000002300)=0x8) r7 = accept4$inet6(0xffffffffffffffff, &(0x7f0000002340)={0xa, 0x0, 0x0, @empty}, &(0x7f0000002380)=0x1c, 0x80000) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r7, 0x84, 0x6c, &(0x7f00000023c0)={r6, 0xbd, "5c4c50ef8cb7fc888c6dbcb3471db54c052ba0e9dfc7aa0498408fd4a47ccea9ced8b5e33bcbfdbe5e021e5cdfbda86ec14491b99c038365685317443e11cec5ba89df9022a700c1c42cd238019ba2f789f8edf4f422e92b71da98c01806feb5ecded65381bd180af32cf52e4c846eb033afa143548fc6617b7977edddfd00671daaf23bb39dada1b3b89d4cc9d7f7258d91652308fc6d05f093bb334fc5f0b152e927ad13c7c830e13eba743d09bd06a29ff1634d000c28088e1c9617"}, &(0x7f00000024c0)=0xc5) ioctl$TUNATTACHFILTER(r2, 0x401054d5, &(0x7f0000002540)={0x4, &(0x7f0000002500)=[{0x6d6f, 0x8b, 0xf3, 0xfffffff8}, {0x6, 0x1, 0xec, 0x2}, {0x81, 0xfc, 0x1, 0x4}, {0xffff, 0x7f, 0x6, 0xfffffff9}]}) [ 245.443686] audit: type=1400 audit(1585504664.788:37): avc: denied { map } for pid=7245 comm="syz-fuzzer" path="/root/syzkaller-shm808770399" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 17:57:44 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'rose0\x00', {'team0\x00'}, 0x2}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x100, 0x45) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00', 0x0}) recvfrom$packet(r1, &(0x7f0000000080)=""/62, 0x3e, 0x40002100, &(0x7f0000000100)={0x11, 0x1b, r3, 0x1, 0x7f, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, 0x14) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000180)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x40, r4, 0x300, 0x70bd29, 0x25dfdbfd, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x40}, 0x1, 0x0, 0x0, 0x8800}, 0x840) r5 = fcntl$dupfd(0xffffffffffffffff, 0x406, r2) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r5, 0x84, 0x77, &(0x7f0000000280)={0x0, 0x1, 0x4, [0x7, 0x100, 0x6f4d, 0x0]}, &(0x7f00000002c0)=0x10) r7 = socket(0x2c, 0x1, 0x7fff) bind$isdn(r7, &(0x7f0000000300)={0x22, 0x0, 0x93, 0x0, 0x6}, 0x6) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r1, 0x84, 0x66, &(0x7f0000000340)={r6, 0x4}, &(0x7f0000000380)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r7, 0x84, 0x76, &(0x7f00000003c0)={r8, 0xfffffff8}, 0x8) r9 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000400)='/dev/bsg\x00', 0xc0002, 0x0) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(r9, 0x84, 0x7c, &(0x7f0000000440)={r8, 0x400, 0x1f}, 0x8) ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000480)={[{0xfffffff7, 0x9, 0x6, 0x3, 0x6, 0x6, 0x7, 0x40, 0x3, 0xbf, 0x38, 0xc1, 0x5f}, {0x139, 0x8, 0x0, 0xff, 0x9, 0x20, 0xf2, 0x2, 0x2, 0x7, 0x1, 0x3f, 0x2}, {0x100, 0x81, 0x3, 0x40, 0x9, 0x3f, 0x3, 0x8, 0x4, 0x4, 0x9, 0x8, 0x1}], 0x7ff}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000500)={'xfrm0\x00', @link_local}) r10 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/policy\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r10, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x70, 0x1, 0x8, 0x3, 0x0, 0x0, {0x0, 0x0, 0x5}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x6}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffff}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x22f0}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}]}, 0x70}, 0x1, 0x0, 0x0, 0x4880}, 0x4010) 17:57:44 executing program 1: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000000)=0x0) sched_getparam(r0, &(0x7f0000000040)) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x208001, 0x0) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x1, 0x2, 0x5, 0x8, 0x19, "cdf61e28a23f765a"}) r2 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x402400, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000180)={0x0, @bt={0x1f, 0xea, 0x0, 0x1, 0x7, 0x1, 0x10001, 0x10000, 0x2, 0x1c, 0x80000000, 0x3f, 0x8, 0x7fffffff, 0x9, 0x1, {0x3, 0x3}, 0x1, 0xf8}}) socket$kcm(0x29, 0x5, 0x0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f0000000240)={0x0, 0x1000, "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"}, &(0x7f0000001280)=0x1008) sendmsg$rds(r3, &(0x7f0000001540)={&(0x7f00000012c0)={0x2, 0x4e20, @multicast2}, 0x10, &(0x7f0000001400)=[{&(0x7f0000001300)=""/195, 0xc3}], 0x1, &(0x7f00000014c0)=[@cswp={0x58, 0x114, 0x7, {{0x80000000, 0x4}, &(0x7f0000001440)=0x6, &(0x7f0000001480)=0x4, 0x0, 0x1, 0x1000, 0xea0, 0x10, 0x4}}, @zcopy_cookie={0x18, 0x114, 0xc, 0x44}], 0x70}, 0xc000) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000001580)) prctl$PR_GET_DUMPABLE(0x3) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f00000015c0)=@assoc_value={0x0, 0xffffff7f}, &(0x7f0000001600)=0x8) ioctl$UI_END_FF_UPLOAD(r3, 0x406855c9, &(0x7f0000001640)={0x8, 0x2, {0x50, 0x5, 0xf0, {0x8, 0x81}, {0x9ee, 0x9}, @ramp={0x200, 0x8000, {0x6, 0x4, 0x1, 0x9}}}, {0x55, 0x3, 0x9, {0xaf7, 0x3}, {0x7, 0x1}, @rumble={0x9, 0x1f}}}) geteuid() r4 = syz_open_dev$vcsa(&(0x7f00000016c0)='/dev/vcsa#\x00', 0x4, 0x4500) ioctl$KVM_TRANSLATE(r4, 0xc018ae85, &(0x7f0000001700)={0x100000, 0x8004, 0x80, 0x75, 0x5}) r5 = syz_open_dev$vcsa(&(0x7f0000001740)='/dev/vcsa#\x00', 0xffffffff80000001, 0x400) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x110, r5, 0x7d107000) socketpair(0xb, 0x5, 0x0, &(0x7f0000001780)) 17:57:44 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x3) rmdir(&(0x7f00000000c0)='./file0\x00') setsockopt$RXRPC_MIN_SECURITY_LEVEL(0xffffffffffffffff, 0x110, 0x4, &(0x7f0000000100), 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40800, 0x80) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000180)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000440)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000400)={&(0x7f0000000240)={0x1ac, r2, 0x100, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x520}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xcc}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3c}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_SOCK={0x8, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffff8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x93}]}, @TIPC_NLA_MEDIA={0xb8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x702b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}]}, 0x1ac}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000040) r3 = socket$inet(0x2, 0x80009, 0x9) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f0000000480)={'TPROXY\x00'}, &(0x7f00000004c0)=0x1e) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f0000000500)={{0x1}, {0x1, 0x8}, 0xa3, 0x4, 0x40}) newfstatat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) syz_mount_image$f2fs(&(0x7f0000000580)='f2fs\x00', &(0x7f00000005c0)='./file0\x00', 0x9, 0x0, &(0x7f0000000600), 0x40, &(0x7f0000000700)={[{@discard='discard'}, {@discard='discard'}, {@fastboot='fastboot'}, {@resgid={'resgid', 0x3d, r4}}, {@disable_roll_forward='disable_roll_forward'}, {@nodiscard='nodiscard'}, {@alloc_mode_def='alloc_mode=default'}, {@fsync_mode_strict='fsync_mode=strict'}, {@discard='discard'}, {@four_active_logs='active_logs=4'}], [{@fsmagic={'fsmagic', 0x3d, 0x6f95}}, {@mask={'mask', 0x3d, 'MAY_READ'}}]}) r5 = geteuid() setfsuid(r5) r6 = openat$cgroup_ro(r1, &(0x7f00000007c0)='memory.stat\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000800)) r7 = socket$l2tp(0x2, 0x2, 0x73) fstatfs(r7, &(0x7f0000000840)=""/116) socket$caif_stream(0x25, 0x1, 0x3) 17:57:44 executing program 2: sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10, 0x3f6, 0x2, 0x70bd2c, 0x25dfdbfc, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x8010}, 0x80) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x800, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x4080, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x4, 0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_FREE(r0, 0x40106439, &(0x7f00000001c0)={0x1, r1}) ioctl$UI_DEV_CREATE(r0, 0x5501) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, &(0x7f0000000240)={0x6, 0x6, 0x4, 0x10000, 0x1, {r2, r3/1000+30000}, {0x2, 0xc, 0x6, 0x38, 0xff, 0x2, "8941577b"}, 0x7f, 0x2, @fd, 0x5, 0x0, r0}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x5c, 0x2, 0x7, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3f}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x81}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x6}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4008810}, 0x4040001) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000400)={{0x1f, 0x7}, 0x0, 0x7f, 0xcf7, {0x5, 0xff}, 0x40, 0x7ff}) r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000480)='/proc/self/net/pfkey\x00', 0x40, 0x0) ioctl$EVIOCGRAB(r5, 0x40044590, &(0x7f00000004c0)=0x80000001) r6 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ubi_ctrl\x00', 0x10240, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0xc0505350, &(0x7f0000000540)={{0x0, 0xb5}, {0x80, 0x2}, 0x0, 0x4, 0x1}) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/sequencer\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r7, 0x6, 0x14, &(0x7f0000000600)=0x1, 0x4) ioctl$sock_kcm_SIOCKCMCLONE(r7, 0x89e2, &(0x7f0000000640)={0xffffffffffffffff}) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r8, 0xc0406619, &(0x7f0000000680)={{0x2, 0x0, @identifier="c74593c0edaa85c9c9bebcceda67634a"}}) syz_read_part_table(0xfffffffffffff800, 0x4, &(0x7f0000001900)=[{&(0x7f00000006c0)="c4394c2005c783c51ff392f46038593fd00e7befff4373a6052f37f9f670c3293200fe9470f90738cfbc4e4ecd5e4a4a8b7ef3c6ddb276b94686509f856a6cf28ccb043e48010de78877c94650b79d5b32c7cab23c6611336706eb6f8bef12926e5a8a690256024ac35fc3f648c325221842084db90dacc979e4ca9568e1caa4f523d3dcd1352c7ff58a0f2bf13a1c24596c", 0x92, 0x7}, {&(0x7f0000000780)="40052bf621ea082cb5106f9a4a6f627b406a8013a05d73ca7b8c42de4bbd767d7c5b249a135ef4b9944b76d3de65742b0830bb09b54a9a468e5d623d26fe0b7d2f314a527b886596c7615c544691bda8f8e4d6d80ca6d15ecaa666d7a6f2f754eae06d3f30aea4d51fb480c115eb8d1e2c0eea95278fa5ac6b24a0af74c73e713f153b8cba02b729a512f71c06b83be6fbde049fc3d18ec17b68c32a85e1a6c716c156d364c31576d4a36821961cd2a911b4ec4e3d4b3a440dae81e29eb6f083c2efb7902a01bb48043fef3f92ca2c02", 0xd0, 0x2f}, {&(0x7f0000000880)="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", 0x1000, 0x3}, {&(0x7f0000001880)="6e0f6e71946eda7e6c6cb37df129ad114aa579f5011a7e9ebac6cee997a2b30cf07c73d9b00648872c3200ad29fb04290d5bfc878a606c598f910e7d7ff06f185cb587e435b73f31ce6f35676bc1a5e69fba532ac07a2cac34f069b310233235f5453c14ddfd87d4010b", 0x6a, 0x200}]) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000001a00)={&(0x7f00000019c0)=[0xf48c, 0xfffffc01, 0x9, 0xff, 0x101, 0xef39, 0x0], 0x7, 0xa4f7, 0x7ff, 0x54, 0x400, 0x8, 0x1f, {0x0, 0x20, 0x1, 0x8, 0x1f, 0xce, 0x3, 0x5, 0x7fff, 0x2, 0x3, 0x3, 0x1, 0xc0, "51a1b4d5b2c2493f5c3506b8aea012d4fe550fac811ecd753716ba8561c3e989"}}) [ 245.479646] audit: type=1400 audit(1585504664.808:38): avc: denied { map } for pid=7263 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=15782 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 245.702222] IPVS: ftp: loaded support on port[0] = 21 [ 246.452548] IPVS: ftp: loaded support on port[0] = 21 [ 246.511639] chnl_net:caif_netlink_parms(): no params data found [ 246.601521] IPVS: ftp: loaded support on port[0] = 21 [ 246.607298] chnl_net:caif_netlink_parms(): no params data found [ 246.655807] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.662736] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.669762] device bridge_slave_0 entered promiscuous mode [ 246.694319] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.702745] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.713458] device bridge_slave_1 entered promiscuous mode [ 246.751321] IPVS: ftp: loaded support on port[0] = 21 [ 246.764340] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.772220] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.778604] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.786729] device bridge_slave_0 entered promiscuous mode [ 246.797979] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 246.812122] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.818470] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.825979] device bridge_slave_1 entered promiscuous mode [ 246.854760] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 246.862103] team0: Port device team_slave_0 added [ 246.868838] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 246.876143] team0: Port device team_slave_1 added [ 246.909846] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.916673] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.942072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.954009] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 246.970819] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.977157] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.003268] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.014625] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.045344] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.075398] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.082781] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 247.089907] team0: Port device team_slave_0 added [ 247.105828] IPVS: ftp: loaded support on port[0] = 21 [ 247.111921] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 247.119811] team0: Port device team_slave_1 added [ 247.182403] device hsr_slave_0 entered promiscuous mode [ 247.220303] device hsr_slave_1 entered promiscuous mode [ 247.260337] chnl_net:caif_netlink_parms(): no params data found [ 247.269159] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.278387] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.285047] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.311043] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.324362] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.330680] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.355865] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.366534] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.389720] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 247.413790] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 247.524109] device hsr_slave_0 entered promiscuous mode [ 247.580315] device hsr_slave_1 entered promiscuous mode [ 247.664424] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 247.671861] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 247.713832] chnl_net:caif_netlink_parms(): no params data found [ 247.740301] IPVS: ftp: loaded support on port[0] = 21 [ 247.806558] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.813255] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.821981] device bridge_slave_0 entered promiscuous mode [ 247.829037] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.835970] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.843329] device bridge_slave_1 entered promiscuous mode [ 247.863064] audit: type=1400 audit(1585504667.208:39): avc: denied { create } for pid=7269 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 247.899937] audit: type=1400 audit(1585504667.238:40): avc: denied { write } for pid=7269 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 247.902544] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 247.947026] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 247.955900] audit: type=1400 audit(1585504667.308:41): avc: denied { read } for pid=7269 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 248.020715] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.027966] team0: Port device team_slave_0 added [ 248.097571] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.107385] team0: Port device team_slave_1 added [ 248.128214] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.134706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.160950] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.173585] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.193672] chnl_net:caif_netlink_parms(): no params data found [ 248.203513] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.209749] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.235414] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.246881] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.296252] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.324778] chnl_net:caif_netlink_parms(): no params data found [ 248.393042] device hsr_slave_0 entered promiscuous mode [ 248.430332] device hsr_slave_1 entered promiscuous mode [ 248.471210] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 248.486013] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.492761] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.499833] device bridge_slave_0 entered promiscuous mode [ 248.507581] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.514295] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.521326] device bridge_slave_1 entered promiscuous mode [ 248.535258] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 248.568449] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.577631] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 248.594294] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 248.645363] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 248.652639] team0: Port device team_slave_0 added [ 248.666768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 248.674738] team0: Port device team_slave_1 added [ 248.722423] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.728691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.754058] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.789231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.795811] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.821704] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.843314] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.849681] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.858588] device bridge_slave_0 entered promiscuous mode [ 248.868751] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.876983] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 248.897941] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.905396] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.912444] device bridge_slave_1 entered promiscuous mode [ 248.932687] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 248.944188] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 248.958965] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.965526] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.972471] device bridge_slave_0 entered promiscuous mode [ 248.979530] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.987268] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.994311] device bridge_slave_1 entered promiscuous mode [ 249.017647] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.040718] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.094542] device hsr_slave_0 entered promiscuous mode [ 249.140410] device hsr_slave_1 entered promiscuous mode [ 249.186264] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.208229] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.215036] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.222416] team0: Port device team_slave_0 added [ 249.227723] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.236390] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 249.246082] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 249.257585] 8021q: adding VLAN 0 to HW filter on device bond0 [ 249.274946] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.282446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.292461] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.298541] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.306184] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.313375] team0: Port device team_slave_1 added [ 249.357383] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 249.372840] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.380698] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 249.387874] team0: Port device team_slave_0 added [ 249.399388] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 249.415631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.423692] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 249.432178] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.438640] bridge0: port 1(bridge_slave_0) entered forwarding state [ 249.446010] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.453561] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 249.461709] team0: Port device team_slave_1 added [ 249.467261] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.474691] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.500741] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.515086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.521932] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.547356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.558531] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.566389] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 249.577817] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 249.597247] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 249.620243] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 249.628016] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 249.636185] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.642667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 249.649467] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 249.656429] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 249.742549] device hsr_slave_0 entered promiscuous mode [ 249.780386] device hsr_slave_1 entered promiscuous mode [ 249.821127] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 249.832232] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 249.838345] 8021q: adding VLAN 0 to HW filter on device team0 [ 249.849508] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.856762] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.882590] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.897267] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.903841] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.929733] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.940283] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 249.948494] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 249.956361] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 249.965851] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 249.976561] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 249.985382] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 249.994653] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.002842] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.009179] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.019295] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.039040] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.048785] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 250.057196] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.064580] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.073190] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.080999] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.087331] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.094456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.123710] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.134926] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.142881] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.163860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.192516] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.203196] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.210152] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 250.217761] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.225861] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.263392] device hsr_slave_0 entered promiscuous mode [ 250.300434] device hsr_slave_1 entered promiscuous mode [ 250.343381] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 250.369347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 250.377701] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 250.389756] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 250.397822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.413515] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 250.427166] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 250.435269] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 250.443784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.451780] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.459363] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 250.469171] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 250.482334] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.500835] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 250.508606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 250.519557] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.526422] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.534501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.555651] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.564398] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 250.577644] 8021q: adding VLAN 0 to HW filter on device bond0 [ 250.587310] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 250.607212] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 250.614905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 250.624171] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.630996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.638638] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 250.647947] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 250.663335] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 250.671515] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 250.678918] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 250.685874] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 250.696998] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 250.704049] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 250.732944] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.768910] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.776720] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 250.783554] 8021q: adding VLAN 0 to HW filter on device team0 [ 250.794393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 250.803106] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 250.809738] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.816784] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.823740] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 250.831892] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 250.839449] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.846853] bridge0: port 1(bridge_slave_0) entered forwarding state [ 250.854404] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 250.868901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.877894] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 250.893151] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 250.913266] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 250.920664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 250.928479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 250.936588] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.942959] bridge0: port 2(bridge_slave_1) entered forwarding state [ 250.953740] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 250.961058] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 250.978119] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 250.988928] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 250.996542] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.035072] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.046722] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.058475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.066392] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.075662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.084488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.092725] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 251.101865] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.111408] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.120190] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.141364] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 251.151865] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.172897] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.182068] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.189687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 251.197724] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 251.206238] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.213323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.222517] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.237602] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.245438] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 251.255667] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.265335] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.273423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 251.281325] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 251.288672] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.295763] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.304722] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 251.314808] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.321717] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.331251] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.339988] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 251.356483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 251.365529] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 251.373112] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.383714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.392432] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.399281] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.409196] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.418268] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.424662] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.434528] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.447581] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.457042] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.464993] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.471383] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.478373] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.486235] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.494441] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.500829] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.508119] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.515614] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.526369] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 251.538144] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.547930] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.564372] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.575655] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 251.582299] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.588326] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.596940] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.604777] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.611164] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.618285] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.626129] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.633704] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.640082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.646885] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.657044] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 251.666804] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 251.677807] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 251.685791] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 251.693641] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 251.703008] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.718446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 251.726359] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.734996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 251.743462] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 251.751585] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.759169] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.767153] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.774812] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.781186] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.788341] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.796181] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 251.804292] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 251.813998] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 251.825518] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 251.837910] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 251.845031] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 251.852128] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 251.858924] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 251.866737] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 251.874159] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.882244] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.889908] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.896622] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.903747] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 251.916870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 251.924860] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 251.934731] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 251.946965] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 251.954687] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 251.962468] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 251.970937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 251.978444] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 251.986337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 251.995460] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.004808] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 252.011791] device veth0_vlan entered promiscuous mode [ 252.019960] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.028583] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.036114] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.043426] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.049703] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.058266] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.066879] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.074956] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.084075] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.094630] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 252.105662] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 252.115538] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.132071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.139669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.148981] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.157722] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.167917] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.178168] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.187020] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.195578] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 252.204103] device veth1_vlan entered promiscuous mode [ 252.211089] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.218070] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.226627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.234589] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.242914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.250536] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.257751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.265469] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.273335] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.282154] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 252.289379] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 252.299883] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.311245] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 252.330191] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.337784] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.346588] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.354419] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.363457] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.369465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.380694] device veth0_vlan entered promiscuous mode [ 252.392960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.406142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.413805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.426831] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.437615] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.440634] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 252.441731] device veth1_vlan entered promiscuous mode [ 252.442259] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 252.443913] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 252.456504] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 252.457439] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 252.460515] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.461932] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.461962] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.469357] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.477527] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.479289] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.488437] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.489165] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 252.489189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.494809] device veth0_macvtap entered promiscuous mode [ 252.495429] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.497861] device veth1_macvtap entered promiscuous mode [ 252.498451] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.502297] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 252.626504] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.639644] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 252.649260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 252.664036] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 252.671695] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.679371] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.687631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.694773] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 252.702881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 252.711085] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.718761] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.726316] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.733224] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.739881] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.746959] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.754961] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 252.766565] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 252.776864] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 252.788790] device veth0_macvtap entered promiscuous mode [ 252.795977] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 252.804268] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.812093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 252.819701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 252.827846] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 252.837514] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 252.846616] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 252.859584] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 252.867823] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 252.876508] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 252.883801] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 252.893413] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 252.901564] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 252.911548] device veth1_macvtap entered promiscuous mode [ 252.917884] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 252.928069] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 252.937311] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 252.948481] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 252.959623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 252.969713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 252.978027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 252.985881] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 252.995681] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.002433] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.009086] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.017241] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.025417] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.033066] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.042892] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.061745] device veth0_vlan entered promiscuous mode [ 253.076117] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.099063] device veth1_vlan entered promiscuous mode [ 253.121770] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.197198] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.207989] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.223213] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.233684] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.241158] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.259127] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.267397] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.284015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.292953] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.301751] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.311708] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.323181] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 253.333397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.343849] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.355163] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.362282] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.375280] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.383048] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.397456] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.412104] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.420288] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.429483] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 253.446732] device veth0_macvtap entered promiscuous mode [ 253.453997] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 253.463174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 253.471711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 253.481735] device veth1_macvtap entered promiscuous mode [ 253.487867] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 253.516152] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 253.529178] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 253.546382] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 253.561619] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 253.568191] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 253.578070] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 253.589031] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 253.606067] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.622377] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.635735] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 253.645715] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.656468] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 253.663863] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 253.673778] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 253.686494] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 253.697234] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 253.704795] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 253.713079] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 253.723784] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 253.733912] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.742823] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.752046] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 253.759054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.767574] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.775049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.785287] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.794641] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 253.804799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 253.814782] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 253.821710] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 253.831594] device veth0_vlan entered promiscuous mode [ 253.843362] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 253.853667] IPv6: ADDRCONF(NETDEV_UP): veth1_virt_wifi: link is not ready [ 253.866475] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 253.875451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 253.887551] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.895360] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.903080] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.914853] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.926956] device veth0_vlan entered promiscuous mode [ 253.934916] device veth1_vlan entered promiscuous mode [ 253.943435] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 253.953789] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 253.963900] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.980633] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.994656] device veth1_vlan entered promiscuous mode [ 254.001333] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 254.017464] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.029728] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.048004] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.057226] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.072234] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.085440] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 254.093114] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 254.101787] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 254.112051] IPv6: ADDRCONF(NETDEV_UP): veth1_vlan: link is not ready [ 254.129404] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.137468] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.145898] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.161838] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.169129] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.183167] device veth0_vlan entered promiscuous mode [ 254.192395] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 254.209838] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.219800] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:57:53 executing program 5: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x1}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r1, 0x407, 0x0) r4 = shmget(0x3, 0x4000, 0x800, &(0x7f0000ffa000/0x4000)=nil) shmctl$IPC_STAT(r4, 0x2, &(0x7f00000001c0)=""/159) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x6, 0x3) open(0x0, 0x0, 0x0) [ 254.238889] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.259682] device veth1_vlan entered promiscuous mode [ 254.271537] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 254.285185] device veth0_macvtap entered promiscuous mode [ 254.296995] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.313901] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 254.333872] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 254.344520] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.356452] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.364478] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.379425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 17:57:53 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0xfffffffd, 0x1}, {{@in=@remote, 0x0, 0x33}, 0x0, @in=@broadcast, 0x0, 0x0, 0x0, 0x6, 0xfdc}}, 0xe8) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) [ 254.391101] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.401578] device veth0_macvtap entered promiscuous mode [ 254.407966] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.424965] device veth1_macvtap entered promiscuous mode [ 254.432203] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 254.445583] device veth1_macvtap entered promiscuous mode [ 254.462168] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 254.485818] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 254.492266] hrtimer: interrupt took 45937 ns [ 254.496219] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 254.517746] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 254.532009] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 254.549245] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 254.557624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.578072] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.590991] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.598205] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.611178] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.622535] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 254.637044] device veth0_macvtap entered promiscuous mode [ 254.645194] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 254.659186] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.674350] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.689431] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.704294] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.726854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.736666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.752036] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 254.759030] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.782960] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.794663] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.805553] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.820861] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.829997] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.844320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.853554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 254.867438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 254.879750] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 254.892562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 254.901936] device veth1_macvtap entered promiscuous mode [ 254.908064] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 254.920819] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.929524] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.942076] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.954549] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.965564] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 254.976487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 254.988267] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.003229] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.014460] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.027466] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.039675] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.058225] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.068897] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 255.080706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.096990] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.108320] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.123426] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.134962] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.147879] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:57:54 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x503180, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(blowfish)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="0a0775db", 0x4) [ 255.158556] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.172179] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.184552] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.205179] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 255.212290] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.221996] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 255.234333] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.243245] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:57:54 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) modify_ldt$read(0x0, &(0x7f0000000000)=""/23, 0x17) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) lstat(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f0000000240)) mount(0x0, &(0x7f0000000480)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x20032, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') [ 255.256484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.264480] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.302359] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 255.357208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.393518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:57:54 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x27f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) getuid() r0 = syz_open_dev$sg(&(0x7f0000000200)='/dev/sg#\x00', 0x0, 0x163882) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0/file0\x00', 0xffffffff, 0x2, &(0x7f0000000180)=[{&(0x7f0000000140)}, {&(0x7f0000000240)="8fd82a342a28167218c632328e59b232096217ae42f85e34951cedaf20e1d417141600819548c0497d2b452112076316bcc963f66293d4a25b889738929f781771946a725a194d884287c6902177c560d43011d7d5fad4f998429c2b2367fdd43f71124ad5837431a059c798a80d240f8bfb40bef9a8bf832947e4d542ced22eb583a9cc2be39cbae80831c93e61821e879a8d", 0x93, 0x1}], 0x40, &(0x7f0000000680)={[{@huge_within_size={'huge=within_size', 0x3d, '7&\xf4\'\\\xb4\xa0\xe9\xcb9\x88o\'\x97c`s\xfa\xbc\x05+\xb8\xf8\xe1\x15\xd2\by\xe1G\x00I\xf1\x1f\xa32\xad\xdc\xee\x13\xf5\xa6BZ\xce8btg\xa3\xe7|\'k#\xab%k\xee\xdbv\xbb\x83\x93z\x85\xed\xcel\x04\xdcW=\x0e\xf4y\x16\xa4\fG\x1d \x8e\x9f\x805\xfe\x8f{[\tE`\ndz[k\xd5\x93\xb9\x9c\x9b5\x9a4Xg\xc8\x8a\x9b\x90\x91\xdf\xed)\x92\xd1m\x05\xfdB\x16\"\x94\x86\xd7\xb9\x06'}}, {@nr_inodes={'nr_inodes', 0x3d, [0x31, 0x65, 0x2d, 0x5f, 0x25, 0x37, 0x2d]}}, {@huge_within_size={'huge=within_size', 0x3d, './cgroup.net/syz1\x00'}}, {@huge_advise={'huge=advise'}}, {@mpol={'mpol', 0x3d, {'local', '=static', @void}}}], [{@fsmagic={'fsmagic', 0x3d, 0x6}}, {@defcontext={'defcontext', 0x3d, 'root'}}]}) write$binfmt_aout(r0, &(0x7f00000005c0)=ANY=[@ANYBLOB="00000000d501040000faffffff000000dcec6c68000034be9284aaa5b5db0700000068000a0500b71feb1a803c7f26c2263ccee74e5423bbb09c03adc2d55917dfc7cff59e2f558a0358c65aad70b65de2159cb3efdcd8b06eeb86b4c0b56d6e370959ba515614edd35585eed1d40b504c8539a2e6f1d9c6f40c1fb9d3991a237a2c9054b94becd284275bdc43474711b9a6ef7fe0e73b7cdf561ee641dae606771bee8913ed5985d58115228a0d9ebcd8f1889695701d084459a064d190f9"], 0x2b) readv(r0, 0x0, 0x0) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000440)) clock_gettime(0x6, &(0x7f0000000140)) utimes(&(0x7f0000000040)='./file0/file0\x00', 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r1, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r2) socket$packet(0x11, 0x0, 0x300) socket$netlink(0x10, 0x3, 0x7) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) [ 255.403404] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.414660] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.423953] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.434055] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.443411] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.453265] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.462470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.473037] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.484349] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 255.491689] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.499935] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.529135] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.562569] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.587700] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.607039] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.624564] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:57:55 executing program 0: keyctl$instantiate_iov(0x14, 0x0, 0x0, 0xfffffffffffffd66, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000340)=""/29) io_getevents(0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000240)="580000001400192340834b80043f679a10ffff7f4e32f61bcdf1e422000000000100804824ca945f64009400050028925aaa000000000000008400f0fffeff2c707f8f00ff050000000010000100090a000000", 0x53}, {&(0x7f0000000380)="c84f6172406074dd", 0x8}], 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$SIOCX25SCAUSEDIAG(r1, 0x89ec, &(0x7f0000000040)={0x3, 0x81}) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000400)='/proc/self/net/pfkey\x00', 0x900, 0x0) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(0xffffffffffffffff, 0x40106410, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)=0x1) accept4$inet6(0xffffffffffffffff, &(0x7f0000000200), &(0x7f00000002c0)=0x1c, 0x0) write$P9_RWRITE(r2, 0x0, 0x0) [ 255.646095] sg_write: data in/out 262577/1 bytes for SCSI command 0xa-- guessing data in; [ 255.646095] program syz-executor.5 not setting count and/or reply_len properly [ 255.665622] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.683646] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 17:57:55 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) creat(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f00000003c0)='/dev/sg#\x00', 0x0, 0x5) ioctl$SG_IO(r1, 0x2285, 0x0) writev(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)="aefdda9d240000005a90f57f07703aeff0f64ebbee07962c22772ec3b44e65d766a83cf89441cb69d952f41bdd2ac8bb8c43b460", 0x34}, {&(0x7f0000000140)="aa1d484e24002000a84d47d54a1e120755272bb736be94d9fc56c9953fbd80632900097704a78d62539e2b", 0x2b}], 0x2) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000080)="24000000140081ae08060804000f000010ff0100000000000801546fabca1b4e7d06a6bd", 0x24}], 0x1}, 0x0) [ 255.693680] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.704569] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.714712] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.724611] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.746654] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 255.755439] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.774705] sg_write: data in/out 2097152/1 bytes for SCSI command 0x4-- guessing data in; [ 255.774705] program syz-executor.0 not setting count and/or reply_len properly 17:57:55 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) socket$nl_generic(0x10, 0x3, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x20000009}, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = msgget(0x0, 0x400) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f00000002c0)=""/239) ftruncate(0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r2, 0x8004500b, &(0x7f0000000000)=0x4) r3 = socket(0x11, 0x800000003, 0x81) fstat(0xffffffffffffffff, &(0x7f00000003c0)) bind(r3, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c954"}, 0x80) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r4, 0x2008002) sendfile(r1, r4, 0x0, 0x200fff) [ 255.812125] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.836519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:57:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}]}) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x80000001, @rand_addr="a1bbedabc9b779b9ed29bc926016491c"}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x7ffffffc, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909c8, 0x58, [], @value64=0x8001}}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) 17:57:56 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x10, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000280)) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r3, 0x2a0d0000) [ 257.427582] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 257.448595] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 257.461871] audit: type=1400 audit(1585504676.808:42): avc: denied { write } for pid=7630 comm="syz-executor.2" name="net" dev="proc" ino=29771 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 257.463556] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 257.522987] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 257.535362] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 257.542176] audit: type=1400 audit(1585504676.838:44): avc: denied { map } for pid=7618 comm="syz-executor.1" path="socket:[28975]" dev="sockfs" ino=28975 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=socket permissive=1 [ 257.545976] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 257.574970] audit: type=1400 audit(1585504676.808:43): avc: denied { add_name } for pid=7630 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 257.579832] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 257.605396] audit: type=1400 audit(1585504676.838:45): avc: denied { create } for pid=7630 comm="syz-executor.2" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 [ 257.625528] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 257.804252] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 257.811468] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock 17:57:57 executing program 4: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003a40)=[{{0x0, 0x0, &(0x7f00000012c0)=[{0x0}], 0x1}}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) clone(0x800043fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) ptrace(0x10, r1) waitid(0x0, 0x0, &(0x7f0000001ff0), 0x100000a, 0x0) 17:57:57 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$SIOCGSTAMP(r0, 0x8906, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @gtp={{0x8, 0x1, 'gtp\x00'}, {0x1c, 0x2, 0x0, 0x1, {{0x8, 0x3}, {0x8}, [@IFLA_GTP_FD0={0x8, 0x2, r0}]}}}}]}, 0x48}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r2, 0xc0bc5351, &(0x7f0000000100)={0x3829, 0x1, 'client1\x00', 0x2, "f73ea7c64f6f57c0", "dac1085c0ffa64afc4d653ad6ed33704ed8b841e225ed462f80a8f04be20976a", 0x1}) 17:57:57 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) listen(r0, 0x400000001ffffffd) socket$inet6(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}]}) connect$inet6(r1, &(0x7f00000001c0)={0xa, 0x4e22, 0x80000001, @rand_addr="a1bbedabc9b779b9ed29bc926016491c"}, 0x1c) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x0, 0x8000}, {0xffffffff}]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f0000000040)={0x0, 0x1, 0x7ffffffc, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x9909c8, 0x58, [], @value64=0x8001}}) ioctl$VFIO_SET_IOMMU(0xffffffffffffffff, 0x3b66, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) 17:57:57 executing program 3: syz_init_net_socket$netrom(0x6, 0x5, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) semget$private(0x0, 0x3, 0x101) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r0, 0x0) r1 = dup(r0) r2 = openat$cgroup_ro(r1, &(0x7f0000000000)='cpuacct.usage_all\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000380)=[{&(0x7f00000000c0)="12", 0x1}], 0x1) r3 = socket$key(0xf, 0x3, 0x2) r4 = fcntl$dupfd(r2, 0x406, r3) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f0000000200)={0x2, [0x0, 0x0]}, &(0x7f000095dffc)=0xc) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001280)={r6}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000100)={r6, 0x4dc, 0x0, 0xe03, 0x2, 0x5c21}, &(0x7f0000000140)=0x14) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000180)={r7, 0x8}, 0x8) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r2, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r8, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r8, 0x6, 0x1d, &(0x7f0000000080)={0xc5b, 0x1, 0xff, 0x0, 0x2}, 0x14) ioctl$VIDIOC_G_INPUT(r4, 0x80045626, &(0x7f00000001c0)) ioctl$KVM_SET_TSC_KHZ(r2, 0xaea2, 0x81) 17:57:57 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x0, 0x0}, 0x10) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x26, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000740)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\x06\x00\x00\x00\x13\xdd\xf7\xber\'\x8a\xd5W\xbb\xac%j\x8d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde;\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc1\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xe65\x16\x86\xc8\x95\xaa\xfd\xc2\x1c\xea8\xc5\xbd\xce,\xd1T\xa6\x93\x8c+Q\v\xa6\x9f\aR>\xc9\xcd\xc3\x01\xc0\x06\xf6Q\xdfN\x7fe\x18o\x19z\x8f\xcc\xc5\x812\xff\x1814|\xac.\x96\xe9+\xfd\xed%:\x8d.j') r2 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f0000000380)='wlan1\x00\x1b\x1a\xec\xb5%\x03F\xd9U\x1c\xc9G\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\x0ep\xf5\xfb\xaad$\v?\xabI\xee6Y\xd2\xc4\x010\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 17:57:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001340)=@newtaction={0xe6c, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe58, 0x1, [@m_pedit={0xe54, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe40, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x1c, 0x5, 0x0, 0x1, [{0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4}]}, @TCA_PEDIT_PARMS={0xe20, 0x2, {{{}, 0x1}}}]}, {0x4}}}]}]}, 0xe6c}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) 17:57:57 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0x10e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r1, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000740)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\x06\x00\x00\x00\x13\xdd\xf7\xber\'\x8a\xd5W\xbb\xac%j\x8d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde;\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc1\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xe65\x16\x86\xc8\x95\xaa\xfd\xc2\x1c\xea8\xc5\xbd\xce,\xd1T\xa6\x93\x8c+Q\v\xa6\x9f\aR>\xc9\xcd\xc3\x01\xc0\x06\xf6Q\xdfN\x7fe\x18o\x19z\x8f\xcc\xc5\x812\xff\x1814|\xac.\x96\xe9+\xfd\xed%:\x8d.j') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000380)='wlan1\x00\x1b\x1a\xec\xb5%\x03F\xd9U\x1c\xc9G\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\x0ep\xf5\xfb\xaad$\v?\xabI\xee6Y\xd2\xc4\x010\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 17:57:57 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x28, 0x4, 0x0, @initdev={0xfe, 0x88, [0xff], 0x0, 0x0}, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}}}, 0x0) 17:57:57 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0x0], @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x28, 0x29, 0x0, @initdev={0xfe, 0x88, [0xff], 0x0, 0x0}, @local, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @initdev={0xfe, 0x88, [], 0x0, 0x0}, @local}}}}}}, 0x0) 17:57:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff000000000400000001000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="f87f5ca459ca1d2fc7e6986a9e6b733845fb0edba240ee97762ec617925d95603688eb0bd6e5be9435b27109a63fe91119480a40280013921c1c9c4513b5f506e4fd37567d82296b615bc92fdb44dc4eb7139aef9c47f8b3d1c4605a26f789d178c6dbe83fd7877a5b0464454e9c36f27c7e69cee5da4ac9c3eb383c2527a22dc6ba53f8bfe736b30ea2d1119ce3fccffc0fb9b05939c4e3f6e801cb78e47086aa80cd1cbe1af0d348febd518a93cd5b4dc0ca44e9ed18c1dd2e9202624eb8203ee9f5bc7b9653d949b1302683e041073639799e9265f70000000040ce71e46202d5ec"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x20, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) memfd_create(0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8010, r2, 0x77067000) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:57:57 executing program 3: r0 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={0x0, @in={{0x2, 0x0, @multicast2}}, 0x5, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x9c) ioctl$KVM_DIRTY_TLB(r0, 0x4010aeaa, &(0x7f0000000400)={0x616, 0x80000000}) write$9p(r0, &(0x7f0000000100)="ebe75a3ae20e603efcfd20871e42cd0c11a0467bdb045402b2a2856fe3e10abe1e9848d6631c73bc978d47cc1ab955aa74bd3b99dd9301c17fd8e1081761f9c95ce2f2338951cdbd8f0038d70a8695b55a0910efda91ed3c869cc20d938bab", 0x5f) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) r3 = openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r3, 0xffffffffffffff7a, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffd54) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r2, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x28, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0xffffffff, 0xd3, &(0x7f0000000540)=""/211, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000740)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\x06\x00\x00\x00\x13\xdd\xf7\xber\'\x8a\xd5W\xbb\xac%j\x8d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde;\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc1\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xe65\x16\x86\xc8\x95\xaa\xfd\xc2\x1c\xea8\xc5\xbd\xce,\xd1T\xa6\x93\x8c+Q\v\xa6\x9f\aR>\xc9\xcd\xc3\x01\xc0\x06\xf6Q\xdfN\x7fe\x18o\x19z\x8f\xcc\xc5\x812\xff\x1814|\xac.\x96\xe9+\xfd\xed%:\x8d.j') r4 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8914, &(0x7f0000000380)='wlan1\x00\x1b\x1a\xec\xb5%\x03F\xd9U\x1c\xc9G\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\x0ep\xf5\xfb\xaad$\v?\xabI\xee6Y\xd2\xc4\x010\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 17:57:57 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff000000000400000001000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="f87f5ca459ca1d2fc7e6986a9e6b733845fb0edba240ee97762ec617925d95603688eb0bd6e5be9435b27109a63fe91119480a40280013921c1c9c4513b5f506e4fd37567d82296b615bc92fdb44dc4eb7139aef9c47f8b3d1c4605a26f789d178c6dbe83fd7877a5b0464454e9c36f27c7e69cee5da4ac9c3eb383c2527a22dc6ba53f8bfe736b30ea2d1119ce3fccffc0fb9b05939c4e3f6e801cb78e47086aa80cd1cbe1af0d348febd518a93cd5b4dc0ca44e9ed18c1dd2e9202624eb8203ee9f5bc7b9653d949b1302683e041073639799e9265f70000000040ce71e46202d5ec"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000340), 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) memfd_create(&(0x7f0000000040)='}\x00', 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x8010, r2, 0x77067000) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x61e18) [ 258.195654] device vxlan0 entered promiscuous mode [ 258.303984] device vxlan0 entered promiscuous mode [ 258.663102] device vxlan0 entered promiscuous mode [ 258.683352] device vxlan0 entered promiscuous mode 17:57:58 executing program 4: socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000000)={'syz_tun\x00', {0x2, 0x0, @rand_addr=0xc0000000}}) 17:57:58 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000540)={0x0, 0x10, &(0x7f0000000600)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000000000)=0x10) 17:57:58 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() timer_create(0x0, &(0x7f0000000000)={0x0, 0x2c}, &(0x7f0000000080)) 17:57:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r2, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 17:57:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff000000000400000001000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="f87f5ca459ca1d2fc7e6986a9e6b733845fb0edba240ee97762ec617925d95603688eb0bd6e5be9435b27109a63fe91119480a40280013921c1c9c4513b5f506e4fd37567d82296b615bc92fdb44dc4eb7139aef9c47f8b3d1c4605a26f789d178c6dbe83fd7877a5b0464454e9c36f27c7e69cee5da4ac9c3eb383c2527a22dc6ba53f8bfe736b30ea2d1119ce3fccffc0fb9b05939c4e3f6e801cb78e47086aa80cd1cbe1af0d348febd518a93cd5b4dc0ca44e9ed18c1dd2e9202624eb8203ee9f5bc7b9653d949b1302683e041073639799e9265f70000000040ce71e46202d5ec"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x0) setsockopt(0xffffffffffffffff, 0x1, 0x20, 0x0, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) memfd_create(0x0, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) close(r2) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x8010, r2, 0x77067000) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:57:58 executing program 0: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xaf93010e, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010001fff000000000400000001000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd03ccb7e638a66c86", @ANYRES32, @ANYBLOB="f87f5ca459ca1d2fc7e6986a9e6b733845fb0edba240ee97762ec617925d95603688eb0bd6e5be9435b27109a63fe91119480a40280013921c1c9c4513b5f506e4fd37567d82296b615bc92fdb44dc4eb7139aef9c47f8b3d1c4605a26f789d178c6dbe83fd7877a5b0464454e9c36f27c7e69cee5da4ac9c3eb383c2527a22dc6ba53f8bfe736b30ea2d1119ce3fccffc0fb9b05939c4e3f6e801cb78e47086aa80cd1cbe1af0d348febd518a93cd5b4dc0ca44e9ed18c1dd2e9202624eb8203ee9f5bc7b9653d949b1302683e041073639799e9265f70000000040ce71e46202d5ec"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0x1, 0x20, &(0x7f0000000340), 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) memfd_create(&(0x7f0000000040)='}\x00', 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208000, 0x0) ioctl$SIOCSIFHWADDR(r2, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000c, 0x8010, r2, 0x77067000) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x61e18) [ 258.745741] syz-executor.0 (7699) used greatest stack depth: 24576 bytes left 17:57:58 executing program 5: 17:57:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010001fff0000000004000000010000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000400028008000a0036459cdb26cd03ccb7e638a66c86967623fe62ad1fd20bb7024631eb0dac04218be375db2f83ac", @ANYRES32, @ANYBLOB="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"], 0x5}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0xfffffffd, 0x207, &(0x7f0000000580)="9cc7ab128c02f369760fc97bd4a1bf0b897784f098408f2e69e2b5d0294d36b09555204d2e5b0faa6bb16bfd8dabb2ff425c0e7b17eb4558de72370c8e0d49cd3340d9f0d13ee98e25c84af804cbb39e93ab22748377c916e94b157ae3fb8500b416b00e2b145e32a7c2bcd3736c914618cbe171f1079dbf203c5e5246149c6671bd8a6161643731f3ba010cb392dd3c9233047466b277cfcb51f692717e8149f1216255417f2cbe9efc98de35faa3760cbdb9865c0c36b07e7127037b51ca0bdeebede67e94016289e43c764af26dbf85160f294550", 0xd6) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000080)=0x7f) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r1 = socket(0x29, 0x80002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208000, 0x0) close(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x110, r2, 0x77067000) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:57:58 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010001fff000000000400000001000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000400028008000a0036459cdb26cd03ccb7e638a66c86967623fe62ad1fd20bb7024631eb0dac04218be375db2f83ac", @ANYRES32, @ANYBLOB="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"], 0x5}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0xfffffffd, 0x207, &(0x7f0000000580)="9cc7ab128c02f369760fc97bd4a1bf0b897784f098408f2e69e2b5d0294d36b09555204d2e5b0faa6bb16bfd8dabb2ff425c0e7b17eb4558de72370c8e0d49cd3340d9f0d13ee98e25c84af804cbb39e93ab22748377c916e94b157ae3fb8500b416b00e2b145e32a7c2bcd3736c914618cbe171f1079dbf203c5e5246149c6671bd8a6161643731f3ba010cb392dd3c9233047466b277cfcb51f692717e8149f1216255417f2cbe9efc98de35faa3760cbdb9865c0c36b07e7127037b51ca0bdeebede67e94016289e43c764a", 0xcd) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000080)=0x7f) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) socket(0x29, 0x80002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208000, 0x0) close(r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x110, r1, 0x77067000) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 258.932317] device vxlan0 entered promiscuous mode 17:57:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010001fff0000000004000000010000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000400028008000a0036459cdb26cd03ccb7e638a66c86967623fe62ad1fd20bb7024631eb0dac04218be375db2f83ac", @ANYRES32, @ANYBLOB="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"], 0x5}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0xfffffffd, 0x207, &(0x7f0000000580)="9cc7ab128c02f369760fc97bd4a1bf0b897784f098408f2e69e2b5d0294d36b09555204d2e5b0faa6bb16bfd8dabb2ff425c0e7b17eb4558de72370c8e0d49cd3340d9f0d13ee98e25c84af804cbb39e93ab22748377c916e94b157ae3fb8500b416b00e2b145e32a7c2bcd3736c914618cbe171f1079dbf203c5e5246149c6671bd8a6161643731f3ba010cb392dd3c9233047466b277cfcb51f692717e8149f1216255417f2cbe9efc98de35faa3760cbdb9865c0c36b07e7127037b51ca0bdeebede67e94016289e43c764af26dbf85160f294550", 0xd6) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000240)={'veth0_vlan\x00', @random="01003a1e2410"}) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000080)=0x7f) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) r1 = socket(0x29, 0x80002, 0x0) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208000, 0x0) close(r2) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x110, r2, 0x77067000) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:57:58 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000680)=ANY=[@ANYBLOB="3c00000010001fff000000000400000001000000", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e000400028008000a0036459cdb26cd03ccb7e638a66c86967623fe62ad1fd20bb7024631eb0dac04218be375db2f83ac", @ANYRES32, @ANYBLOB="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"], 0x5}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0x0) ftruncate(r0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d1) setsockopt(0xffffffffffffffff, 0xfffffffd, 0x207, &(0x7f0000000580)="9cc7ab128c02f369760fc97bd4a1bf0b897784f098408f2e69e2b5d0294d36b09555204d2e5b0faa6bb16bfd8dabb2ff425c0e7b17eb4558de72370c8e0d49cd3340d9f0d13ee98e25c84af804cbb39e93ab22748377c916e94b157ae3fb8500b416b00e2b145e32a7c2bcd3736c914618cbe171f1079dbf203c5e5246149c6671bd8a6161643731f3ba010cb392dd3c9233047466b277cfcb51f692717e8149f1216255417f2cbe9efc98de35faa3760cbdb9865c0c36b07e7127037b51ca0bdeebede67e94016289e43c764a", 0xcd) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) migrate_pages(0x0, 0x3, 0x0, &(0x7f0000000080)=0x7f) fcntl$setown(0xffffffffffffffff, 0x8, 0x0) ioctl$VT_DISALLOCATE(0xffffffffffffffff, 0x5608) socket(0x29, 0x80002, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x208000, 0x0) close(r1) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x100000c, 0x110, r1, 0x77067000) sendmmsg$alg(0xffffffffffffffff, &(0x7f00000000c0), 0x492492492492627, 0x0) 17:57:58 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 259.132466] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 [ 259.145253] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 [ 259.152898] device vxlan0 entered promiscuous mode [ 259.158467] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 [ 259.174982] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 [ 259.188183] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 [ 259.200782] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 [ 259.213510] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 17:57:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0x10e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x28, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000740)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\x06\x00\x00\x00\x13\xdd\xf7\xber\'\x8a\xd5W\xbb\xac%j\x8d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde;\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc1\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xe65\x16\x86\xc8\x95\xaa\xfd\xc2\x1c\xea8\xc5\xbd\xce,\xd1T\xa6\x93\x8c+Q\v\xa6\x9f\aR>\xc9\xcd\xc3\x01\xc0\x06\xf6Q\xdfN\x7fe\x18o\x19z\x8f\xcc\xc5\x812\xff\x1814|\xac.\x96\xe9+\xfd\xed%:\x8d.j') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000380)='wlan1\x00\x1b\x1a\xec\xb5%\x03F\xd9U\x1c\xc9G\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\x0ep\xf5\xfb\xaad$\v?\xabI\xee6Y\xd2\xc4\x010\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 17:57:58 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) getpid() perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={0xffffffffffffffff, 0x10e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe3a) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x28, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000740)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\x06\x00\x00\x00\x13\xdd\xf7\xber\'\x8a\xd5W\xbb\xac%j\x8d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde;\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc1\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xe65\x16\x86\xc8\x95\xaa\xfd\xc2\x1c\xea8\xc5\xbd\xce,\xd1T\xa6\x93\x8c+Q\v\xa6\x9f\aR>\xc9\xcd\xc3\x01\xc0\x06\xf6Q\xdfN\x7fe\x18o\x19z\x8f\xcc\xc5\x812\xff\x1814|\xac.\x96\xe9+\xfd\xed%:\x8d.j') r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000380)='wlan1\x00\x1b\x1a\xec\xb5%\x03F\xd9U\x1c\xc9G\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\x0ep\xf5\xfb\xaad$\v?\xabI\xee6Y\xd2\xc4\x010\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 259.226058] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 [ 259.238803] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 [ 259.251780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7759 comm=syz-executor.5 17:57:58 executing program 3: 17:57:58 executing program 3: 17:57:58 executing program 2: 17:57:58 executing program 0: 17:57:58 executing program 2: 17:57:58 executing program 3: 17:57:58 executing program 1: 17:57:58 executing program 4: 17:57:58 executing program 1: 17:57:59 executing program 5: 17:57:59 executing program 4: 17:57:59 executing program 3: 17:57:59 executing program 2: 17:57:59 executing program 0: 17:57:59 executing program 1: 17:57:59 executing program 1: 17:57:59 executing program 0: 17:57:59 executing program 4: 17:57:59 executing program 2: 17:57:59 executing program 3: 17:57:59 executing program 0: 17:57:59 executing program 5: 17:57:59 executing program 3: 17:57:59 executing program 5: 17:57:59 executing program 2: 17:57:59 executing program 1: 17:57:59 executing program 4: 17:57:59 executing program 0: 17:57:59 executing program 1: 17:57:59 executing program 0: 17:57:59 executing program 4: 17:57:59 executing program 2: 17:57:59 executing program 3: 17:57:59 executing program 5: 17:57:59 executing program 0: 17:57:59 executing program 4: 17:57:59 executing program 1: perf_event_open(&(0x7f0000348f88)={0x2, 0x70, 0xe3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) 17:57:59 executing program 2: 17:57:59 executing program 3: 17:57:59 executing program 5: 17:57:59 executing program 0: 17:57:59 executing program 4: 17:57:59 executing program 2: 17:57:59 executing program 3: 17:57:59 executing program 5: 17:57:59 executing program 4: 17:57:59 executing program 0: 17:57:59 executing program 3: 17:57:59 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:57:59 executing program 2: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000480)='./file0\x00', 0xe000, 0x1, &(0x7f0000000040)=[{&(0x7f0000000100)="eb3c906d6b66732e666174000204010002000270f7f8", 0x16}], 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) 17:57:59 executing program 5: 17:57:59 executing program 3: 17:57:59 executing program 4: [ 260.547778] audit: type=1400 audit(1585504679.888:46): avc: denied { map } for pid=7880 comm="syz-executor.1" path=2F6D656D66643A202864656C6574656429 dev="tmpfs" ino=30207 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 17:57:59 executing program 0: 17:58:00 executing program 5: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40000, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x62160555, 0x0, 0x2000000000000005, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0xc001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x4}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000500)) 17:58:00 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:58:00 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x62160555]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:58:00 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/asound/seq/clients\x00', 0x0, 0x0) io_setup(0x0, &(0x7f0000000440)) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) 17:58:00 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_STAT(0x0, 0xd, 0x0) 17:58:00 executing program 1: syz_open_procfs(0x0, &(0x7f00000002c0)='pagemap\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = inotify_init1(0x0) inotify_add_watch(r4, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x0, 0x0) 17:58:00 executing program 4: setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000002000)={{0xa, 0x0, 0xfffffffc, @loopback}, {0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x44}}}, 0x5c) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x40, &(0x7f0000001fde), 0x4) ioctl$KVM_CREATE_PIT2(0xffffffffffffffff, 0x4040ae77, 0x0) [ 260.726840] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:58:00 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) open(0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 17:58:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, &(0x7f0000000040)) 17:58:00 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='cgroup\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000100)='cpuset.cpus\x00', 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) sendfile(r3, r1, 0x0, 0x8) 17:58:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60}, 0x60) 17:58:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @local}}, 0x0, 0x9, 0x2}, 0x47c) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_SIOCOUTQNSD(0xffffffffffffffff, 0x894b, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = socket(0x400000000000010, 0x802, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) 17:58:00 executing program 0: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40000, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x62160555, 0x0, 0x2000000000000005, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2], 0xc001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x4}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000500)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) socket(0x0, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) splice(r3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) 17:58:00 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x62160555, 0x0, 0x2000000000000005, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = accept$inet6(r4, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4a, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000500)) 17:58:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60, 0x0, 0x0, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x60) 17:58:01 executing program 2: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) open(0x0, 0x0, 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 17:58:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:01 executing program 4: recvfrom$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x46, 0x8001, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000100)={0xfffffffd}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x9, 0x0, 0x0, 0x5, 0x0, 0x0, 0x62160555, 0x0, 0x2000000000000005, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x4}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) r5 = accept$inet6(r4, 0x0, 0x0) setsockopt$inet6_int(r5, 0x29, 0x4a, &(0x7f0000000040)=0x80, 0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000500)) 17:58:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) 17:58:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="4c0000001000fff1fefefd956f76c9b724a6008000000000000000683540150024001b0000000002a77b000000593ab782115ed9443d51d70b0ed295516fd68dc62b2ca654a6613b6a080021", 0x4c}], 0x1}, 0x0) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000180), 0x572, 0x0) 17:58:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 261.756822] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:58:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 261.809688] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 17:58:01 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x6}, 0x1c) recvmmsg(r0, &(0x7f0000004dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x23, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) syz_emit_ethernet(0x83, &(0x7f0000000500)=ANY=[@ANYBLOB="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"], 0x0) shutdown(r0, 0x0) 17:58:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:01 executing program 4: mkdir(&(0x7f0000000740)='./file0\x00', 0x0) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='cgroup\x00', 0x0, 0x0) chdir(&(0x7f0000000000)='./file0\x00') r0 = openat$cgroup_int(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) sendfile(r0, r0, 0x0, 0xa00000008) 17:58:01 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/packet\x00') sendfile(r0, r1, 0x0, 0xffff) 17:58:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) pipe(&(0x7f0000000240)) write$FUSE_STATFS(0xffffffffffffffff, &(0x7f0000000040)={0x60, 0x0, 0x0, {{0x0, 0x3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}}}, 0x60) 17:58:01 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000080)=ANY=[@ANYBLOB="aaaaaaaaaaaa4ea35c9f13fc86dd60083ff200022c00fe80000000000000f8ffffff000000bb7f0000000000000000000000000000aa00000000", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="3ff511500000dccb"], 0x0) 17:58:01 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000780)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socket$inet(0x2, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) unlink(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) 17:58:01 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @remote}, 0x10) 17:58:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 262.089658] ALSA: seq fatal error: cannot create timer (-22) 17:58:01 executing program 0: r0 = socket(0xa, 0x802, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0xc) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000480)={'filter\x00', 0x7, 0x4, 0x3d8, 0x0, 0x10c, 0x1ec, 0x2f8, 0x2f8, 0x2f8, 0x4, 0x0, {[{{@arp={@rand_addr, @rand_addr, 0x0, 0x0, 0x0, 0x0, {@mac=@random="a338ebfbac4e"}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'macvtap0\x00', 'team0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@local, @empty, @rand_addr, @loopback, 0x2}}}, {{@arp={@dev, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'batadv_slave_1\x00', 'vlan0\x00'}, 0xbc, 0xe0}, @unspec=@NFQUEUE0={0x24, 'NFQUEUE\x00'}}, {{@arp={@loopback, @rand_addr, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'veth0\x00'}, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@link_local, @remote, @multicast1, 0xf}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x424) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @random="9b37260c37a6", @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @multicast1}}}}, 0x0) 17:58:01 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x800000000000012, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = gettid() sendmmsg$unix(r0, &(0x7f0000001cc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[@cred={{0x18, 0x1, 0x2, {r1}}}], 0x18}], 0x1, 0x0) [ 262.174434] ALSA: seq fatal error: cannot create timer (-22) 17:58:01 executing program 2: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000700)=ANY=[@ANYBLOB="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"], 0x7c}}, 0x0) 17:58:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:01 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @dev, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x1, @link_local, @local, @local, @local}}}}, 0x0) [ 262.314719] audit: type=1400 audit(1585504681.658:47): avc: denied { create } for pid=8057 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 262.328718] ALSA: seq fatal error: cannot create timer (-22) [ 262.351830] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:58:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:01 executing program 0: sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=ANY=[@ANYBLOB="1400000006010b08000000000000000000000000acd1923ea7c6a994123733be3f56f508d5041994aeabc4e0d82556"], 0x14}}, 0x0) [ 262.364376] audit: type=1400 audit(1585504681.698:48): avc: denied { write } for pid=8057 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:58:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) [ 262.475123] ALSA: seq fatal error: cannot create timer (-22) [ 262.512623] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:58:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301, 0x0, 0x0, {0x5}}, 0x14}}, 0x0) 17:58:01 executing program 0: open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) dup3(r1, r0, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000180)={0x26, 'hash\x00', 0x0, 0x0, 'cmac(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000240)="b93c61ccc163", 0x20) r3 = accept4(r2, 0x0, 0x0, 0x0) sendfile(r3, r0, 0x0, 0x7fffffab) 17:58:01 executing program 4: 17:58:01 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:01 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="1400000022000104000000000000000000000000e631ce2663708640e675ce7e7d16ba466816028d7498eca07f10edf3284722ee44b87fa2ab811ed1bf8258cdca529f5ec4be8d008e2edee71afd3e9da27aa7c8d59b908032648039d1d1920f5b0609d5bb10ba4b9dabbc119861bba5e8c01cca371da2c26d053b99eec894b162e02fbd00008cbac5abc212de6aa530f6e9cace1b312d4f4e6030730b55b97987961c4e31c5d28f9c07cb783c40be8be2475d97d5a1647d41d8629ac7458c701e829ee39124f04fa35ed284f0af16fb4c02a5fc41dd4251043471ae77d49e6eac501c89da05e6db12538f1a25727779ae503fe4b5a0f354572ff38a5f71b65a858f04aa85dec27d020a249cbf380ad47c35945ca480ed4921463a2c0cd617eb396fe627f87bcc89511e728f688d61532a67ad6268691373ef9931d07e1aa4dfa7be380329c7e8987215504f133fbf7c4e79bb89f987b1d9d6241924ec09b5d90a5df978a927888c61c67c8a1eab80cdb416119655fba5e3ac15e3799e"], 0x14}}, 0x0) sendmsg$nl_xfrm(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in6=@local}}, 0x28}, 0x8}, 0x0) 17:58:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:02 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r5, &(0x7f0000006b00)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e21, 0xb99, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffc}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="48d74562340df554bca44c3fd0", 0xd}], 0x1, &(0x7f0000000b40)=[{0x20, 0x6, 0x9, "94be0609f4eb3b80f657"}, {0xd8, 0x10d, 0x80000000, "4c13c9de42726668da845573741121180e484ad91263ec5b01ac2a56046b7b0e28593f982ed9a0fad29b1089a3ce86cfc230f6034d1f1f0a60137c986db06f928066eb5ce86f65b22de53b5ed719b1fb8c45127a105f8ea8eac20928f7f491ca7437558777b3f13f00c2731444cf22d291c32804006de96fbcff11551fddac456f8b1928a3aff348a3b97eb37eaa6b68c3b266c510abf8656ec7568aec8df3f4b209fa066e9a548b1548035707be51a2cd30f0f5fa9a5b1e3ccadd35d72c0a196c10f20965900fae"}, {0x48, 0x10c, 0x5, "6d503c5244d866b5bea34c24efab1e26ec12bcc867685e924768f14706bc2863cb5d6c1aba96ad8c854215c33cc32f8378f3fe543235"}], 0x140}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000c80)="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", 0xfe0}, {&(0x7f0000001c80)="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", 0x600}], 0x2}}], 0x2, 0x0) [ 262.592503] audit: type=1800 audit(1585504681.938:49): pid=8095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16602 res=0 [ 262.627313] ALSA: seq fatal error: cannot create timer (-22) 17:58:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 262.676259] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:58:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) [ 262.718927] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 262.738374] audit: type=1804 audit(1585504681.968:50): pid=8095 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir841984750/syzkaller.NLyaTk/28/file0" dev="sda1" ino=16602 res=1 17:58:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r3 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r3, &(0x7f0000006b00)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 17:58:02 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xffdbc2ca) lseek(r1, 0x0, 0x3) close(r1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = dup2(r2, r2) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 17:58:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 17:58:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="800201883804000019000300e60100006c00007a000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:58:02 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x3, 0x1, 0x301}, 0x14}}, 0x0) 17:58:02 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)) 17:58:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:02 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) r5 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r5, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(r5, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r5, &(0x7f0000006b00)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e21, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000c80)="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", 0xfe0}, {&(0x7f0000001c80)="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", 0x12d}], 0x2}}], 0x2, 0x0) [ 263.148165] EXT4-fs (loop4): inodes count not valid: 2281767552 vs 128 17:58:02 executing program 4: r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) fadvise64(r0, 0x10001, 0x20, 0x4) 17:58:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendmmsg(r2, &(0x7f0000006b00)=[{{&(0x7f0000000180)=@in6={0xa, 0x4e21, 0xb99, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xfffffffc}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000100)="48d74562340df554bca44c3f", 0xc}], 0x1, &(0x7f0000000b40)=[{0x20, 0x6, 0x9, "94be0609f4eb3b80f657"}, {0xd8, 0x10d, 0x80000000, "4c13c9de42726668da845573741121180e484ad91263ec5b01ac2a56046b7b0e28593f982ed9a0fad29b1089a3ce86cfc230f6034d1f1f0a60137c986db06f928066eb5ce86f65b22de53b5ed719b1fb8c45127a105f8ea8eac20928f7f491ca7437558777b3f13f00c2731444cf22d291c32804006de96fbcff11551fddac456f8b1928a3aff348a3b97eb37eaa6b68c3b266c510abf8656ec7568aec8df3f4b209fa066e9a548b1548035707be51a2cd30f0f5fa9a5b1e3ccadd35d72c0a196c10f20965900fae"}, {0x40, 0x10c, 0x5, "6d503c5244d866b5bea34c24efab1e26ec12bcc867685e924768f14706bc2863cb5d6c1aba96ad8c854215c33cc32f83"}], 0x138}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000c80)="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", 0x3f8}], 0x1}}], 0x2, 0x0) 17:58:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) dup2(r2, r3) 17:58:02 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)) 17:58:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:02 executing program 4: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) recvmmsg(r1, &(0x7f0000000000), 0x2, 0x0, 0x0) 17:58:02 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) ftruncate(r0, 0x40003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 17:58:02 executing program 3: ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)) 17:58:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x200, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0x0, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xfffffff, 0x1, 0x7ff, r1, 0x0, &(0x7f0000000080)={0x990a6f, 0x40, [], @value64=0xfffffffffffff000}}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0xc500}]}, 0x10) 17:58:02 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:03 executing program 1: unshare(0x8000400) r0 = openat$vhost_vsock(0xffffff9c, &(0x7f0000000300)='/dev/vhost-vsock\x00', 0x2, 0x0) syncfs(r0) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4040ae79, 0x0) 17:58:03 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000200)="6653070002053c27bc", 0x9}], 0x4, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xffffffffffffffea, 0x0, 0xfffffffffffffddb, 0x0, 0xffffffffffffff6d}, 0x0) migrate_pages(0x0, 0x0, &(0x7f0000000000), 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 17:58:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:03 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:03 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) open(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='/s\xcb2\x1d\b\x00\xe8\xdc[\x17\x8b\xb2\xf7W\xf0hW\xdd\xbd\xc8k\xc0\xa5velindf\r(\x90\xe0\xe0\r\xa6R\xb4\xb8\xa1\x98\xb43\xa7,\xa6<\x13\xfe\xa8\xc3\x01\xbd\x96:\xe2\x13\x02\xfaw\xaa\xef\x96\xfbi\xf8\x00\bbQ\xd8gC\xb2-\xa1s\xeb\x0f\x8e\xe93\xf2\xd6\x03\'\xb0(\x8f\xaf\f7\n$\x03\x89\xf7\xb6\xcd\xd0\xd2\x86i\xb6o\x9e\x1e\xad\x18j\x8f\x9b\xd1\x8a\xda\\;\xb6\xf4\'y\x1f?\xc5\x90\xcc\xe9\xdc\xa7\a\xe2J', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(r1, 0x5453, 0x0) ftruncate(r0, 0x40003) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) semctl$IPC_RMID(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) semctl$SEM_STAT_ANY(0x0, 0x0, 0x14, 0x0) 17:58:03 executing program 1: ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000080)=0x5) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x35}}, 0x0, 0x0, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 17:58:03 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:03 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 263.932107] audit: type=1400 audit(1585504683.268:51): avc: denied { wake_alarm } for pid=8232 comm="syz-executor.1" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 17:58:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x200, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0x0, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xfffffff, 0x1, 0x7ff, r1, 0x0, &(0x7f0000000080)={0x990a6f, 0x40, [], @value64=0xfffffffffffff000}}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0xc500}]}, 0x10) 17:58:03 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:03 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:06 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) 17:58:06 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, "1b"}, 0x101040) 17:58:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:06 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x200, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x18, 0x30, 0x0, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000000c0)={0xfffffff, 0x1, 0x7ff, r1, 0x0, &(0x7f0000000080)={0x990a6f, 0x40, [], @value64=0xfffffffffffff000}}) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r2, 0x8008ae9d, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{0xc500}]}, 0x10) 17:58:06 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x18, 0x31, 0x301, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 17:58:06 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:06 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x40) 17:58:06 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x151d00) 17:58:06 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmmsg$inet(r2, &(0x7f0000000200)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @remote, @broadcast}}}], 0x20}}], 0x1, 0x0) 17:58:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(0x0) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) fanotify_init(0x0, 0xdf852e8ae4ee80a1) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) 17:58:06 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) shutdown(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@updpolicy={0xc4, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@sec_ctx={0xc, 0x8, {0x8}}]}, 0xc4}}, 0x0) 17:58:06 executing program 1: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000180)={0x9, 0x20000000001, '\v'}, 0x101040) 17:58:06 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000040)) read$FUSE(r0, &(0x7f0000000380), 0x55) 17:58:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(0xffffffffffffffff, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_buf(r0, 0x0, 0x21, 0x0, &(0x7f0000000080)) 17:58:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:06 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet(0x10, 0x3, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x0, &(0x7f0000000600)=0xfff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) 17:58:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000100)) 17:58:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(0xffffffffffffffff, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:06 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="c2", 0x1f0, 0xffffffffffffffff) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) 17:58:06 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000b40)={'syz1\x00', {}, 0x40, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) dup2(r1, r0) 17:58:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(0xffffffffffffffff, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)) 17:58:06 executing program 4: r0 = socket$inet6(0xa, 0x801, 0x0) fcntl$notify(r0, 0x402, 0x21) [ 267.258886] input: syz1 as /devices/virtual/input/input5 17:58:06 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)) 17:58:06 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000280), 0xc, 0x0}, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000300), 0xc, &(0x7f0000000700)={&(0x7f0000000340)={0x14}, 0x14}}, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f00000008c0)=[{&(0x7f00000007c0)=""/33, 0x21}], 0x1, 0x0, 0x0, 0x0) kexec_load(0x0, 0x2, &(0x7f00000006c0)=[{&(0x7f00000002c0)="9577fb239cff60", 0x7}, {&(0x7f00000000c0)="264e37398a8f3f3619580258105e3a29000000000000000000000000000000d9bc6ee7a3f9507dcaa5f26599f4b467cd6b34547fd168", 0x36, 0x0, 0x6}], 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x4f8}, {&(0x7f0000000400)=""/120, 0x109}, {&(0x7f0000000480)=""/60, 0x3dd}, {&(0x7f0000000200)=""/77, 0x1c4}, {&(0x7f0000000540)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x16}], 0x161, &(0x7f0000000600)=""/191, 0x91}}], 0x40000000000020a, 0x0, &(0x7f0000003700)={0x77359400}) 17:58:06 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000100)={0xa, 0xe22}, 0x1c) listen(r2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r3, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001500192340834b80040d8c5602067fbc45ff81054e220000000058000b480400945f64009400050038925a01000000000000008000f0fffeffe809000000fff5dd0000001000010009080800418e00000004fcff", 0x58}], 0x1) 17:58:06 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, 0xffffffffffffffff) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:07 executing program 2: recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{0x0}, {&(0x7f0000000000)=""/19, 0x13}], 0x2}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="02030609100000000000004c9e0000000200aa0802000000000000000000000105000600200000000a0000000000dfffff0400e500000720a295dc4486730000001f000000000000250000000000000200030000000000000000020000627c0500050000efff000a000000000000001700"/128], 0x80}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 17:58:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = dup(r0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000100)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000180)=0x2, 0x4) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = open(&(0x7f0000000440)='./file0\x00', 0x110000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r1, r4, 0x0, 0x100000001) 17:58:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000000100)) 17:58:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, 0xffffffffffffffff) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:07 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=[{0x10}, {0x10}], 0x20}, 0x0) 17:58:07 executing program 4: sendmsg$RDMA_NLDEV_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x0) bind$pptp(0xffffffffffffffff, 0x0, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) unshare(0x20020000) mount$fuse(0x0, &(0x7f0000000040)='.\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') mount(&(0x7f0000000040), &(0x7f0000000140)='./file0\x00', 0x0, 0x201000, 0x0) chdir(&(0x7f0000000000)='./file0\x00') pivot_root(&(0x7f0000000340)='.\x00', &(0x7f0000000200)='./file0\x00') poll(0x0, 0x0, 0x0) 17:58:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) 17:58:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, 0xffffffffffffffff) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1407, 0x1, 0x0, 0x0, "", [{{0x8, 0x8}, {0x8}}]}, 0x20}}, 0x0) r1 = socket(0x40000000015, 0x5, 0x0) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r1, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) bind$pptp(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) connect$inet(r2, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r2, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$kcm(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000180)="d8", 0x1}], 0x3, &(0x7f0000000780)=[{0x10}], 0x10}, 0x0) bind$tipc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1}, 0x0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) 17:58:07 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x20}]}, 0x10) r1 = socket$inet6(0xa, 0x80003, 0x8) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r1, 0x29, 0x18, &(0x7f0000000080)=0x910, 0x4) sendmmsg(r1, &(0x7f0000001300)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000100)="0d1e126e7c82f320842c9cc010eed64dc8a7ec977c02a986a134a95c814b3e84d44b4c717503ba562b6622769e43d48aaadda4779092d71c6bebb7cbff3fb7460219b61d00cabc", 0x47}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000200)="f77a9f8a4fc4d5a494a1ee70f2355e2f50ca2b06e39de087d681b3460e00c5c3603a73665638f24c360634a95ad129e00c1170535c3e7bdfe7e116fe5f1d82012f2a24b30d0318786303e2bde75d8f64bee6b6305fab19cfb89e657be9c06442336f4491459c0f8f5068ff6e5b145a1f29db3f1ba26e1fdcde4e43227587bad32621f73b539268d5516b73ccd51acbd0838f246c842dfcaad0449b007726e330b6ac89e90eeb401920", 0xa9}, {&(0x7f00000002c0)="08131eac33d54f69acfaaa9d9b99958a6320994d95b6a43cbd087a1aabf3e2dbebe9ef554a92f81a1f9658d4d8ec8a27d5bab6315fee31f4a02cefbb841d5a705f6cc38efec918312a7eb48fc8608d6165b3a93f557b1b8e4478309be291e20981", 0x61}, {&(0x7f00000037c0)="b5bf9dfa209be49c8bb4550e4cbf9c564e585c1852e42a544996a76a75631953eb83dc92c5f1fa6ce4bdf9add69ea64d4b593731f9f0337af977b9e3aa77c336238ee0e283518b926f05e065e70362a73992f63819f8816539f2b1143ea5af079cb5d8b1d694c70ed9a91754b53c61b5", 0x70}], 0x5}}], 0x1, 0x0) 17:58:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:07 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) 17:58:07 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000564000), &(0x7f0000000000)=0xffe4) [ 268.162706] audit: type=1400 audit(1585504687.508:52): avc: denied { create } for pid=8400 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 [ 268.294965] audit: type=1400 audit(1585504687.508:53): avc: denied { write } for pid=8400 comm="syz-executor.1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_rdma_socket permissive=1 17:58:08 executing program 0: set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) openat$nullb(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in], 0x10) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000100)=ANY=[@ANYRES32=0x0, @ANYBLOB="000000000008aa6414a57913df74258e187549c2973d88585780e1ccce2e"], &(0x7f0000000000)=0xffe4) 17:58:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) 17:58:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:08 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000), 0x4}, 0x9cc46edb4bdacb75, 0x1, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000000)={'veth0\x00', 0x2021}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'veth0\x00', 0x0}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SOUND_PCM_READ_RATE(r5, 0x80045002, &(0x7f00000000c0)) r6 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8916, &(0x7f0000000040)={@remote, 0x36, r3}) socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000340)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000080)={@remote, r3}, 0x14) 17:58:08 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000340)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, 0x0) 17:58:08 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet(0x10, 0x3, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, 0x0, 0x0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0xe, 0x0, 0x27) 17:58:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)={0x2, 0x0, [{}, {0x1, 0xfc, 0x7}]}) 17:58:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) [ 268.895802] audit: type=1400 audit(1585504688.238:54): avc: denied { map } for pid=8426 comm="syz-executor.1" path="/dev/nullb0" dev="devtmpfs" ino=16540 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 17:58:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) 17:58:08 executing program 4: 17:58:08 executing program 0: 17:58:08 executing program 3: 17:58:08 executing program 2: 17:58:08 executing program 4: 17:58:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x13, r2, 0x0) 17:58:08 executing program 0: 17:58:08 executing program 3: 17:58:08 executing program 2: 17:58:08 executing program 4: 17:58:08 executing program 0: 17:58:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:08 executing program 3: 17:58:08 executing program 2: 17:58:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) 17:58:08 executing program 4: 17:58:08 executing program 3: 17:58:08 executing program 0: 17:58:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:08 executing program 2: 17:58:08 executing program 4: 17:58:08 executing program 3: 17:58:08 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x10010000004e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x83, &(0x7f0000000900)=ANY=[@ANYBLOB="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"], 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x14022, 0x0, 0x9b12ecd76285f0d4) 17:58:08 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:08 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) 17:58:08 executing program 4: 17:58:08 executing program 2: 17:58:08 executing program 3: 17:58:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, &(0x7f0000a07fff)) 17:58:09 executing program 2: 17:58:09 executing program 4: 17:58:09 executing program 3: 17:58:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:09 executing program 0: 17:58:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, &(0x7f0000a07fff)) 17:58:09 executing program 4: 17:58:09 executing program 3: 17:58:09 executing program 2: 17:58:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:09 executing program 4: 17:58:09 executing program 2: 17:58:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) set_mempolicy(0x4003, &(0x7f0000000140)=0x8000000000000101, 0x2) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, &(0x7f0000a07fff)) 17:58:09 executing program 0: 17:58:09 executing program 3: 17:58:09 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:09 executing program 2: 17:58:09 executing program 0: 17:58:09 executing program 4: 17:58:09 executing program 3: 17:58:09 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) 17:58:09 executing program 3: 17:58:09 executing program 2: 17:58:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:10 executing program 0: 17:58:10 executing program 4: 17:58:10 executing program 2: 17:58:10 executing program 3: 17:58:10 executing program 1: openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:58:10 executing program 2: 17:58:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:10 executing program 4: 17:58:10 executing program 3: 17:58:10 executing program 0: 17:58:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:10 executing program 2: 17:58:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:58:10 executing program 3: 17:58:10 executing program 4: 17:58:10 executing program 0: 17:58:10 executing program 2: 17:58:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:10 executing program 0: 17:58:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:58:10 executing program 3: 17:58:10 executing program 4: 17:58:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:10 executing program 2: 17:58:10 executing program 3: 17:58:10 executing program 0: 17:58:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:58:10 executing program 4: 17:58:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:10 executing program 2: 17:58:10 executing program 0: creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000004c0)='./bus\x00', 0x0) 17:58:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:58:10 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:58:10 executing program 2: r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000600)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r0, &(0x7f00000000c0)='./file0\x00') mkdirat(r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000002c0)='./file0/file0\x00', r1, &(0x7f0000000180)='./file0/file0\x00') renameat2(r1, &(0x7f0000000100)='./file0/file0\x00', r1, &(0x7f0000000000)='./file0\x00', 0x2) 17:58:10 executing program 0: syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004103) socket$nl_route(0x10, 0x3, 0x0) 17:58:10 executing program 4: 17:58:10 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, &(0x7f0000a07fff)) 17:58:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{&(0x7f0000000840)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:10 executing program 4: 17:58:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:58:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x2a000400) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x240800, 0x0) openat$cgroup_procs(r0, &(0x7f00000001c0)='cgroup.threads\x00', 0x2, 0x0) pselect6(0x40, &(0x7f0000000300)={0x3f}, 0x0, 0x0, 0x0, 0x0) 17:58:10 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, &(0x7f0000a07fff)) 17:58:10 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 17:58:10 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x6}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x1) socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 17:58:11 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, &(0x7f0000a07fff)) 17:58:11 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr="ff3e6808e92b7abafc47d822996f60e4"}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1000000, 0x0}}], 0xc6, 0x0) 17:58:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 17:58:11 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) r1 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2a, &(0x7f0000000080)={0x1, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000000200)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) dup2(r0, r1) 17:58:11 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x344, 0x0, 0x17c, 0x17c, 0x0, 0x0, 0x27c, 0x260, 0x260, 0x27c, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x188, 0x1b0, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00'}, {{@ipv6=@mcast1, [], @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, [], @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, [], @ipv6=@mcast2}}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x3}}}, {{@uncond, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a0) 17:58:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, 0x0) 17:58:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) 17:58:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x14, 0x2, 0x1, 0xca99b2b96a08ed0b, 0x0, 0x0, {0x3, 0x2}}, 0x14}}, 0x0) 17:58:11 executing program 2: r0 = socket(0x18, 0x1, 0x0) shutdown(r0, 0x1) getsockname$unix(r0, 0x0, 0x0) 17:58:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, 0x0) 17:58:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 17:58:11 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 17:58:11 executing program 3: setrlimit(0x3, &(0x7f0000000100)={0x1, 0x8}) 17:58:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x2}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) 17:58:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) 17:58:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, 0x0) 17:58:11 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000040)={0x1c, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 17:58:11 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl(r3, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) sendfile(r2, r1, 0x0, 0x100000001) 17:58:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) getpid() sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffb, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) r3 = gettid() getpid() clone(0xa00a1000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 17:58:11 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x8000000000000003) mknod(0x0, 0x0, 0x0) open(0x0, 0x420002, 0x39) r1 = dup(0xffffffffffffffff) r2 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = open(&(0x7f00000001c0)='./bus\x00', 0x200100, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000300)=ANY=[@ANYBLOB="3a258211f663a7724bdef64346bc14b7b0f781659f8056d1d3fc72298e4b3f000000b7056f51a8bd678625f508300200000040f87bc2fdff2c55ff01a10000c71e85445d8f244f6be47dffffffffff875644ea7d488388b0186588272169d8b90f1d7106f57752e88bd330348cb806425366a26b447735a5f088dc4fd53e215444aec2a85e9603360f3796164ec73642f4529edbcf4e77011b80f7da4eae70d1d255e9617742d0c6bd9a80ef4fd02c81a84c2a0024c23fd852b630e7ea7b46c452f6"], 0x66) sendfile(r3, r3, &(0x7f0000000000), 0x8080fffffffe) getsockopt$inet_int(r3, 0x0, 0xb, &(0x7f00006ed000), &(0x7f0000000000)=0xfffffffffffffcfd) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x3200c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="28131380800c619df92f45c73eb47d97000000290100200000000203000000080000000000b51b000001"], 0x28) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffe27) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r4, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x4e23, @local}, {0x2, 0x0, @multicast1}, 0x186, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0xfe00}) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000280)={0x2eb, &(0x7f0000000300)}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$KDDELIO(r2, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r5 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r5, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 17:58:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}], 0x1, 0x0, 0x0) [ 272.213965] audit: type=1804 audit(1585504691.558:55): pid=8763 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.4" name="/root/syzkaller-testdir034464623/syzkaller.GcLngn/52/cgroup.controllers" dev="sda1" ino=16643 res=1 17:58:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 272.418112] audit: type=1804 audit(1585504691.728:56): pid=8771 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir390672245/syzkaller.fmmcwn/65/cgroup.controllers" dev="sda1" ino=16666 res=1 17:58:11 executing program 2: timer_create(0x0, 0x0, &(0x7f0000044000)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}}, &(0x7f0000d43000)) 17:58:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000002c0)=""/99, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00'], 0x1) sendfile(r0, r1, 0x0, 0x200004) 17:58:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) 17:58:12 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r0, &(0x7f0000000040), 0x12) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x7fffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) write$cgroup_int(r1, &(0x7f0000000380), 0x10076) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0xc, r1, 0x2}) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) 17:58:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 272.738925] IPVS: ftp: loaded support on port[0] = 21 [ 272.777660] audit: type=1800 audit(1585504692.118:57): pid=8797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16643 res=0 17:58:12 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:12 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/nf_conntrack\x00') prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x8d}, 0x0) getpid() pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) r2 = socket(0x1e, 0x2, 0x0) epoll_create1(0x0) creat(&(0x7f0000000180)='./file0\x00', 0x160) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r2, &(0x7f0000000040)) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) clock_gettime(0x1, &(0x7f0000000200)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:58:12 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 272.894434] audit: type=1800 audit(1585504692.118:58): pid=8797 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.4" name="bus" dev="sda1" ino=16643 res=0 17:58:12 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x40, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)={0x1c, r2, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_REG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x60, r2, 0x100, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_REG_RULES={0x34, 0x22, 0x0, 0x1, [@NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x8}, @NL80211_ATTR_DFS_CAC_TIME={0x8}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0xa}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x7}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x4}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x91}, 0x8000) r3 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r4 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='security.evm\x00', &(0x7f00000002c0)=@sha1={0x1, "4e694a9c153e11bebd9de938d6f614df2517a8da"}, 0x15, 0x2) write$9p(r3, &(0x7f0000001400)="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", 0x600) sendfile(r3, r4, 0x0, 0x1c500) ioctl$sock_SIOCDELDLCI(r3, 0x8981, &(0x7f0000000000)={'erspan0\x00', 0x401}) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, {0x2, 0x4e20, @multicast2}, 0x297, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x8, 0x6}) 17:58:13 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:13 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) 17:58:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)}}], 0x2, 0x0, 0x0) 17:58:13 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:13 executing program 3: pipe(&(0x7f00000006c0)) socket(0x1e, 0x4, 0x0) epoll_create1(0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080), 0x0) 17:58:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 17:58:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)}}], 0x2, 0x0, 0x0) 17:58:13 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 273.689981] audit: type=1804 audit(1585504693.028:59): pid=8835 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir748595280/syzkaller.A1mhdm/58/file0" dev="sda1" ino=16705 res=1 [ 273.729948] netlink: 41475 bytes leftover after parsing attributes in process `syz-executor.0'. 17:58:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{&(0x7f0000000000)=@alg, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)}}], 0x2, 0x0, 0x0) 17:58:13 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000180)=0x1, 0x233) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 17:58:13 executing program 0: pipe(0x0) readv(0xffffffffffffffff, 0x0, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) 17:58:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 17:58:13 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)={@val={0x2}, @void, @eth={@random="9f84bb57964b", @random="e944ef34f72f", @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x0, 0x2c00}, {}, {}, {}, {0x8, 0x22eb, 0x0, {{}, 0x6}}}}}}}}, 0x6a) 17:58:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='sit0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) 17:58:13 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:13 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000140)={@broadcast, @random="0208000000bb", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @loopback, @multicast1}, "b8391072e236b9f6"}}}}}, 0x0) 17:58:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 17:58:13 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) 17:58:13 executing program 0: pipe(&(0x7f00000006c0)) socket(0x1e, 0x2, 0x0) epoll_create1(0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) pselect6(0x40, &(0x7f0000000100), 0x0, &(0x7f0000000140)={0x1b4}, 0x0, 0x0) 17:58:13 executing program 1: open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r0 = open(&(0x7f0000000100)='.\x00', 0x0, 0x0) faccessat(r0, &(0x7f0000000580)='./file0\x00', 0x0, 0x0) 17:58:13 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x32}, 0x0, @in6=@rand_addr="00ece300", 0x0, 0x0, 0x0, 0x2}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c) 17:58:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 17:58:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 17:58:14 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:58:14 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, 0x186, 0x0, 0x2, 0x46a, 0x2}) 17:58:14 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/', 0x42180, 0x0) getdents(r0, &(0x7f0000000040)=""/59, 0x3b) 17:58:16 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) socket(0x1e, 0x2, 0x0) epoll_create1(0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x202000, 0x0) clock_gettime(0x1, &(0x7f0000000200)={0x0, 0x0}) openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000080)={0x0, r3+30000000}, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) 17:58:16 executing program 1: r0 = gettid() timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, &(0x7f0000000200)={0x0, r1+30000000}, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:16 executing program 3: bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_WIPHY(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}, 0x1, 0x0, 0x0, 0x90}, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x800fffd, 0x20000000209}) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x100000001, 0x2000000020d}) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) 17:58:16 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) 17:58:16 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1) 17:58:16 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000000)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x123241, 0x0) write$binfmt_elf64(r1, &(0x7f00000003c0)=ANY=[@ANYPTR64], 0x8) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) 17:58:16 executing program 3: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) r2 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000080)) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000180)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000100)) 17:58:16 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x5, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) [ 277.076695] audit: type=1804 audit(1585504696.418:60): pid=8948 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir390672245/syzkaller.fmmcwn/73/file0/file0" dev="loop3" ino=4 res=1 17:58:16 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="030400306c00600000000000fff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801600002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x306c, 0x4000002, 0x0, 0x2ff) readv(r0, &(0x7f0000000780)=[{&(0x7f0000000140)=""/50, 0x32}], 0x1) [ 277.167682] netlink: 41635 bytes leftover after parsing attributes in process `syz-executor.1'. 17:58:16 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x4e23, @local}, {0x2, 0x0, @multicast1}, 0x186, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x500}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 17:58:16 executing program 5: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) [ 277.601666] IPVS: ftp: loaded support on port[0] = 21 17:58:19 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:19 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000600)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="7a00070300001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a2a, 0x600, 0x0, 0x6f765f6f191b9a4) 17:58:19 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) 17:58:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") r1 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x9, &(0x7f0000dc6ffe), &(0x7f0000904000)=0x4) 17:58:19 executing program 1: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x1) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) 17:58:19 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x4e23, @local}, {0x2, 0x0, @multicast1}, 0x186, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x500}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 17:58:19 executing program 1: socket$inet6_tcp(0xa, 0x1, 0x0) mknod(0x0, 0x0, 0x0) r0 = dup(0xffffffffffffffff) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000300)=ANY=[], 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000), 0x8080fffffffe) readv(0xffffffffffffffff, &(0x7f0000000140), 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000100), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x5b) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r2, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x4e23, @local}, {0x2, 0x0, @multicast1}, 0x186, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x500}) sendmmsg(0xffffffffffffffff, &(0x7f0000003740), 0x400031b, 0x0) ioctl$KDDELIO(r1, 0x4b35, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r3, 0x0) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0xc) openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x40, 0x0) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) 17:58:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x0, @local}, {0x2, 0x0, @multicast1}, 0x186, 0x0, 0x2, 0x46a, 0x0, 0x0, 0x0, 0x5}) [ 280.092736] netlink: 41475 bytes leftover after parsing attributes in process `syz-executor.5'. 17:58:19 executing program 0: r0 = epoll_create1(0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)={0xe0002006}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0) 17:58:19 executing program 5: 17:58:19 executing program 5: 17:58:19 executing program 0: [ 280.186768] audit: type=1400 audit(1585504699.528:61): avc: denied { block_suspend } for pid=9013 comm="syz-executor.0" capability=36 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 280.411133] IPVS: ftp: loaded support on port[0] = 21 17:58:22 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:22 executing program 0: 17:58:22 executing program 5: 17:58:22 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:22 executing program 1: 17:58:22 executing program 3: 17:58:22 executing program 1: 17:58:22 executing program 3: 17:58:22 executing program 5: 17:58:22 executing program 0: 17:58:22 executing program 1: 17:58:22 executing program 3: 17:58:22 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:22 executing program 5: 17:58:22 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:22 executing program 0: 17:58:22 executing program 3: 17:58:22 executing program 1: 17:58:22 executing program 0: 17:58:22 executing program 5: 17:58:22 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:22 executing program 3: 17:58:22 executing program 1: 17:58:22 executing program 2: gettid() rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:22 executing program 5: 17:58:22 executing program 0: 17:58:22 executing program 3: 17:58:22 executing program 1: 17:58:22 executing program 5: 17:58:22 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:22 executing program 0: 17:58:22 executing program 3: 17:58:22 executing program 1: 17:58:22 executing program 0: 17:58:23 executing program 5: 17:58:23 executing program 2: gettid() rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:23 executing program 1: 17:58:23 executing program 3: 17:58:23 executing program 0: 17:58:23 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:23 executing program 5: 17:58:23 executing program 0: 17:58:23 executing program 3: 17:58:23 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa1, 0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x524, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:58:23 executing program 5: mlock(&(0x7f0000001000/0x13000)=nil, 0x13000) mlock(&(0x7f0000001000/0x2000)=nil, 0x800000) 17:58:23 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'ip_vti0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) pipe2$9p(0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x152}, 0x137) setresuid(0xee01, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x3ec, 0x30, 0x400, 0x70bd2a, 0x25dfdbfc, {0x1f}, [@generic="0a2f817a974a0fd04418a8ef35b7c2da261c399b984e53cd7a9729e8cbc8368432", @typed={0x8, 0x91, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x21, 0x0, 0x0, @fd=r0}, @nested={0x2ad, 0x32, 0x0, 0x1, [@typed={0xc, 0x42, 0x0, 0x0, @u64=0x8}, @generic="a5ef4060f1461b1a9c0acce7a5e1006d94e385166633c754a56be7865e8558e7f64c6e510efee3a37b7489abd1f557c5b84bbe42cae3ec1f5a464f79f38898cc4aa25458827e0694debda0564a33a6db61029bb94bd53e3f665626b734a682ce40d251f30a39331b212b7f243e42d2512ed92e9ab2482f77dd70001e0b1c5c212148b2659fcec88b4c433966ed9080a04642f2792ebc4f51ac5af55ebbf2719be3f447f11bc2a9a8d4277d7252605fab604be59a900fd18fc96ed8d7c4240b94c2551d81d81df16ba6e50dd348443539808a29e5a08679f5c7eb45d2", @generic="4e8100274a74dda1c4481115745f57466ba1ca950030e860b4c95ccc4753990144246b9d8245f50649e54b4cd0dc5371c90ff8927e3cfd5b9165e9c8fcb7d0819aa9a5cc59055aa8ab606dea83526f67ac1fa48642fe311a02fd0e82a4cdf9bc8a73773abc1538f0bcb98c135c95bcca736eb367c6971ea3b54b0254652bfc3102bbf571cad6e0d324046d8f3a1ea47717e5d8027ee5cbcc1ecfd8e44d476c99201f9d6e4417b6c0cc87bd4fc69e181e", @generic="f056cb67eb04a7644a47a45ab9d3b31c35ea2c18c87919954b331fa4e0d2deb6b09bda18d8d7966c8b37f3638d359a93783817", @generic="d2111bcf7fd0232b72c72d09d0519391b4147dfdb990d805ffb1c2a67fd2c6a275da317965c6dfcf181c1941df2e6d626f6fa976d4c6f031b57518667b1d077e0bd65696df443b9ecae00396edddfd526b09f16e3cec8a8289e9b242e01ce5deb6c780e118e5ef99cedc9e24c0c1b0aeb83d2a1e33c63bf431ed6a40c39c9a35c761657aef1de84cc5ae067a997d3c8ad8d2e97f1cbb53621f278cbef8f50e3770dade221667ffe5dbbd78de2105da04b0ab0acc7374993f6d9eb1f34b8fb8d280513f667102d1f82ab23b7c7e212c870c59616bcf749d3a5a5616e49ebc"]}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@empty}, @generic="38f770a0a1ef64427ac721d1d3d2dc18c700ef0127ba81d0c33599f310d5409ffdaf2253c0e565f71d09f395628a7dcc4b63eef5ed36030d98de60bf4f450dcc44cef540af4afebfc85bb174fb4c424796f60074a5bf96d5429fd679b192bcc57caa6206c33a89552004d1b4753c62c98482044262fd990eeefb9b66c0b0724b8710abc0b750b8206cff9812bc75175a910826c84dbbea66bfa96a86c9eb04b3c597a995f908361db2963cab5c38cca7ff83ca13d9aaebc306049b2feaac211f5b8b579b65763560c5ed335a33f0e61f863e9fe56f7b03a108a577e7d6fadd5719d23caf56d9bcdb35406038aae5"]}, 0x3ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) [ 284.572478] serio: Serial port pts0 [ 284.666344] serio: Serial port pts0 17:58:24 executing program 2: gettid() rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:24 executing program 0: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0x89e2e87f) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) clone(0x1000109, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x2011, 0x0) ftruncate(r0, 0x0) r1 = syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="2f75ffff", @ANYRES16=r1, @ANYBLOB="5802000000100000007c000e800400010004000100040e0100040001006500030014"], 0x3}, 0x1, 0x0, 0x0, 0x80}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x8, &(0x7f0000000400)=ANY=[@ANYBLOB="ed41d982d8fbb8e28d227d32aedb46765bdf1ce2b08c21e6016bcc9a93727cf1e401683ff66e1f2396dc84ae04cbea86e7e3e16a00a0c6158a8e9060061b007813df5b1aa75cf0fbe493494ec3c00199d56ea013e38d573cb94ec88a4ca380a594faec1ff642e6105e7dbe8375150920c233075db900e080a5a57034ef8e8c161241ab18e565a8fd41f1168b6e8b5c252378d2d7d606f6ef6e896e19"], 0x1) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000100)=ANY=[@ANYBLOB='l'], 0x1) 17:58:24 executing program 5: 17:58:24 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:24 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000001540)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000017c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) mount(0x0, 0x0, 0x0, 0x0, 0x0) read$FUSE(r0, &(0x7f0000001840), 0x1000) 17:58:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'ip_vti0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) pipe2$9p(0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x152}, 0x137) setresuid(0xee01, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x3ec, 0x30, 0x400, 0x70bd2a, 0x25dfdbfc, {0x1f}, [@generic="0a2f817a974a0fd04418a8ef35b7c2da261c399b984e53cd7a9729e8cbc8368432", @typed={0x8, 0x91, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x21, 0x0, 0x0, @fd=r0}, @nested={0x2ad, 0x32, 0x0, 0x1, [@typed={0xc, 0x42, 0x0, 0x0, @u64=0x8}, @generic="a5ef4060f1461b1a9c0acce7a5e1006d94e385166633c754a56be7865e8558e7f64c6e510efee3a37b7489abd1f557c5b84bbe42cae3ec1f5a464f79f38898cc4aa25458827e0694debda0564a33a6db61029bb94bd53e3f665626b734a682ce40d251f30a39331b212b7f243e42d2512ed92e9ab2482f77dd70001e0b1c5c212148b2659fcec88b4c433966ed9080a04642f2792ebc4f51ac5af55ebbf2719be3f447f11bc2a9a8d4277d7252605fab604be59a900fd18fc96ed8d7c4240b94c2551d81d81df16ba6e50dd348443539808a29e5a08679f5c7eb45d2", @generic="4e8100274a74dda1c4481115745f57466ba1ca950030e860b4c95ccc4753990144246b9d8245f50649e54b4cd0dc5371c90ff8927e3cfd5b9165e9c8fcb7d0819aa9a5cc59055aa8ab606dea83526f67ac1fa48642fe311a02fd0e82a4cdf9bc8a73773abc1538f0bcb98c135c95bcca736eb367c6971ea3b54b0254652bfc3102bbf571cad6e0d324046d8f3a1ea47717e5d8027ee5cbcc1ecfd8e44d476c99201f9d6e4417b6c0cc87bd4fc69e181e", @generic="f056cb67eb04a7644a47a45ab9d3b31c35ea2c18c87919954b331fa4e0d2deb6b09bda18d8d7966c8b37f3638d359a93783817", @generic="d2111bcf7fd0232b72c72d09d0519391b4147dfdb990d805ffb1c2a67fd2c6a275da317965c6dfcf181c1941df2e6d626f6fa976d4c6f031b57518667b1d077e0bd65696df443b9ecae00396edddfd526b09f16e3cec8a8289e9b242e01ce5deb6c780e118e5ef99cedc9e24c0c1b0aeb83d2a1e33c63bf431ed6a40c39c9a35c761657aef1de84cc5ae067a997d3c8ad8d2e97f1cbb53621f278cbef8f50e3770dade221667ffe5dbbd78de2105da04b0ab0acc7374993f6d9eb1f34b8fb8d280513f667102d1f82ab23b7c7e212c870c59616bcf749d3a5a5616e49ebc"]}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@empty}, @generic="38f770a0a1ef64427ac721d1d3d2dc18c700ef0127ba81d0c33599f310d5409ffdaf2253c0e565f71d09f395628a7dcc4b63eef5ed36030d98de60bf4f450dcc44cef540af4afebfc85bb174fb4c424796f60074a5bf96d5429fd679b192bcc57caa6206c33a89552004d1b4753c62c98482044262fd990eeefb9b66c0b0724b8710abc0b750b8206cff9812bc75175a910826c84dbbea66bfa96a86c9eb04b3c597a995f908361db2963cab5c38cca7ff83ca13d9aaebc306049b2feaac211f5b8b579b65763560c5ed335a33f0e61f863e9fe56f7b03a108a577e7d6fadd5719d23caf56d9bcdb35406038aae5"]}, 0x3ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) 17:58:24 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsgid(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xff, 0x3, 0x3f, 0x0, 0x466, 0x28808, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x1d}, 0x0, 0x5, 0x400, 0x1, 0x80, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x40, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000300), 0x0, 0x9}], 0x8, &(0x7f0000000500)={[{@fat=@nocase='nocase'}, {@fat=@debug='debug'}], [{@appraise='appraise'}]}) 17:58:24 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffdfe, 0x0, 0x0, 0x0) sendmsg$IPVS_CMD_ZERO(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x20}}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000000)={0x0, 0x102000}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x73, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0f01c92e0f00106626dd7e0066b88c000f00d0c4c301688079670000bdb97b080000b8b1bae9baba000000000f304366b881008ed00f01c966b807018ec0", 0x3e}], 0x2508cb87ab327952, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="0300050000000100001400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 17:58:24 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000180)={'ip_vti0\x00', {0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000240)={0x0, 0x4, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) ioctl$BLKGETSIZE64(0xffffffffffffffff, 0x80081272, 0x0) r2 = syz_open_pts(r1, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000200)=0x2) pipe2$9p(0x0, 0x0) r3 = dup(0xffffffffffffffff) write$FUSE_BMAP(r3, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r3, &(0x7f00000000c0)={0x152}, 0x137) setresuid(0xee01, 0x0, 0x0) sendmsg$nl_generic(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)={0x3ec, 0x30, 0x400, 0x70bd2a, 0x25dfdbfc, {0x1f}, [@generic="0a2f817a974a0fd04418a8ef35b7c2da261c399b984e53cd7a9729e8cbc8368432", @typed={0x8, 0x91, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x21, 0x0, 0x0, @fd=r0}, @nested={0x2ad, 0x32, 0x0, 0x1, [@typed={0xc, 0x42, 0x0, 0x0, @u64=0x8}, @generic="a5ef4060f1461b1a9c0acce7a5e1006d94e385166633c754a56be7865e8558e7f64c6e510efee3a37b7489abd1f557c5b84bbe42cae3ec1f5a464f79f38898cc4aa25458827e0694debda0564a33a6db61029bb94bd53e3f665626b734a682ce40d251f30a39331b212b7f243e42d2512ed92e9ab2482f77dd70001e0b1c5c212148b2659fcec88b4c433966ed9080a04642f2792ebc4f51ac5af55ebbf2719be3f447f11bc2a9a8d4277d7252605fab604be59a900fd18fc96ed8d7c4240b94c2551d81d81df16ba6e50dd348443539808a29e5a08679f5c7eb45d2", @generic="4e8100274a74dda1c4481115745f57466ba1ca950030e860b4c95ccc4753990144246b9d8245f50649e54b4cd0dc5371c90ff8927e3cfd5b9165e9c8fcb7d0819aa9a5cc59055aa8ab606dea83526f67ac1fa48642fe311a02fd0e82a4cdf9bc8a73773abc1538f0bcb98c135c95bcca736eb367c6971ea3b54b0254652bfc3102bbf571cad6e0d324046d8f3a1ea47717e5d8027ee5cbcc1ecfd8e44d476c99201f9d6e4417b6c0cc87bd4fc69e181e", @generic="f056cb67eb04a7644a47a45ab9d3b31c35ea2c18c87919954b331fa4e0d2deb6b09bda18d8d7966c8b37f3638d359a93783817", @generic="d2111bcf7fd0232b72c72d09d0519391b4147dfdb990d805ffb1c2a67fd2c6a275da317965c6dfcf181c1941df2e6d626f6fa976d4c6f031b57518667b1d077e0bd65696df443b9ecae00396edddfd526b09f16e3cec8a8289e9b242e01ce5deb6c780e118e5ef99cedc9e24c0c1b0aeb83d2a1e33c63bf431ed6a40c39c9a35c761657aef1de84cc5ae067a997d3c8ad8d2e97f1cbb53621f278cbef8f50e3770dade221667ffe5dbbd78de2105da04b0ab0acc7374993f6d9eb1f34b8fb8d280513f667102d1f82ab23b7c7e212c870c59616bcf749d3a5a5616e49ebc"]}, @typed={0x8, 0xd, 0x0, 0x0, @ipv4=@empty}, @generic="38f770a0a1ef64427ac721d1d3d2dc18c700ef0127ba81d0c33599f310d5409ffdaf2253c0e565f71d09f395628a7dcc4b63eef5ed36030d98de60bf4f450dcc44cef540af4afebfc85bb174fb4c424796f60074a5bf96d5429fd679b192bcc57caa6206c33a89552004d1b4753c62c98482044262fd990eeefb9b66c0b0724b8710abc0b750b8206cff9812bc75175a910826c84dbbea66bfa96a86c9eb04b3c597a995f908361db2963cab5c38cca7ff83ca13d9aaebc306049b2feaac211f5b8b579b65763560c5ed335a33f0e61f863e9fe56f7b03a108a577e7d6fadd5719d23caf56d9bcdb35406038aae5"]}, 0x3ec}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) read(r2, 0x0, 0x6c00) dup2(r0, r2) dup3(r2, r1, 0x0) 17:58:24 executing program 1: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000002300)=""/4101, 0x1005}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0xeb, 0x0) ioctl$RTC_WIE_ON(0xffffffffffffffff, 0x700f) [ 285.386194] FAT-fs (loop0): Unrecognized mount option "appraise" or missing value 17:58:24 executing program 0: perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setfsgid(0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x25, &(0x7f0000000140)=0x140000a16, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe1, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x1, 0xff, 0x3, 0x3f, 0x0, 0x466, 0x28808, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, @perf_bp={0x0, 0x1d}, 0x0, 0x5, 0x400, 0x1, 0x80, 0x101}, 0x0, 0x0, 0xffffffffffffffff, 0xb) syz_mount_image$msdos(&(0x7f0000000280)='msdos\x00', &(0x7f00000002c0)='./file0\x00', 0x40, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000300), 0x0, 0x9}], 0x8, &(0x7f0000000500)={[{@fat=@nocase='nocase'}, {@fat=@debug='debug'}], [{@appraise='appraise'}]}) [ 285.469664] kvm: emulating exchange as write [ 285.493981] serio: Serial port pts0 [ 285.528747] FAT-fs (loop0): Unrecognized mount option "appraise" or missing value 17:58:24 executing program 1: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x4000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) [ 285.605951] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 285.658424] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 285.667573] loop5: p2 < > 17:58:25 executing program 2: timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:25 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r3, 0x0, 0xa808) 17:58:25 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0x22000000}, @map={0x18, 0x0, 0x0}], {0x95, 0x0, 0x68}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x3f, 0x10, 0x0}, 0x25) 17:58:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socket$packet(0x11, 0x0, 0x300) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001640)=[{&(0x7f0000000380)=""/140, 0x8c}, {&(0x7f0000000440)=""/4096, 0x1000}, {0x0}, {&(0x7f00000015c0)=""/72, 0x48}, {&(0x7f0000000280)=""/50, 0x32}], 0x5, 0x9) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000001c0)={0x1, &(0x7f0000000040)=[{0x6}]}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x2000084}, 0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x30, r4, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x30}}, 0x4c880) 17:58:25 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x483], [0xc1]}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) sendfile(r0, r0, &(0x7f0000000340), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x5adc82, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000240)=""/206) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="74070000420000002dbd7000fcdbdf25090000008300948008005400", @ANYRES32=0x0, @ANYBLOB="14003c00fe8000000000000000000000000000aa04008b00e2e0fa46c5225e443f9249235414ac944828dd480c7e6fab1e0d7c878b36d7dbe47c882d7c4e35309530246e2390464c30884f509321bd15e2c65319864658581ab69d336b0f4a17837698a5cbf5a52ce1ca2b46b6e563587012ba3ab825cb0008002600", @ANYRES32=r3, @ANYBLOB="ea6dd552d90c4735e4a0aec82272a3b4d2afb18b10a524b2ff92330bba0a60b47245d3b63ecbe8ff754fe792adff6101a6ddd843106817b8f541cfc8d2e8190ddba9778e9588c443a1c4633edfd61d60e4eb4b97809f404c1e5a532ab563a8627da783eb2d8749d1624274134225346a1749f91e8aa52241e67928e4349a9915d2ee21c7265970487599290dd6d5f564edf2ce015948f3cb9cf4e0d02d8a0f981c574859f89de77f888db5dd8ede71b84ca89243815de5ce59e4fe4777763eefdbe8c389bdb8eb4b9eb56bbf3063511921", @ANYRES32=0x0, @ANYBLOB="2b017480080048008ffd000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16, @ANYBLOB="1400000000000000000000000000f9ff00000000221292c5293bd88eebd6aa09c48be1dd03210e768cd1ae92fb48a589731b6623ec5f08001b004000000008005300ffffffff00000023004980059b3d9aa259080bee778de8cfd354522863e2b177b897560a7b24c1f158ba00c5024d8008009500", @ANYRES32, @ANYBLOB="0800260007000000dfae3a47d448fcf0d42804008600de7def55ceb62abc2d401336f17363c5fb5f4139f439adb51ffb5dd4cad46cd8d71fcc73bc1599ae0835f8156e5e1f11b0f758de6dcc3dd3951d61061c214553c19b08055c69000000000000000000000000000000b058f8d793dfbc4af5d4a26979b39fc902797b0ff4ce8c823a21e437c138e4efb5b799eb5341f2906968a163e48094b40af825a7904a7b1cd0661cfc1ae3572cc6edddc95c52dc2dc62e58f43f32fef2c8ce9f07f744537c2f3788a5527a7740ff80075a3e5f412c19326fc7c6c8af68b5724f0347caf5972b14d64e477593e5e14f7484177bf96179316295d6f9bbc158b36cfe159cb0699a426e41f9c5c699ba842af780d2d3e1356dcdea92bc592130f21bbe0b8bc3952601e53a8afd8242f2788d252d49ce939a2195946f45b01d2be42e2b9d04d14b3e0ff3f6b639df3c6b1bcab768f7dafd6f0fe953c48df90f2a7fc234eca17f4f03fbd06f252ff46f1be32e042a78b48b52565cbd82c05c9abbb42a9499c0432b027dc1ef5e4dc7b370f049199a37139704d471bf23feb036b09008b928fa9f76b2cbcf36db5284dbf2327b851cd40e73c5994c823a979437cedea49defe1386e1eeb76b5565e74df582b28adb1197bce3154e83f6897fa4e3eaa9f556abece7e252051a6f3a035303cd9d4070edce91b62c5a3b16e218eee71f1042ea71b5e34c0b5db95f95cfa0c750a04133d516a16c3942128a84a313dc14d9b4ef8a227c58862ada5767ba9f29c59b03abef7af9418f28c52ab73f7d644d6465cd875054ead91c5eac4faddc5b8da4a5064364ea82e34709ba2150b4ee05c329c8198f6224a60940340d347ffdba97019c06eab885351e65bc08ff9e17aa642aef2853bf13bd67d50b6d6301029204763317d8f267ebb4557ef774006054d867fa45aa656d680ab1fb7f53764b0dbf36945f4bd85919b336444f9000000000000"], 0xd}, 0x1, 0x0, 0x0, 0x8091}, 0x20008000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 17:58:25 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:25 executing program 0: pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x30009, 0x0) 17:58:25 executing program 1: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = dup(r1) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7e, 0x0, [0x483], [0xc1]}) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) sendfile(r0, r0, &(0x7f0000000340), 0x87) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000), 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x5adc82, 0x0) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f0000000240)=""/206) rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f00000000c0)) ptrace(0x10, 0x0) r4 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(r5, 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[@ANYBLOB="74070000420000002dbd7000fcdbdf25090000008300948008005400", @ANYRES32=0x0, @ANYBLOB="14003c00fe8000000000000000000000000000aa04008b00e2e0fa46c5225e443f9249235414ac944828dd480c7e6fab1e0d7c878b36d7dbe47c882d7c4e35309530246e2390464c30884f509321bd15e2c65319864658581ab69d336b0f4a17837698a5cbf5a52ce1ca2b46b6e563587012ba3ab825cb0008002600", @ANYRES32=r3, @ANYBLOB="ea6dd552d90c4735e4a0aec82272a3b4d2afb18b10a524b2ff92330bba0a60b47245d3b63ecbe8ff754fe792adff6101a6ddd843106817b8f541cfc8d2e8190ddba9778e9588c443a1c4633edfd61d60e4eb4b97809f404c1e5a532ab563a8627da783eb2d8749d1624274134225346a1749f91e8aa52241e67928e4349a9915d2ee21c7265970487599290dd6d5f564edf2ce015948f3cb9cf4e0d02d8a0f981c574859f89de77f888db5dd8ede71b84ca89243815de5ce59e4fe4777763eefdbe8c389bdb8eb4b9eb56bbf3063511921", @ANYRES32=0x0, @ANYBLOB="2b017480080048008ffd000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES16, @ANYBLOB="1400000000000000000000000000f9ff00000000221292c5293bd88eebd6aa09c48be1dd03210e768cd1ae92fb48a589731b6623ec5f08001b004000000008005300ffffffff00000023004980059b3d9aa259080bee778de8cfd354522863e2b177b897560a7b24c1f158ba00c5024d8008009500", @ANYRES32, @ANYBLOB="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"], 0xd}, 0x1, 0x0, 0x0, 0x8091}, 0x20008000) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(&(0x7f0000000080), &(0x7f0000000080)='.', 0x0, 0x5010, 0x0) 17:58:25 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x3c) bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x2, 0x0, r0}, @map={0x18, 0x0, 0x0}], {0x95, 0x0, 0x68}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x3f, 0x10, 0x0}, 0x25) [ 286.266198] audit: type=1400 audit(1585504705.608:62): avc: denied { map } for pid=9208 comm="syz-executor.1" path="/" dev="sda1" ino=2 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=dir permissive=1 [ 286.348705] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 286.364139] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 286.384148] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 17:58:25 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) close(r2) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @void, @eth={@multicast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @multicast1}}}}}}, 0x2a) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 286.394019] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 17:58:25 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbc6, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000200000003000000b80400000000000000000000000000000003000000200400002004c3b3000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000098f7bf54833b99283cf7eb00000000000000000000000000000000000101000000000000002e2f66696c653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000"], 0x518) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESDEC=r3], 0x2}}, 0x4000040) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000300), 0x4) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}, @mss={0x2, 0x80000026}], 0x5) sendmmsg(r4, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) r7 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r7, r6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 286.423293] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 286.445096] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 286.464957] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 286.478350] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 286.505891] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 [ 286.515324] audit: type=1326 audit(1585504705.868:63): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9210 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 [ 286.516823] kvm [9210]: vcpu0, guest rIP: 0xcc disabled perfctr wrmsr: 0x187 data 0x1 17:58:26 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbc6, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000200000003000000b80400000000000000000000000000000003000000200400002004c3b3000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000098f7bf54833b99283cf7eb00000000000000000000000000000000000101000000000000002e2f66696c653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000"], 0x518) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESDEC=r3], 0x2}}, 0x4000040) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000300), 0x4) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}, @mss={0x2, 0x80000026}], 0x5) sendmmsg(r4, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) r7 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r7, r6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') [ 286.651329] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 286.686199] syz-executor.1 (9243) used greatest stack depth: 23248 bytes left 17:58:26 executing program 2: timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:26 executing program 1: lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xbc6, 0x400000000000000}, 0x11288, 0x2000, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(0xffffffffffffffff, 0x114, 0x8, &(0x7f0000000040)=0xffffffffffffffff, 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r1, 0x6, 0x16, &(0x7f00000000c0)=[@mss={0x2, 0xffffffff}, @timestamp, @window, @mss={0x2, 0x91c}], 0x4) sendmmsg(r1, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x0) syz_init_net_socket$llc(0x1a, 0x1, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000a40)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000200000003000000b80400000000000000000000000000000003000000200400002004c3b3000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000a00200030000000000000000000000000000000000000000300262706600000000000000000098f7bf54833b99283cf7eb00000000000000000000000000000000000101000000000000002e2f66696c653000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000060005345540000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c0002001000000000000000000000000000000000000000050006f736600000000000000000000000000000000000000000000000000000073797a300000000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff0000"], 0x518) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYRESDEC=r3], 0x2}}, 0x4000040) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000300), 0x4) close(r1) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x32a) connect$inet(r4, &(0x7f0000000140)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f00000002c0)=[@mss, @timestamp, @window={0x3, 0x0, 0xfffe}, @mss={0x2, 0x3}, @mss={0x2, 0x80000026}], 0x5) sendmmsg(r4, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f00000011c0)=[{&(0x7f0000002240)='Y', 0x1}], 0x1}}], 0x1, 0x4000) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r4, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) sendmsg$IPVS_CMD_GET_DEST(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[]}, 0x1, 0x0, 0x0, 0x40000000}, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000100), 0x618) close(r4) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r6, r5, 0x0) r7 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000240)={0x28, 0x0, 0x2710, @host}, 0x10, 0x0) dup2(r7, r6) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_PROTO_DOWN={0x8, 0x4}]}, 0x30}}, 0x0) pivot_root(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='./file0\x00') 17:58:26 executing program 4: gettid() clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 287.051902] audit: type=1326 audit(1585504706.398:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=9210 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f68a code=0x0 17:58:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='maps\x00') sendfile(r0, r0, 0x0, 0x7fff) 17:58:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040), 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) 17:58:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000440)='maps\x00') sendfile(r0, r0, 0x0, 0x7fff) 17:58:26 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) ioctl$SCSI_IOCTL_START_UNIT(0xffffffffffffffff, 0x5) sendfile(r0, r0, &(0x7f0000000340), 0x87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x50e8, 0x0) 17:58:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, &(0x7f0000000040), 0x4) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000002b40)='/dev/sequencer2\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f00000005c0)={r3, @in={{0x2, 0x0, @rand_addr=0x400}}, [0x0, 0x3, 0x0, 0x0, 0x4, 0x3, 0x8, 0x951, 0x800000000007ff, 0x0, 0x5, 0x3, 0x4, 0x0, 0xfffffffffffffffe]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x6, 0x0, 0xb5}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000100)={r3, @in={{0x2, 0x4e23, @remote}}, 0xfffd, 0x1}, &(0x7f0000000040)=0x90) 17:58:26 executing program 5: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) clock_adjtime(0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x290, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffff}, 0x0, 0x0, r0, 0xa) ptrace$getenv(0x4201, r1, 0x3034, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x8, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8002024d3804000019000300e60100006c00007a000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:58:26 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) clock_adjtime(0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r2, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x290, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffff}, 0x0, 0x0, r0, 0x0) ptrace$getenv(0x4201, r1, 0x3034, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8002018e3804000019000300e60100006c00007a000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:58:26 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) getpid() perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 287.612383] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 287.639871] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 287.679714] EXT4-fs (loop5): inodes count not valid: 1291977344 vs 128 [ 287.688140] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 287.695184] EXT4-fs (loop3): inodes count not valid: 2382430848 vs 128 [ 287.778647] batman_adv: batadv0: Removing interface: batadv_slave_1 17:58:27 executing program 4: timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:27 executing program 2: timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 287.886617] device bridge_slave_1 left promiscuous mode [ 287.937045] bridge0: port 2(bridge_slave_1) entered disabled state [ 287.962235] EXT4-fs (loop3): inodes count not valid: 2382430848 vs 128 [ 288.015022] device bridge_slave_0 left promiscuous mode [ 288.026307] bridge0: port 1(bridge_slave_0) entered disabled state [ 288.088772] device veth1_macvtap left promiscuous mode [ 288.103842] device veth0_macvtap left promiscuous mode [ 288.119893] device veth1_vlan left promiscuous mode [ 288.134937] device veth0_vlan left promiscuous mode [ 288.542749] device hsr_slave_1 left promiscuous mode [ 288.595052] device hsr_slave_0 left promiscuous mode [ 288.648400] team0 (unregistering): Port device team_slave_1 removed [ 288.659683] team0 (unregistering): Port device team_slave_0 removed [ 288.670692] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 288.705389] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 288.786775] bond0 (unregistering): Released all slaves [ 290.421023] IPVS: ftp: loaded support on port[0] = 21 [ 291.217801] chnl_net:caif_netlink_parms(): no params data found [ 291.270772] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.277191] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.284482] device bridge_slave_0 entered promiscuous mode [ 291.292109] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.298487] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.305588] device bridge_slave_1 entered promiscuous mode [ 291.323947] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 291.333238] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.352051] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 291.359145] team0: Port device team_slave_0 added [ 291.365399] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 291.372715] team0: Port device team_slave_1 added [ 291.390603] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 291.396868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.422099] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 291.435280] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 291.441608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 291.466994] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 291.477866] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 291.485479] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 291.544593] device hsr_slave_0 entered promiscuous mode [ 291.590425] device hsr_slave_1 entered promiscuous mode [ 291.630880] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 291.638080] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 291.711827] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.718429] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.725321] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.731735] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.765035] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 291.771805] 8021q: adding VLAN 0 to HW filter on device bond0 [ 291.781434] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 291.795726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 291.803397] bridge0: port 1(bridge_slave_0) entered disabled state [ 291.809992] bridge0: port 2(bridge_slave_1) entered disabled state [ 291.819884] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 291.826819] 8021q: adding VLAN 0 to HW filter on device team0 [ 291.836432] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 291.844665] bridge0: port 1(bridge_slave_0) entered blocking state [ 291.852041] bridge0: port 1(bridge_slave_0) entered forwarding state [ 291.862677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 291.870509] bridge0: port 2(bridge_slave_1) entered blocking state [ 291.876856] bridge0: port 2(bridge_slave_1) entered forwarding state [ 291.893821] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 291.901696] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 291.911731] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 291.922750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 291.933210] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 291.944328] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 291.950590] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 291.965292] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 291.973094] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 291.979786] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 291.991739] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 292.054000] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 292.064441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 292.101565] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 292.108633] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 292.115373] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 292.125931] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 292.133805] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 292.140878] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 292.149504] device veth0_vlan entered promiscuous mode [ 292.158987] device veth1_vlan entered promiscuous mode [ 292.165168] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 292.174223] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 292.186034] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 292.197082] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 292.204515] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 292.211909] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 292.219064] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 292.228858] device veth0_macvtap entered promiscuous mode [ 292.238947] device veth1_macvtap entered promiscuous mode [ 292.247881] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 292.257134] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 292.266155] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.276312] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.285483] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.295243] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.304388] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.314277] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.323437] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.333167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.342557] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 292.352368] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.362829] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 292.369768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 292.377147] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 292.385012] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 292.395258] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.406251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.415789] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.425524] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.434754] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.444585] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.453771] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.463996] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.473247] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 292.483032] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 292.493396] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 292.500388] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 292.507677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 292.516173] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:58:33 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x90000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3}, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xfffffffffffffeb4}], 0xb3e, 0x0, 0x0, 0xfffffe41) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) getpid() ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:58:33 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000140)={@void, @void, @eth={@multicast, @local, @val, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr, @empty}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x36) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl(r5, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") bind$l2tp(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) ioctl(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 17:58:33 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000007c0)=[{&(0x7f0000000580)="62f23e748cdfecc0d3bcb88248f9f8f8e87edc5637656d6e511dcdc6041c8d8a0957939950c15c7ac6360c7820e1d5957ba4167f17600b58767db91e29eb92a20f86dddfb0f8dda322d3ddeadba924051c7894f228f090746b1a55e851e7dcaae4d8411f6806d216b4f2e7eca231a301cc0c9bb4bb5598a94336a99790d3b77dcda45483c1fb1194c56ddfddb587442754e6c815", 0x94, 0x9}], 0x0, 0x0) clock_adjtime(0x0, 0x0) r0 = perf_event_open(&(0x7f00000004c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) bind$inet6(r2, 0x0, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)='trusted.overlay.redirect\x00', &(0x7f0000000280)='./file0\x00', 0x8, 0x6) ptrace$setopts(0x4206, r1, 0x0, 0x0) openat$vnet(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vhost-net\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x290, 0x1, @perf_bp={0x0, 0x3}, 0x0, 0x0, 0x0, 0x2, 0x5, 0xffffffff}, 0x0, 0x0, r0, 0x0) ptrace$getenv(0x4201, r1, 0x3034, &(0x7f0000000200)) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0xabb, &(0x7f0000000100)=[{&(0x7f00000000c0)="8002018e3804000019000300e60100006c00007a000000000100000001000000004000000040000080000000101308006d5ebe5a0000ffff53ef", 0x4db, 0x400}], 0x4801, 0x0) 17:58:33 executing program 0: syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001b40)={[{@creator={'creator', 0x3d, "e8031b7d"}}]}) 17:58:33 executing program 4: timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 293.897471] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 293.955727] hfs: can't find a HFS filesystem on dev loop0 17:58:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 294.017725] hfs: can't find a HFS filesystem on dev loop0 17:58:33 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0xa, 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r1, 0x4, 0x42800) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r2, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x8, 0xe5}]}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000600), 0x4) sendto$inet(r2, &(0x7f0000000640)="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", 0x10000, 0x80, 0x0, 0xfffffffffffffd64) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000100)=@assoc_value={0x0}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000000100)={r3, 0x6}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000002c00)={0x800, 0x200, 0x5, 0xffffffff}, 0x0) 17:58:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff0000000009000e00000000000000000008000200000000004bb1f4cdbad7560c4e191eb4fe21c811284ccb28240800705c767ae6317a282c14f19bf3ca622af81b3495da87a023fda3ae5f930faa28c1fd2974d4d27c97e43b1a2b3f838028e08442f4f18263504ba03bb52142dcfababc23c396ba29739174dcc6c8fbf0ebf28c6882346de6a1b466bf3d"], 0x38}}, 0x0) 17:58:33 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl(r2, 0x1000008912, &(0x7f00000001c0)="080db5055e0bcfe847a071") sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xd1e5}]}}}]}, 0x3c}}, 0x0) 17:58:33 executing program 2: r0 = gettid() timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 294.429087] EXT4-fs (loop3): inodes count not valid: 2382430848 vs 128 17:58:33 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000c25006182e3a2cbd0ed"], 0x3}, 0x1, 0xfffffff0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8b04, &(0x7f0000000000)='wlan0\x00') 17:58:33 executing program 2: gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:33 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = eventfd(0x0) r5 = fcntl$dupfd(r3, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r6, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503000006023e0001a00000c52cf7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 17:58:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000040)=0x4cd2, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) 17:58:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r2, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 17:58:34 executing program 4: timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:34 executing program 2: gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:34 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x40000000000000, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 17:58:34 executing program 5: perf_event_open(&(0x7f00000001c0)={0x2, 0x9b, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000080)={r0, &(0x7f00000001c0)}, 0x20) 17:58:34 executing program 2: gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = dup2(r0, r0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000006c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2f0, 0x0, 0x0, 0x0, 0x110, 0x0, 0x220, 0x220, 0x220, 0x220, 0x220, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'ip6gretap0\x00', 'batadv_slave_0\x00'}, 0x0, 0xf0, 0x110, 0x0, {}, [@common=@unspec=@helper={{0x48, 'helper\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0x110}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x6c000000, 0x0, 'syz0\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x350) [ 294.945110] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 294.964892] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 294.997957] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 295.018929] batman_adv: batadv0: Removing interface: batadv_slave_1 17:58:34 executing program 5: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x8, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 295.045303] xt_helper: cannot load conntrack support for proto=10 [ 295.062044] device bridge_slave_1 left promiscuous mode [ 295.084217] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.136944] device bridge_slave_0 left promiscuous mode [ 295.143956] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.237370] device veth1_macvtap left promiscuous mode [ 295.247341] device veth0_macvtap left promiscuous mode [ 295.270940] device veth1_vlan left promiscuous mode [ 295.281814] device veth0_vlan left promiscuous mode [ 295.603682] device hsr_slave_1 left promiscuous mode [ 295.664345] device hsr_slave_0 left promiscuous mode [ 295.745406] team0 (unregistering): Port device team_slave_1 removed [ 295.778130] team0 (unregistering): Port device team_slave_0 removed [ 295.787566] bond0 (unregistering): Releasing backup interface bond_slave_1 [ 295.833656] bond0 (unregistering): Releasing backup interface bond_slave_0 [ 295.904553] bond0 (unregistering): Released all slaves [ 297.581716] IPVS: ftp: loaded support on port[0] = 21 [ 298.470094] chnl_net:caif_netlink_parms(): no params data found [ 298.524442] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.530949] bridge0: port 1(bridge_slave_0) entered disabled state [ 298.537899] device bridge_slave_0 entered promiscuous mode [ 298.545316] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.551822] bridge0: port 2(bridge_slave_1) entered disabled state [ 298.558714] device bridge_slave_1 entered promiscuous mode [ 298.578067] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 298.587600] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 298.606702] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 298.613853] team0: Port device team_slave_0 added [ 298.619370] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 298.626735] team0: Port device team_slave_1 added [ 298.644099] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 298.650536] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.675985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 298.687211] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 298.693869] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 298.719319] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 298.730101] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 298.737634] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 298.822751] device hsr_slave_0 entered promiscuous mode [ 298.860346] device hsr_slave_1 entered promiscuous mode [ 298.911072] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 298.918189] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 298.987080] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.993513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.000336] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.007496] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.043052] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 299.049280] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.059167] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 299.068238] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.075605] bridge0: port 1(bridge_slave_0) entered disabled state [ 299.082447] bridge0: port 2(bridge_slave_1) entered disabled state [ 299.092900] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 299.098972] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.113107] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.120875] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.127222] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.136700] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.144927] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.151309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.172687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.181516] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.189096] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.197994] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.208762] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.218798] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 299.225222] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.239655] IPv6: ADDRCONF(NETDEV_UP): vxcan0: link is not ready [ 299.247956] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.254827] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.266020] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.330011] IPv6: ADDRCONF(NETDEV_UP): veth0_virt_wifi: link is not ready [ 299.341572] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.376810] IPv6: ADDRCONF(NETDEV_UP): veth0_vlan: link is not ready [ 299.384040] IPv6: ADDRCONF(NETDEV_UP): vlan0: link is not ready [ 299.391135] IPv6: ADDRCONF(NETDEV_UP): vlan1: link is not ready [ 299.400695] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.408210] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.415294] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.424537] device veth0_vlan entered promiscuous mode [ 299.436032] device veth1_vlan entered promiscuous mode [ 299.441976] IPv6: ADDRCONF(NETDEV_UP): macvlan0: link is not ready [ 299.451736] IPv6: ADDRCONF(NETDEV_UP): macvlan1: link is not ready [ 299.461156] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 299.468240] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.475606] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.487621] IPv6: ADDRCONF(NETDEV_UP): veth0_macvtap: link is not ready [ 299.499168] IPv6: ADDRCONF(NETDEV_UP): veth1_macvtap: link is not ready [ 299.506156] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 299.514219] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 299.523733] device veth0_macvtap entered promiscuous mode [ 299.529784] IPv6: ADDRCONF(NETDEV_UP): macvtap0: link is not ready [ 299.538336] device veth1_macvtap entered promiscuous mode [ 299.544468] IPv6: ADDRCONF(NETDEV_UP): macsec0: link is not ready [ 299.554476] IPv6: ADDRCONF(NETDEV_UP): veth0_to_batadv: link is not ready [ 299.564492] IPv6: ADDRCONF(NETDEV_UP): veth1_to_batadv: link is not ready [ 299.573901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.583836] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.593136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.602884] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.612316] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.623087] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.632231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.641969] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.651183] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 299.661191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.671590] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_0: link is not ready [ 299.678786] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 299.686068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 299.693436] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 299.700802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 299.708481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 299.718685] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.728803] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.737969] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.748223] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.758049] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.767898] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.777053] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.786787] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.795925] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 299.805645] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 299.815855] IPv6: ADDRCONF(NETDEV_UP): batadv_slave_1: link is not ready [ 299.822783] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 299.829888] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 299.838459] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:58:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x49a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, &(0x7f00000000c0)=0x3) setsockopt$inet_tcp_buf(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='ns\x00') getdents(0xffffffffffffffff, 0x0, 0x0) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) 17:58:40 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:40 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:40 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000180)="480000001400197f09004b01010e8c590a", 0x11}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0xa) close(r2) r3 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) readv(r3, &(0x7f0000000040)=[{&(0x7f00000003c0)=""/217, 0xd9}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 17:58:40 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:40 executing program 5: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[@ANYBLOB="726177b9f70000000000000000000000000000000000000000000000000000000200000003000000880400000000000098000000000000009800000500000000f0030000f0030000f0030000f0030000f00300000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000070009800000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000000000010000070000000000ac1414aa00000000000000000000000076657468315f746f5f626f6e6400000065716c00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001003580300000000000000000000000000000000000000005001686173686c696d697400000000000000000000000000000000000000000269705f7674693000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000fcffffff0e0000600000000000000000000000005001686173686c696d697400000001000000000000000000000000000000000276657468305f746f5f7b737200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000090000000000000000000000000000006e00000000000000000000000900000008000000000000000000000000000000480054454500000000000000000000ba60eabc545ffd22000000000000000001ac1414bb0000000000000000000000007465716c3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) socket$inet6_sctp(0xa, 0x0, 0x84) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x2000000000000, 0x40, &(0x7f0000000000)=ANY=[], 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000500)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_FILTERING={0x5}]}}}, @IFLA_MASTER={0x8}]}, 0x44}}, 0x0) 17:58:40 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:40 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x9b, 0x7f, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x3c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000080)={r0, &(0x7f00000001c0), &(0x7f0000000000)='g'}, 0x20) [ 301.228625] selinux_nlmsg_perm: 70 callbacks suppressed [ 301.228636] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=3116 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 17:58:40 executing program 4: r0 = gettid() timer_create(0x0, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:40 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x13}}, 0x14}}, 0x0) 17:58:40 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 301.303874] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 [ 301.339687] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 [ 301.392809] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 [ 301.401643] IPVS: ftp: loaded support on port[0] = 21 17:58:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000004c0)=ANY=[@ANYBLOB="72617700000000000000000000000000000000000000000000000000000000000200000003000000280300000000000098010000000000009801000098010000900200009002000090020000900200009002000003000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000600000000000000300198010000000000000000000000000000000000000000c000737472696e67000000000000000000000000000000000000000000000001000000006b6d70000000000000000000000000000b7c5e89c8401bcaee142a8d52160cbc0b726fe53e8538bbdadc9ddd538e5910669144ed8f5c28b865bd7239f20dcbc7c9a63f5f5cf9b0840bace7a91c206ab34ea211db749a7ebd146b29002d52bd7c314acfa1e784729b6eab7dcde83893eebf5420c4618cbea4171ed61cfbde838a517cdb269c92ba1ab99ffcfc1dc61f8027000000000000000000000068004354000000000000000000000000000000000000000000000000000000020000000000000000000000007070747000000000000000000000000073797a3100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009800f80000000000000000000000000000000000000000002800727066696c746572000000000000000000000000000000000000000000000000000000000000600053455400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000004feffffff"], 0x1) 17:58:40 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 301.442597] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 [ 301.482264] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 [ 301.528249] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 [ 301.549607] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 [ 301.564625] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 [ 301.577345] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=0 sclass=netlink_tcpdiag_socket pig=9555 comm=syz-executor.3 17:58:41 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:41 executing program 4: gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:41 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:41 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:41 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./bus\x00', 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x4000, 0x2) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000200)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xc200, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES64, @ANYRESHEX], 0x1c) 17:58:41 executing program 3: ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x401c5820, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100034000080", 0x14}], 0x1}, 0x0) 17:58:41 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:41 executing program 4: gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:41 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000003d80)={0x0, 0x0, 0x0}, 0x40011) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @mcast2, 0x9}, 0x80, 0x0, 0x0, &(0x7f0000001a40)=ANY=[@ANYBLOB="3800000000000000290000000400000078040409000000c0073510fbffac00b408000000fab7711721000093390020001000004e5e000038802286006653282529c6faf0627d8906c848bb5f36226c736cca229fe213d1af62b4f7660320177563c4210767e6bc20fda73044945265f999baa8796685f0b085adedbe57b985398d189fd88872b4e7eaf16be8b3a33a7722ab445c587349"], 0x38}, 0x8000) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = socket$kcm(0x29, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000004fc0)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000001a00)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f00000005c0)}, {&(0x7f0000000680)="8fb624a69b2ac0a00e6d4b87d4a8be0da69b530095b01806a23686bcac37cd019ccc5f8807c810b6ae001b601d5c43d7f168b45b10451cac02c509e5014d598f7461bda37b1ef15e848794b68f70faa4dcedc5ab7c3b624c24869ff5cc5e808e532b7f57f488fa0b8c04c90a85ca9efc7cb21ebc42d33cafee43f468b201e54565281f8a1037e120aa6861e4e445fee018718e3a5c1cc5fb7971b778c41731828914881b5f7da366b31e2bceed", 0xad}], 0x2}, 0x8000) sendmsg$kcm(r1, 0x0, 0x4000010) socket$kcm(0x21, 0x2, 0x2) 17:58:41 executing program 4: gettid() timer_create(0x3, 0x0, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 302.131459] audit: type=1800 audit(1585504721.468:65): pid=9617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=7 res=0 17:58:41 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:41 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 302.295630] audit: type=1804 audit(1585504721.478:66): pid=9617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir191609099/syzkaller.m3ULYh/112/file0/file0" dev="loop5" ino=7 res=1 [ 302.468724] audit: type=1800 audit(1585504721.478:67): pid=9617 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=7 res=0 17:58:42 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:42 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}, 0x20040884) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x5, &(0x7f0000000480)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @func, @ldst={0x449c57ec5d57494a, 0x1, 0x0, 0x0, 0x8, 0x80, 0xfffffffffffffff0}, @map={0x18, 0xa, 0x1, 0x0, r2}], &(0x7f0000000240)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000002c0)={0x0, 0xdf9c, 0x2, 0x1}, 0x10, 0x0, r2}, 0x78) ioctl$PERF_EVENT_IOC_ID(r2, 0x80082407, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000025c0)=[{&(0x7f00000000c0)="b8", 0x100000}], 0x1}, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)}, 0x408c0) [ 302.894118] audit: type=1804 audit(1585504722.238:68): pid=9629 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir191609099/syzkaller.m3ULYh/112/file0/file0" dev="loop5" ino=7 res=1 17:58:42 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:42 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:42 executing program 3: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x374}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0xe, 0x0, &(0x7f00000006c0)="b9ff031a000d698cb89e40f02cea", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 17:58:42 executing program 5: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./bus\x00', 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x4000, 0x2) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000200)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xc200, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES64, @ANYRESHEX], 0x1c) [ 302.990621] audit: type=1804 audit(1585504722.288:69): pid=9658 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir191609099/syzkaller.m3ULYh/112/file0/file0" dev="loop5" ino=7 res=1 17:58:42 executing program 3: setsockopt$IP_VS_SO_SET_EDITDEST(0xffffffffffffffff, 0x0, 0x489, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) umount2(&(0x7f00000001c0)='./bus\x00', 0x8) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000880)={0xffffffffffffffff, 0x0, 0x0}, 0x10) open(&(0x7f0000000140)='./file0\x00', 0x4000, 0x2) ioctl$KVM_GET_PIT(0xffffffffffffffff, 0xc048ae65, &(0x7f0000000200)) r1 = open(&(0x7f0000000040)='./bus\x00', 0x14917e, 0x0) mq_open(0x0, 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f00000000c0)='./file0\x00', 0xc200, 0x0) write(r2, &(0x7f0000000600)="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", 0x200) sendfile(r2, r3, 0x0, 0x7fffffa7) write$binfmt_aout(r1, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRES64, @ANYRESHEX], 0x1c) 17:58:42 executing program 1: r0 = gettid() madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:42 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 303.126939] audit: type=1804 audit(1585504722.288:70): pid=9660 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir191609099/syzkaller.m3ULYh/112/file0/file0" dev="loop5" ino=7 res=1 17:58:42 executing program 1: r0 = gettid() madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 303.354553] audit: type=1800 audit(1585504722.698:71): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=10 res=0 17:58:42 executing program 1: r0 = gettid() madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:42 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:42 executing program 1: sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 303.506967] audit: type=1804 audit(1585504722.718:72): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.5" name="/root/syzkaller-testdir191609099/syzkaller.m3ULYh/113/file0/file0" dev="loop5" ino=10 res=1 17:58:43 executing program 1: sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 303.754691] audit: type=1800 audit(1585504722.728:73): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.5" name="file0" dev="loop5" ino=10 res=0 [ 303.913021] audit: type=1800 audit(1585504722.758:74): pid=9680 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="loop3" ino=11 res=0 17:58:43 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:43 executing program 1: sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:43 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x0, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:43 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100034000080", 0x14}], 0x1}, 0x0) 17:58:43 executing program 3: mkdirat$cgroup(0xffffffffffffffff, 0x0, 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x44088, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x2000000000000, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000300)="1400000013000507ed008064d600100034000080", 0x14}], 0x1}, 0x0) 17:58:43 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:43 executing program 5: 17:58:43 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:43 executing program 3: 17:58:45 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:45 executing program 5: 17:58:45 executing program 3: 17:58:45 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:45 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:45 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 17:58:46 executing program 3: 17:58:46 executing program 5: 17:58:46 executing program 1: gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:46 executing program 5: 17:58:46 executing program 3: 17:58:46 executing program 5: [ 306.922175] IPVS: ftp: loaded support on port[0] = 21 17:58:49 executing program 1: gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:49 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:49 executing program 3: 17:58:49 executing program 5: 17:58:49 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:49 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 17:58:49 executing program 3: 17:58:49 executing program 5: 17:58:49 executing program 1: gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(0x0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:49 executing program 3: 17:58:49 executing program 5: 17:58:49 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:49 executing program 3: [ 309.966127] IPVS: ftp: loaded support on port[0] = 21 17:58:52 executing program 2: gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:52 executing program 5: 17:58:52 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:52 executing program 3: 17:58:52 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) 17:58:52 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x0, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:52 executing program 5: 17:58:52 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, 0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:52 executing program 3: 17:58:52 executing program 5: 17:58:52 executing program 5: 17:58:52 executing program 3: [ 313.021891] IPVS: ftp: loaded support on port[0] = 21 17:58:52 executing program 2: gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:52 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:52 executing program 5: 17:58:52 executing program 3: 17:58:53 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:55 executing program 4: gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:55 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:55 executing program 5: 17:58:55 executing program 3: 17:58:55 executing program 2: gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:55 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:55 executing program 3: 17:58:55 executing program 5: 17:58:55 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:55 executing program 3: 17:58:55 executing program 5: 17:58:55 executing program 5: [ 316.052742] IPVS: ftp: loaded support on port[0] = 21 17:58:55 executing program 4: gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:55 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:55 executing program 3: 17:58:55 executing program 5: 17:58:55 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:56 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) unshare(0x40000000) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:56 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:56 executing program 5: 17:58:56 executing program 3: 17:58:56 executing program 5: 17:58:56 executing program 3: 17:58:56 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{0x0}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:58:56 executing program 4: gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r0+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:56 executing program 5: 17:58:56 executing program 3: 17:58:56 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 17:58:56 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:57 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:57 executing program 5: 17:58:57 executing program 3: 17:58:57 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 17:58:57 executing program 5: 17:58:57 executing program 3: 17:58:57 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, 0x0, 0x0, 0x0) 17:58:57 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:57 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:58:57 executing program 3: 17:58:57 executing program 5: 17:58:57 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:57 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:57 executing program 3: 17:58:57 executing program 5: 17:58:57 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:58:57 executing program 3: 17:58:57 executing program 5: 17:58:57 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:58:58 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:58 executing program 5: 17:58:58 executing program 3: 17:58:58 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) 17:58:58 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:58 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) getsockname$unix(r0, &(0x7f0000000000)=@abs, &(0x7f0000000080)=0x6e) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:58:58 executing program 5: 17:58:58 executing program 3: 17:58:58 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) 17:58:58 executing program 5: 17:58:58 executing program 3: 17:58:58 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{0x0}], 0x1, 0x0) 17:58:59 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:58:59 executing program 3: 17:58:59 executing program 5: 17:58:59 executing program 1: 17:59:01 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:01 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:01 executing program 3: 17:59:01 executing program 1: 17:59:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = eventfd(0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r4, 0x0, 0x2, r4}) dup3(r3, r1, 0x0) sendto$l2tp6(0xffffffffffffffff, &(0x7f0000000080)="3a716d4dc7e3d65db0830a77", 0xc, 0x4, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback, 0x2c3, 0x2}, 0x20) r8 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r8, 0x4090ae82, &(0x7f0000000240)={[], 0x0, 0x71ac7}) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000700)={0x0, 0x0, @pic={0x0, 0x37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}}) ioctl$KVM_RUN(r8, 0xae80, 0x0) 17:59:01 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:01 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r1 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) perf_event_open(0x0, 0x0, 0xa, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='cgroup.controllers\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r2, 0x10e, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xfffffffffffffe3a) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f0000000280)='cgroup.procs\x00', 0x2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x26, &(0x7f0000000800)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x0, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x14, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x0, 0xfffffffc}, 0x8, 0x10, 0x0}, 0x78) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(0xffffffffffffffff, 0x89e0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000740)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\x06\x00\x00\x00\x13\xdd\xf7\xber\'\x8a\xd5W\xbb\xac%j\x8d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde;\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc1\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\x00\xfb\xaad\x1a\xe65\x16\x86\xc8\x95\xaa\xfd\xc2\x1c\xea8\xc5\xbd\xce,\xd1T\xa6\x93\x8c+Q\v\xa6\x9f\aR>\xc9\xcd\xc3\x01\xc0\x06\xf6Q\xdfN\x7fe\x18o\x19z\x8f\xcc\xc5\x812\xff\x1814|\xac.\x96\xe9+\xfd\xed%:\x8d.j') r3 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000380)='wlan1\x00\x1b\x1a\xec\xb5%\x03F\xd9U\x1c\xc9G\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\x0ep\xf5\xfb\xaad$\v?\xabI\xee6Y\xd2\xc4\x010\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 17:59:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x6}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mlockall(0x1) sendmsg$IPSET_CMD_LIST(0xffffffffffffffff, 0x0, 0x0) 17:59:01 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:01 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 322.442390] *** Guest State *** [ 322.453113] CR0: actual=0x0000000000000030, shadow=0x0000000060000010, gh_mask=fffffffffffffff7 17:59:01 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) [ 322.497255] CR4: actual=0x0000000000002050, shadow=0x0000000000000000, gh_mask=ffffffffffffe871 [ 322.543309] CR3 = 0x00000000fffbc000 [ 322.556140] RSP = 0x0000000000000000 RIP = 0x0000000000000000 [ 322.582196] RFLAGS=0x00071ac7 DR7 = 0x0000000000000400 [ 322.628637] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 322.643136] CS: sel=0xf000, attr=0x0009b, limit=0x0000ffff, base=0x00000000ffff0000 17:59:02 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 322.728114] DS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 322.759825] SS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 322.779229] ES: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 322.788265] FS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 322.797873] GS: sel=0x0000, attr=0x00093, limit=0x0000ffff, base=0x0000000000000000 [ 322.806742] GDTR: limit=0x0000ffff, base=0x0000000000000000 [ 322.815447] LDTR: sel=0x0000, attr=0x00082, limit=0x0000ffff, base=0x0000000000000000 [ 322.823569] IDTR: limit=0x0000ffff, base=0x0000000000000000 [ 322.831958] TR: sel=0x0000, attr=0x0008b, limit=0x0000ffff, base=0x0000000000000000 [ 322.840910] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 322.847405] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 322.855325] Interruptibility = 00000000 ActivityState = 00000000 [ 322.861717] *** Host State *** [ 322.864988] RIP = 0xffffffff8116f8df RSP = 0xffff88808cc0f9b0 [ 322.871480] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 322.890152] FSBase=00007fbf1fc68700 GSBase=ffff8880aeb00000 TRBase=fffffe0000034000 [ 322.899154] GDTBase=fffffe0000032000 IDTBase=fffffe0000000000 [ 322.907475] CR0=0000000080050033 CR3=000000009820f000 CR4=00000000001426e0 [ 322.927074] Sysenter RSP=fffffe0000033200 CS:RIP=0010:ffffffff866018a0 [ 322.934757] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 322.952641] *** Control State *** [ 322.956163] PinBased=0000003f CPUBased=b6a1edfe SecondaryExec=000000e3 [ 322.963073] EntryControls=0000d1ff ExitControls=002fefff [ 322.968580] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 322.977226] VMEntry: intr_info=80000000 errcode=00000000 ilen=00000000 [ 322.984438] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 323.000999] reason=80000021 qualification=0000000000000000 [ 323.007400] IDTVectoring: info=00000000 errcode=00000000 [ 323.012929] TSC Offset = 0xffffff507af69591 [ 323.017251] TPR Threshold = 0x00 [ 323.030789] EPT pointer = 0x0000000088f0601e [ 323.035484] Virtual processor ID = 0x0001 17:59:04 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETGROUP(r0, 0x800454e0, 0x0) 17:59:04 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005c40), 0x0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:04 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:04 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x10, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000280)) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r3, 0x2a0d0000) 17:59:04 executing program 3: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000380)='./file0\x00', 0x1000000, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="eb3c906d6b66732e666174000204010002000270fff8", 0x268}], 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10000, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) socket(0x10, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000000240)='./file1\x00', 0x0, 0x0, &(0x7f0000000280)) io_setup(0x83, &(0x7f00000003c0)=0x0) io_submit(r2, 0x4110, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x10000}]) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000000, 0x80010, r3, 0x2a0d0000) 17:59:04 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:04 executing program 1 (fault-call:3 fault-nth:0): r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 325.575673] FAULT_INJECTION: forcing a failure. [ 325.575673] name fail_page_alloc, interval 1, probability 0, space 0, times 1 [ 325.597089] CPU: 1 PID: 10117 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0 [ 325.605015] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 325.614394] Call Trace: [ 325.617090] dump_stack+0x13e/0x194 [ 325.620787] should_fail.cold+0x10a/0x14b [ 325.624979] __alloc_pages_nodemask+0x1bf/0x700 [ 325.629656] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 325.634981] ? __lock_acquire+0x5f7/0x4620 [ 325.639271] alloc_pages_vma+0xc2/0x4a0 [ 325.643321] wp_page_copy+0xa22/0x1300 [ 325.647227] ? follow_pfn+0x200/0x200 [ 325.651041] ? __lock_acquire+0x5f7/0x4620 [ 325.655282] do_wp_page+0x244/0x11d0 [ 325.659001] ? lock_acquire+0x170/0x3f0 [ 325.663585] ? finish_mkwrite_fault+0x640/0x640 [ 325.668954] __handle_mm_fault+0x1c0e/0x3280 [ 325.673382] ? copy_page_range+0x1d70/0x1d70 [ 325.677796] ? find_held_lock+0x2d/0x110 [ 325.681893] handle_mm_fault+0x288/0x7a0 [ 325.686026] __get_user_pages+0x44d/0x11e0 [ 325.690275] ? follow_page_mask+0x1580/0x1580 [ 325.694934] ? __mutex_unlock_slowpath+0x75/0x780 [ 325.699781] get_user_pages_remote+0x1c5/0x3b0 [ 325.704391] process_vm_rw_core.isra.0+0x421/0xa60 [ 325.709338] ? lock_acquire+0x170/0x3f0 [ 325.713314] ? __vunmap.cold+0x3e/0x3e [ 325.717204] ? __might_fault+0x177/0x1b0 [ 325.721330] ? _copy_from_user+0x94/0x100 [ 325.725518] ? rw_copy_check_uvector+0x1ee/0x290 [ 325.730391] process_vm_rw+0x1cb/0x1e0 [ 325.734308] ? process_vm_rw_core.isra.0+0xa60/0xa60 [ 325.739568] ? proc_fail_nth_write+0x7b/0x180 [ 325.744192] ? SyS_write+0x1b7/0x210 [ 325.747919] ? find_held_lock+0x2d/0x110 [ 325.751978] ? lock_downgrade+0x6e0/0x6e0 [ 325.756142] ? wait_for_completion+0x390/0x390 [ 325.760722] ? vfs_write+0xff/0x4e0 [ 325.764353] ? fput+0xb/0x140 [ 325.767473] ? SyS_write+0x14d/0x210 [ 325.771193] SyS_process_vm_writev+0x39/0x50 [ 325.775600] ? SyS_process_vm_readv+0x50/0x50 [ 325.780096] do_syscall_64+0x1d5/0x640 [ 325.783986] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 325.789169] RIP: 0033:0x45c849 [ 325.792353] RSP: 002b:00007f7d707fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 325.800063] RAX: ffffffffffffffda RBX: 00007f7d707fc6d4 RCX: 000000000045c849 [ 325.807330] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000061 [ 325.814597] RBP: 000000000076bf00 R08: 0000000000000001 R09: 0000000000000000 17:59:05 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x0}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:05 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:05 executing program 5 (fault-call:6 fault-nth:0): r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 325.821908] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000003 [ 325.829180] R13: 000000000000085d R14: 00000000004cb1ce R15: 0000000000000000 17:59:05 executing program 1 (fault-call:3 fault-nth:1): r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 326.008040] FAULT_INJECTION: forcing a failure. [ 326.008040] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 326.069797] CPU: 1 PID: 10131 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0 [ 326.077730] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.087091] Call Trace: [ 326.089688] dump_stack+0x13e/0x194 [ 326.093331] should_fail.cold+0x10a/0x14b [ 326.097502] __alloc_pages_nodemask+0x1bf/0x700 [ 326.102181] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 326.107203] ? find_held_lock+0x2d/0x110 [ 326.111282] alloc_pages_vma+0xc2/0x4a0 [ 326.115258] wp_page_copy+0xa22/0x1300 [ 326.119155] ? follow_pfn+0x200/0x200 [ 326.122959] ? __lock_acquire+0x5f7/0x4620 [ 326.127195] do_wp_page+0x244/0x11d0 [ 326.130914] ? lock_acquire+0x170/0x3f0 [ 326.134886] ? finish_mkwrite_fault+0x640/0x640 [ 326.139561] __handle_mm_fault+0x1c0e/0x3280 [ 326.143973] ? copy_page_range+0x1d70/0x1d70 [ 326.148386] ? find_held_lock+0x2d/0x110 [ 326.152460] handle_mm_fault+0x288/0x7a0 [ 326.156523] __get_user_pages+0x44d/0x11e0 [ 326.160762] ? follow_page_mask+0x1580/0x1580 [ 326.165270] ? __mutex_unlock_slowpath+0x75/0x780 [ 326.170117] get_user_pages_remote+0x1c5/0x3b0 [ 326.174714] process_vm_rw_core.isra.0+0x421/0xa60 [ 326.179653] ? lock_acquire+0x170/0x3f0 [ 326.183627] ? __vunmap.cold+0x3e/0x3e [ 326.187514] ? __might_fault+0x177/0x1b0 [ 326.191572] ? _copy_from_user+0x94/0x100 [ 326.195716] ? rw_copy_check_uvector+0x1ee/0x290 [ 326.200481] process_vm_rw+0x1cb/0x1e0 [ 326.204377] ? process_vm_rw_core.isra.0+0xa60/0xa60 [ 326.209480] ? proc_fail_nth_write+0x7b/0x180 [ 326.213981] ? SyS_write+0x1b7/0x210 [ 326.217697] ? find_held_lock+0x2d/0x110 [ 326.221759] ? lock_downgrade+0x6e0/0x6e0 [ 326.225918] ? wait_for_completion+0x390/0x390 [ 326.230504] ? vfs_write+0xff/0x4e0 [ 326.234128] ? fput+0xb/0x140 [ 326.237235] ? SyS_write+0x14d/0x210 [ 326.240951] SyS_process_vm_writev+0x39/0x50 [ 326.245369] ? SyS_process_vm_readv+0x50/0x50 [ 326.249864] do_syscall_64+0x1d5/0x640 [ 326.253779] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 326.258969] RIP: 0033:0x45c849 [ 326.262152] RSP: 002b:00007f7d707fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 326.269862] RAX: ffffffffffffffda RBX: 00007f7d707fc6d4 RCX: 000000000045c849 [ 326.277130] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000063 [ 326.284400] RBP: 000000000076bf00 R08: 0000000000000001 R09: 0000000000000000 [ 326.291675] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000003 [ 326.298947] R13: 000000000000085d R14: 00000000004cb1ce R15: 0000000000000001 17:59:07 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:07 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:07 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x0}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:07 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000000)={0x0, 0x3f, 0x8, 0xff, 0x0, 0x1ff, 0xdd, 0x5, 0x401, 0x1f, 0x1, 0x5}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x800, 0x0) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r6 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_GATEWAYS(r8, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r5, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r7}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r11}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x44, r5, 0x200, 0x70bd27, 0x25dfdbfd, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x4eeb}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x8000}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0xe6}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x3ff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x8051}, 0x20004800) 17:59:07 executing program 0: r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:07 executing program 1 (fault-call:3 fault-nth:2): r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 328.343112] FAULT_INJECTION: forcing a failure. [ 328.343112] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 328.349831] FAULT_INJECTION: forcing a failure. [ 328.349831] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 328.358699] CPU: 0 PID: 10147 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0 [ 328.374843] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.384202] Call Trace: [ 328.386802] dump_stack+0x13e/0x194 [ 328.390440] should_fail.cold+0x10a/0x14b [ 328.394599] __alloc_pages_nodemask+0x1bf/0x700 [ 328.399283] ? wp_page_copy+0xc3c/0x1300 [ 328.403348] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 328.408475] ? pud_val+0xd0/0xd0 [ 328.411844] alloc_pages_current+0xe7/0x1e0 [ 328.416183] pte_alloc_one+0x15/0x100 [ 328.420054] do_huge_pmd_anonymous_page+0x832/0x11e0 [ 328.425167] ? follow_pfn+0x200/0x200 [ 328.428969] ? prep_transhuge_page+0xa0/0xa0 [ 328.433379] ? pud_val+0x6c/0xd0 [ 328.436743] ? pmd_val+0xd0/0xd0 [ 328.440104] ? trace_hardirqs_on+0x10/0x10 [ 328.444337] __handle_mm_fault+0x23ac/0x3280 [ 328.448741] ? copy_page_range+0x1d70/0x1d70 [ 328.453147] ? find_held_lock+0x2d/0x110 [ 328.457210] handle_mm_fault+0x288/0x7a0 [ 328.461274] __do_page_fault+0x4bc/0xb40 [ 328.465332] ? vmalloc_fault+0xdf0/0xdf0 [ 328.469406] ? do_page_fault+0x60/0x4f2 [ 328.473374] page_fault+0x25/0x50 [ 328.476827] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 328.482702] RSP: 0018:ffff8880888ffa10 EFLAGS: 00010202 [ 328.490233] RAX: 0000000000000000 RBX: 00000000000000d8 RCX: 00000000000000d8 [ 328.498719] RDX: 00000000000000d8 RSI: 00000000208f9f09 RDI: ffff888060459f28 [ 328.505985] RBP: 00000000208f9f09 R08: ffffed100c08b400 R09: 0000000000000000 [ 328.513250] R10: ffffed100c08b3ff R11: ffff888060459fff R12: ffff888060459f28 [ 328.520606] R13: 00007ffffffff000 R14: 00000000208f9fe1 R15: ffff8880888ffd40 [ 328.527889] copyin+0x99/0xc0 [ 328.530990] copy_page_from_iter+0x325/0x730 [ 328.535407] process_vm_rw_core.isra.0+0x49c/0xa60 [ 328.540340] ? __vunmap.cold+0x3e/0x3e [ 328.544345] ? _copy_from_user+0x94/0x100 [ 328.548485] ? rw_copy_check_uvector+0x1ee/0x290 [ 328.553328] process_vm_rw+0x1cb/0x1e0 [ 328.557320] ? process_vm_rw_core.isra.0+0xa60/0xa60 [ 328.562445] ? proc_fail_nth_write+0x7b/0x180 [ 328.566946] ? SyS_write+0x1b7/0x210 [ 328.570660] ? find_held_lock+0x2d/0x110 [ 328.574719] ? lock_downgrade+0x6e0/0x6e0 [ 328.578870] ? wait_for_completion+0x390/0x390 [ 328.583444] ? vfs_write+0xff/0x4e0 [ 328.587082] ? fput+0xb/0x140 [ 328.590199] ? SyS_write+0x14d/0x210 [ 328.594009] SyS_process_vm_writev+0x39/0x50 [ 328.598612] ? SyS_process_vm_readv+0x50/0x50 [ 328.603100] do_syscall_64+0x1d5/0x640 [ 328.606991] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 328.612197] RIP: 0033:0x45c849 [ 328.615387] RSP: 002b:00007f7d707fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 328.623091] RAX: ffffffffffffffda RBX: 00007f7d707fc6d4 RCX: 000000000045c849 [ 328.630361] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000065 17:59:08 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x0}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:08 executing program 0: r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) [ 328.637715] RBP: 000000000076bf00 R08: 0000000000000001 R09: 0000000000000000 [ 328.644975] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000003 [ 328.652347] R13: 000000000000085d R14: 00000000004cb1ce R15: 0000000000000002 [ 328.664562] CPU: 1 PID: 10148 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0 [ 328.672492] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 328.681845] Call Trace: [ 328.684541] dump_stack+0x13e/0x194 [ 328.688179] should_fail.cold+0x10a/0x14b [ 328.692340] __alloc_pages_nodemask+0x1bf/0x700 [ 328.697036] ? __alloc_pages_slowpath+0x26c0/0x26c0 [ 328.702055] ? find_held_lock+0x2d/0x110 [ 328.706143] alloc_pages_current+0xe7/0x1e0 [ 328.710472] pte_alloc_one+0x15/0x100 [ 328.714288] do_huge_pmd_anonymous_page+0x832/0x11e0 [ 328.719405] ? prep_transhuge_page+0xa0/0xa0 [ 328.723822] ? pud_val+0x6c/0xd0 [ 328.727194] ? pmd_val+0xd0/0xd0 [ 328.730582] ? trace_hardirqs_on+0x10/0x10 [ 328.734825] __handle_mm_fault+0x23ac/0x3280 [ 328.739248] ? copy_page_range+0x1d70/0x1d70 [ 328.743671] ? find_held_lock+0x2d/0x110 [ 328.747751] handle_mm_fault+0x288/0x7a0 [ 328.751817] __do_page_fault+0x4bc/0xb40 [ 328.755886] ? vmalloc_fault+0xdf0/0xdf0 [ 328.759955] ? do_page_fault+0x60/0x4f2 [ 328.763946] page_fault+0x25/0x50 [ 328.767405] RIP: 0010:__get_user_4+0x21/0x30 [ 328.771810] RSP: 0018:ffff8880a05c7c88 EFLAGS: 00010202 [ 328.777185] RAX: 0000000020a08002 RBX: 00000000c0045405 RCX: ffffc90008a2a000 [ 328.784463] RDX: ffffffffffffffff RSI: ffffffff84e3ca14 RDI: 0000000000000282 [ 328.791916] RBP: 0000000020a07fff R08: 0000000000000001 R09: 0000000000000000 [ 328.799885] R10: ffff88808d966d40 R11: ffff88808d9664c0 R12: ffff88809af3b800 [ 328.807161] R13: ffff888057fbd640 R14: ffff888057fbd640 R15: dffffc0000000000 [ 328.814532] ? snd_seq_oss_timer_ioctl+0xc4/0x440 [ 328.819394] snd_seq_oss_timer_ioctl+0xcc/0x440 [ 328.824081] snd_seq_oss_ioctl+0x648/0xc50 [ 328.828338] ? snd_seq_oss_midi_info_user+0xf0/0xf0 [ 328.833367] odev_ioctl+0x4f/0x90 [ 328.836827] ? odev_open+0x80/0x80 [ 328.840409] do_vfs_ioctl+0x75a/0xfe0 [ 328.844287] ? selinux_file_mprotect+0x5c0/0x5c0 [ 328.849055] ? ioctl_preallocate+0x1a0/0x1a0 [ 328.853537] ? security_file_ioctl+0x76/0xb0 [ 328.857954] ? security_file_ioctl+0x83/0xb0 [ 328.862374] SyS_ioctl+0x7f/0xb0 [ 328.865749] ? do_vfs_ioctl+0xfe0/0xfe0 [ 328.869749] do_syscall_64+0x1d5/0x640 [ 328.873653] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 328.878871] RIP: 0033:0x45c849 [ 328.882065] RSP: 002b:00007fe6d62c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 17:59:08 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) read$rfkill(r0, &(0x7f0000000000), 0x8) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) ioctl$ASHMEM_SET_SIZE(r5, 0x40087703, 0xcc2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r6, 0x0) r7 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/timer\x00', 0x200) r8 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/mls\x00', 0x0, 0x0) setsockopt$SO_RDS_TRANSPORT(r8, 0x114, 0x8, &(0x7f0000000280), 0x4) ioctl$SNDRV_PCM_IOCTL_WRITEI_FRAMES(r6, 0x40184150, &(0x7f0000000180)={0x0, &(0x7f0000000a80)="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", 0x1000}) ioctl$VIDIOC_G_EXT_CTRLS(r6, 0xc0205647, &(0x7f0000000140)={0xfffffff, 0x7, 0x200, r7, 0x0, &(0x7f0000000100)={0x98091f, 0x5, [], @p_u8=&(0x7f00000000c0)=0x3f}}) 17:59:08 executing program 0: r0 = socket(0x1e, 0x1, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:08 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:08 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000400)='/dev/video2\x00', 0x2, 0x0) r1 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x101000, 0x0) r2 = dup2(r1, r0) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x4, &(0x7f0000000200)={0xffffffffffffffff}, 0x2, 0x6}}, 0x20) write$RDMA_USER_CM_CMD_QUERY(r4, &(0x7f0000000280)={0x13, 0x10, 0xfa00, {&(0x7f0000000000), r5, 0x1}}, 0x18) r6 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) getsockopt$inet_IP_IPSEC_POLICY(r7, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@mcast1, @in6=@ipv4={[], [], @dev}}}, {{@in6=@remote}, 0x0, @in6=@local}}, &(0x7f00000003c0)=0xe8) [ 328.889807] RAX: ffffffffffffffda RBX: 00007fe6d62c36d4 RCX: 000000000045c849 [ 328.897084] RDX: 0000000020a07fff RSI: 00000000c0045405 RDI: 0000000000000003 [ 328.904356] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 328.911632] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 328.919034] R13: 0000000000000373 R14: 00000000004c5e53 R15: 0000000000000000 17:59:10 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:10 executing program 1 (fault-call:3 fault-nth:3): r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:10 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) mmap(&(0x7f0000003000/0x3000)=nil, 0x3000, 0x2800004, 0x810, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580), 0x0) r4 = dup2(r3, r0) shutdown(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r7, 0x0) getsockopt$nfc_llcp(r7, 0x118, 0x0, &(0x7f0000005b00)=""/182, 0xb6) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(0xffffffffffffffff, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}, 0x81}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x50b, 0x0, 0x0) recvmmsg(r3, &(0x7f00000058c0)=[{{&(0x7f00000001c0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000000000)=[{&(0x7f0000000240)=""/100, 0x64}, {&(0x7f00000002c0)=""/156, 0x9c}, {&(0x7f0000000380)=""/70, 0x46}, {&(0x7f0000000400)=""/194, 0xc2}], 0x4}, 0x1}, {{&(0x7f0000000500)=@nl=@proc, 0x80, &(0x7f0000000800)=[{&(0x7f00000000c0)=""/19, 0x13}, {&(0x7f00000005c0)=""/29, 0x1d}, {&(0x7f0000000600)=""/118, 0x76}, {&(0x7f0000000680)}, {&(0x7f00000006c0)=""/97, 0x61}, {&(0x7f0000000740)=""/190, 0xbe}, {&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000002380)=""/4096, 0x1000}], 0x8, &(0x7f0000000940)=""/243, 0xf3}, 0xfffffbff}, {{&(0x7f0000000880)=@tipc=@name, 0x80, &(0x7f0000001b40)=[{&(0x7f0000001a80)=""/187, 0xbb}], 0x1, &(0x7f0000003380)=""/4096, 0x1000}, 0xf045a6a}, {{&(0x7f0000001b80)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002040)=[{&(0x7f0000001c00)=""/54, 0x36}, {&(0x7f0000001c40)=""/156, 0x9c}, {&(0x7f0000001d00)=""/46, 0x2e}, {&(0x7f0000001d40)=""/242, 0xf2}, {&(0x7f0000001e40)=""/46, 0x2e}, {&(0x7f0000001e80)=""/1, 0x1}, {&(0x7f0000001ec0)=""/102, 0x66}, {&(0x7f0000001f40)=""/250, 0xfa}, {&(0x7f0000004380)=""/4096, 0x1000}], 0x9, &(0x7f0000002100)=""/251, 0xfb}, 0x9}, {{&(0x7f0000002200)=@isdn, 0x80, &(0x7f0000000680)=[{&(0x7f0000005380)=""/178, 0xb2}, {&(0x7f0000002280)=""/17, 0x11}, {&(0x7f0000005a80)=""/102, 0x66}], 0x3, &(0x7f0000005440)=""/195, 0xc3}, 0x2}, {{0x0, 0x0, &(0x7f0000005800)=[{&(0x7f0000005540)=""/226, 0xe2}, {&(0x7f0000005640)=""/156, 0x9c}, {&(0x7f0000005700)=""/210, 0xd2}], 0x3, &(0x7f0000005840)=""/90, 0x5a}, 0x30}], 0x6, 0x10000, &(0x7f0000005a40)={0x0, 0x1c9c380}) 17:59:10 executing program 3 (fault-call:1 fault-nth:1): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:10 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:10 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) [ 331.376771] FAULT_INJECTION: forcing a failure. [ 331.376771] name failslab, interval 1, probability 0, space 0, times 1 [ 331.387078] FAULT_INJECTION: forcing a failure. [ 331.387078] name failslab, interval 1, probability 0, space 0, times 1 [ 331.427702] CPU: 1 PID: 10183 Comm: syz-executor.1 Not tainted 4.14.174-syzkaller #0 [ 331.435637] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.445000] Call Trace: [ 331.447596] dump_stack+0x13e/0x194 [ 331.451231] should_fail.cold+0x10a/0x14b [ 331.455387] should_failslab+0xd6/0x130 [ 331.459363] kmem_cache_alloc+0x2b5/0x770 [ 331.463504] ? pud_val+0xd0/0xd0 [ 331.466868] ptlock_alloc+0x1d/0x70 [ 331.470503] pte_alloc_one+0x57/0x100 [ 331.474303] do_huge_pmd_anonymous_page+0x832/0x11e0 [ 331.479406] ? follow_pfn+0x200/0x200 [ 331.483205] ? prep_transhuge_page+0xa0/0xa0 [ 331.487603] ? pud_val+0x6c/0xd0 [ 331.490961] ? pmd_val+0xd0/0xd0 [ 331.494332] ? trace_hardirqs_on+0x10/0x10 [ 331.498570] __handle_mm_fault+0x23ac/0x3280 [ 331.502968] ? copy_page_range+0x1d70/0x1d70 [ 331.507487] ? find_held_lock+0x2d/0x110 [ 331.511559] handle_mm_fault+0x288/0x7a0 [ 331.515623] __do_page_fault+0x4bc/0xb40 [ 331.519686] ? vmalloc_fault+0xdf0/0xdf0 [ 331.523759] ? do_page_fault+0x60/0x4f2 [ 331.527734] page_fault+0x25/0x50 [ 331.531189] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x20 [ 331.537060] RSP: 0018:ffff8880556cfa10 EFLAGS: 00010202 [ 331.542421] RAX: 0000000000000000 RBX: 00000000000000d8 RCX: 00000000000000d8 [ 331.549690] RDX: 00000000000000d8 RSI: 00000000208f9f09 RDI: ffff888073ad6f28 [ 331.556958] RBP: 00000000208f9f09 R08: ffffed100e75ae00 R09: 0000000000000000 [ 331.564224] R10: ffffed100e75adff R11: ffff888073ad6fff R12: ffff888073ad6f28 [ 331.571494] R13: 00007ffffffff000 R14: 00000000208f9fe1 R15: ffff8880556cfd40 [ 331.578785] copyin+0x99/0xc0 [ 331.581913] copy_page_from_iter+0x325/0x730 [ 331.586333] process_vm_rw_core.isra.0+0x49c/0xa60 [ 331.591277] ? __vunmap.cold+0x3e/0x3e [ 331.595173] ? _copy_from_user+0x94/0x100 [ 331.599324] ? rw_copy_check_uvector+0x1ee/0x290 [ 331.604092] process_vm_rw+0x1cb/0x1e0 [ 331.607986] ? process_vm_rw_core.isra.0+0xa60/0xa60 [ 331.613087] ? proc_fail_nth_write+0x7b/0x180 [ 331.617593] ? SyS_write+0x1b7/0x210 [ 331.621311] ? find_held_lock+0x2d/0x110 [ 331.625374] ? lock_downgrade+0x6e0/0x6e0 [ 331.629529] ? wait_for_completion+0x390/0x390 [ 331.634111] ? vfs_write+0xff/0x4e0 [ 331.637732] ? fput+0xb/0x140 [ 331.640825] ? SyS_write+0x14d/0x210 [ 331.644527] SyS_process_vm_writev+0x39/0x50 [ 331.648945] ? SyS_process_vm_readv+0x50/0x50 [ 331.653432] do_syscall_64+0x1d5/0x640 [ 331.657320] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 331.662502] RIP: 0033:0x45c849 [ 331.665681] RSP: 002b:00007f7d707fbc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000137 [ 331.673382] RAX: ffffffffffffffda RBX: 00007f7d707fc6d4 RCX: 000000000045c849 [ 331.680645] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000067 [ 331.687913] RBP: 000000000076bf00 R08: 0000000000000001 R09: 0000000000000000 [ 331.695186] R10: 00000000200000c0 R11: 0000000000000246 R12: 0000000000000003 [ 331.702455] R13: 000000000000085d R14: 00000000004cb1ce R15: 0000000000000003 [ 331.709740] CPU: 0 PID: 10184 Comm: syz-executor.3 Not tainted 4.14.174-syzkaller #0 [ 331.717631] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.726992] Call Trace: [ 331.729591] dump_stack+0x13e/0x194 [ 331.733235] should_fail.cold+0x10a/0x14b [ 331.737392] should_failslab+0xd6/0x130 [ 331.741377] kmem_cache_alloc+0x2b5/0x770 [ 331.745535] ptlock_alloc+0x1d/0x70 [ 331.749163] pte_alloc_one+0x57/0x100 [ 331.752966] do_huge_pmd_anonymous_page+0x832/0x11e0 [ 331.758154] ? prep_transhuge_page+0xa0/0xa0 [ 331.762570] ? pud_val+0x6c/0xd0 [ 331.765942] ? pmd_val+0xd0/0xd0 [ 331.769923] ? trace_hardirqs_on+0x10/0x10 [ 331.774280] __handle_mm_fault+0x23ac/0x3280 [ 331.778699] ? copy_page_range+0x1d70/0x1d70 [ 331.783121] ? find_held_lock+0x2d/0x110 [ 331.787198] handle_mm_fault+0x288/0x7a0 [ 331.791271] __do_page_fault+0x4bc/0xb40 [ 331.795347] ? vmalloc_fault+0xdf0/0xdf0 [ 331.799419] ? do_page_fault+0x60/0x4f2 [ 331.803407] page_fault+0x25/0x50 [ 331.806861] RIP: 0010:__get_user_4+0x21/0x30 [ 331.811265] RSP: 0018:ffff8880828e7c88 EFLAGS: 00010202 [ 331.816628] RAX: 0000000020a08002 RBX: 00000000c0045405 RCX: ffffc90008a2a000 [ 331.823906] RDX: ffffffffffffffff RSI: ffffffff84e3ca14 RDI: 0000000000000282 [ 331.831175] RBP: 0000000020a07fff R08: 0000000000000001 R09: 0000000000000000 [ 331.838478] R10: ffff88809544ac00 R11: ffff88809544a380 R12: ffff8880a13bba00 [ 331.845748] R13: ffff8880571da300 R14: ffff8880571da300 R15: dffffc0000000000 [ 331.853065] ? snd_seq_oss_timer_ioctl+0xc4/0x440 [ 331.857928] snd_seq_oss_timer_ioctl+0xcc/0x440 [ 331.862611] snd_seq_oss_ioctl+0x648/0xc50 [ 331.866853] ? snd_seq_oss_midi_info_user+0xf0/0xf0 [ 331.871886] odev_ioctl+0x4f/0x90 [ 331.878825] ? odev_open+0x80/0x80 [ 331.882501] do_vfs_ioctl+0x75a/0xfe0 [ 331.886307] ? selinux_file_mprotect+0x5c0/0x5c0 [ 331.891066] ? ioctl_preallocate+0x1a0/0x1a0 [ 331.896182] ? security_file_ioctl+0x76/0xb0 [ 331.900593] ? security_file_ioctl+0x83/0xb0 [ 331.905007] SyS_ioctl+0x7f/0xb0 [ 331.908375] ? do_vfs_ioctl+0xfe0/0xfe0 [ 331.912352] do_syscall_64+0x1d5/0x640 [ 331.916247] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 331.921524] RIP: 0033:0x45c849 17:59:11 executing program 1 (fault-call:3 fault-nth:4): r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000001cc0)=[{{0x0, 0x0, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000001b80)}}, {{&(0x7f0000000000)=@l2={0x1f, 0x0, @fixed}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/225, 0xe1}, {&(0x7f0000000180)=""/251, 0xfb}, {&(0x7f0000000280)=""/63, 0x3f}], 0x3, &(0x7f0000000300)=""/4096, 0x1000}, 0xfffffff8}, {{&(0x7f0000001300)=@caif=@util, 0x80, &(0x7f00000016c0)=[{&(0x7f0000001380)=""/234, 0xea}, {&(0x7f0000001480)=""/78, 0x4e}, {&(0x7f0000001500)=""/17, 0x11}, {&(0x7f0000001540)=""/138, 0x8a}, {&(0x7f0000001600)=""/143, 0x8f}], 0x5, &(0x7f0000001740)=""/252, 0xfc}, 0x1}, {{&(0x7f0000001840)=@in={0x2, 0x0, @multicast1}, 0x80, &(0x7f00000019c0)=[{&(0x7f00000018c0)=""/206, 0xce}], 0x1, &(0x7f0000001a00)=""/229, 0xe5}, 0x7ff}, {{&(0x7f0000001b00)=@ax25={{0x3, @null}, [@remote, @remote, @rose, @default, @bcast, @default, @rose, @bcast]}, 0x80, &(0x7f0000001bc0)=[{&(0x7f0000001e40)=""/9, 0x9}], 0x1, &(0x7f0000001c00)=""/172, 0xac}, 0x4}], 0x6, 0x0, 0x0) [ 331.924712] RSP: 002b:00007fe6d62c2c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 331.932429] RAX: ffffffffffffffda RBX: 00007fe6d62c36d4 RCX: 000000000045c849 [ 331.939697] RDX: 0000000020a07fff RSI: 00000000c0045405 RDI: 0000000000000003 [ 331.946965] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 331.954236] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 331.961501] R13: 0000000000000373 R14: 00000000004c5e53 R15: 0000000000000001 17:59:11 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:11 executing program 3 (fault-call:1 fault-nth:2): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:11 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x202000, 0x0) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000000c0), &(0x7f00000001c0)=0x4) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x1}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r5 = dup2(r4, r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r6, 0x0) setsockopt$inet6_tcp_buf(r6, 0x6, 0x1c, &(0x7f0000000200)="fb06a2dc759d153a2642f5f3af425ed93fc460f4dfa926a6a2bd764f0ec428dc87353e5492c68c929b200a20b9de49dbb2cd2a4d63aa3a0b113b7a209e3076fb36edecc5ec61b8d3de164afd5b70b31d273ea17d107866fad65c2061aa06d70d7acf1112ca78865174e8e3e3a0656203b7b9def730ac9e8486c0e8ffb048e749eaab7ba47dacd14af4aede41994de16cfc358f54a96042bbff070f20270ffc6a02fbbdd23ba1a1386f466c7412fcd2505a77eb9ef9a6b7a9255458d29844f02bf5afce4a927640238ff70f3f758354164f4b367171fa32b790b223bd804d153ac4660b0c9aac8848f234e2622c65560ad2e3183bb7b06dac", 0xf8) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0xfffffffffffffeca, 0x0}, 0x3}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:13 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:13 executing program 1: r0 = gettid() r1 = getegid() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) statx(r2, &(0x7f0000000240)='./file0\x00', 0x800, 0x800, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x6, 0x2, &(0x7f0000000200)=[{&(0x7f0000000140)="5208dfadb899bb581831c46845e85ea97f7bbe7042210b8f8b24a93dcdf3c63c7de13a1598faa0569457121a82a2b08c1b741b0e9c4606fb0c201beb3f628e7c001a7a901a3d420a6d3ea6266cb681e2d1e59d0cd8fb8f", 0x57, 0x8}, {&(0x7f00000001c0)="0d314c1f87e185a3c861012c28021392e04ab87e294c9e139f5c6c71", 0x1c, 0x1f}], 0x10, &(0x7f0000000380)={[{@nr_inodes={'nr_inodes', 0x3d, [0x78, 0x37, 0x25, 0x31, 0x6d, 0x30, 0x78]}}, {@huge_always={'huge=always', 0x3d, 'memory.events\x00'}}, {@huge_always={'huge=always', 0x3d, 'memory.events\x00'}}, {@huge_advise={'huge=advise', 0x3d, 'memory.events\x00'}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0xe412}}, {@mpol={'mpol', 0x3d, {'bind', '', @void}}}, {@gid={'gid', 0x3d, r1}}], [{@fowner_eq={'fowner', 0x3d, r3}}]}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) ioctl$RTC_SET_TIME(r4, 0x4024700a, &(0x7f0000000040)={0x18, 0x8, 0x4, 0x15, 0x6, 0x8001, 0x5, 0x114, 0x1}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:13 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:13 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x509500, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x20, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:13 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) [ 334.419835] tmpfs: Bad value 'x7%1m0x' for mount option 'nr_inodes' [ 334.510201] kauditd_printk_skb: 2 callbacks suppressed [ 334.510210] audit: type=1400 audit(1585504753.848:77): avc: denied { map } for pid=10218 comm="syz-executor.1" path="/dev/loop1" dev="devtmpfs" ino=184 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:fixed_disk_device_t:s0 tclass=blk_file permissive=1 17:59:13 executing program 0: r0 = socket(0x0, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:13 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="26f9a73e00b66d277fd9bb82321e256b"}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="8abaf2f5fd2e3917ed47d725c2c48753"}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r6 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm-monitor\x00', 0x101000, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f0000000340)) sendmsg$nl_route(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000680)=ANY=[@ANYBLOB="9c0100001000010627bd7000ffdbdf2500000000", @ANYRES32=r5, @ANYBLOB="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"], 0x19c}, 0x1, 0x0, 0x0, 0x1}, 0x20000044) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x4) r7 = dup2(r0, r0) shutdown(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) r9 = dup2(r8, r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) 17:59:13 executing program 1: r0 = gettid() r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000080)={&(0x7f0000000040)}}, &(0x7f00000002c0)=0x18) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/259, 0x103}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:14 executing program 3: ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, &(0x7f0000a07fff)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000300), &(0x7f0000000480)=0x4) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000040)={0x9e0000, 0x3, 0x2, r1, 0x0, &(0x7f0000000000)={0x9a0908, 0x40, [], @ptr=0x9}}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r4, @ANYBLOB="1fb98baff8051752b71d29186e5a8a00"/26], 0x18}}, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000380), 0x2000) sendmsg$TIPC_NL_PUBL_GET(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000100}, 0xc, &(0x7f0000000200)={&(0x7f00000000c0)={0x124, r4, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_LINK={0xbc, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x800}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1000}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x56d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe2d1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x10000000000000}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x484}]}]}, 0x124}}, 0x4005) 17:59:14 executing program 0: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:16 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:16 executing program 1: r0 = gettid() sigaltstack(&(0x7f00000f0000/0x1000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) times(&(0x7f0000000040)) 17:59:16 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:16 executing program 0: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:16 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x8100, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x1ff, 0x8}}, 0x30) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) r2 = syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3ff, 0x200000) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r2, 0xc058565d, &(0x7f0000000140)={0x20, 0x5, 0x4, 0xe000, 0x9f, {0x77359400}, {0x3, 0xa, 0xa0, 0x3f, 0x7, 0x26, "fe025595"}, 0x6, 0x3, @planes=&(0x7f0000000100)={0x85, 0x4, @mem_offset=0x1ff, 0x4}, 0x5, 0x0, r3}) 17:59:16 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:16 executing program 0: r0 = socket(0x1e, 0x0, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:16 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="26f9a73e00b66d277fd9bb82321e256b"}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="8abaf2f5fd2e3917ed47d725c2c48753"}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', r5}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r1, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000000}, 0x40000040) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:16 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:16 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r5, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:16 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x4, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) pwrite64(r1, &(0x7f0000000100)="4d42e2da7d9b1bf69df3b15c89f7744439fa5d80cd115f6631e5815644149acf659b8f6f76bbd04fd05f7b4401e8ca54ea42d5dbecba9a9022c932c6e4494bf03f5d3a6c0b19ae213bb9cb197a899efdfe3b6682caa7f0fcaaa12f25594eee1d896114241f2af1ce9fd99c734df335485dd494d31d8bd11eb3fc4a5298c0e979e7f18f3b2fc976965983570f1bbeaa4c664942e8d4670d34da4953f2d64aa36d07f1d6a8fe9e0f1430ac9319127de60597691496dc1962ff146030c030180a0862198c45fe5a571d7a32dab786a24ec8d4028daf", 0xd4, 0x3ff) 17:59:16 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:17 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:17 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = dup2(r0, r1) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r4, 0x84, 0xc, &(0x7f0000000000)=0x9e1, 0x4) socket$isdn_base(0x22, 0x3, 0x0) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:17 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:17 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000880)='nbd\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = openat$cgroup_ro(r1, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r4 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$VIDIOC_G_ENC_INDEX(r4, 0x8818564c, &(0x7f00000013c0)) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x3, 0x0, 0x5c5, 0x2, 0xfffffffc}}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r7, 0x0) ioctl$KVM_SET_TSS_ADDR(r7, 0xae47, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000001280)={r8}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000008c0)={r8, 0x84, "a4032aabb24f45fb866444bf05f3d300043d5c4e93bfef430bce559d257a5dce4cc0a1997f75755fdb3edd0b9126f33b002383e22a6efe8815ddfa5e93c9c1977fd485e9eeec5b3b95741cf277f0bffc19467ba291d285be85be92dba23ade9752ec3ee75fe0743fb44d46c5df228bcd2e79d4f8ab335939e37efa26c7b0f0483873a1dd"}, &(0x7f0000000980)=0x8c) 17:59:17 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000000100)=""/238, 0xee}], 0x1, 0x0) 17:59:19 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:19 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f000056e000/0x4000)=nil, 0x4000, 0x2) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00000001c0)=""/247, 0xf7}], 0x1, &(0x7f0000000180)=[{&(0x7f0000000040)=""/66, 0x42}, {&(0x7f00000000c0)=""/134, 0x86}], 0x2, 0x0) 17:59:19 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="26f9a73e00b66d277fd9bb82321e256b"}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="8abaf2f5fd2e3917ed47d725c2c48753"}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000000)={@rand_addr="5ab0044b28e2bb6891354334e5b8a2ed", 0x37, r5}) shutdown(r1, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup2(r6, r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:19 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10640, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:19 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:19 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400200, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:19 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000040)=0x1, 0x4) 17:59:19 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) shutdown(r3, 0x1) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:19 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, 0x0, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) ioctl$KDDISABIO(r1, 0x4b37) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r2, 0xc0045405, &(0x7f0000a07fff)) 17:59:22 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:22 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/policy\x00', 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x2c, r3, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x2c}}, 0x10) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:22 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:22 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0x0, 0x2, r2}, 0x14) 17:59:22 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 17:59:22 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) [ 343.532379] IPVS: Unknown mcast interface: netpci0 17:59:22 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$FBIOGET_VSCREENINFO(r4, 0x4600, &(0x7f0000000000)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r5, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="280000000b1408002cbd7000fcdbdf25080001000200000008003f00020000000800030000000000e86827d31264ab0472e8a87b3b9070f48f19994f86ad2af2b26cfb1e8416f1bd0306e60af64af08bf18ee4c2c8e3aa2ca5d954a318ba58f9fd8c37cc64abd4fc9c1131e514bdc4654e01dcdbecba1b5eca3911392694276f8f1ce96a73397a78497d55656c0169088a8189b7f82eb74b9d82e1d2912c9801573190ebfde0f8ef858bdaefefbd6cfc00"/192], 0x28}, 0x1, 0x0, 0x0, 0x8015}, 0x4) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r6, 0x0) write$FUSE_INTERRUPT(r6, &(0x7f00000000c0)={0x10, 0x0, 0x6}, 0x10) 17:59:22 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001280)={r3}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000080)={r3, 0x3bf}, &(0x7f00000000c0)=0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$DRM_IOCTL_MODE_SETGAMMA(r4, 0xc02064a5, &(0x7f00000001c0)={0x80, 0x1, &(0x7f0000000100)=[0x5], &(0x7f0000000140)=[0x8a4, 0x1, 0x0, 0x4], &(0x7f0000000180)=[0x0]}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000a07fff)) 17:59:22 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) [ 343.639567] IPVS: Unknown mcast interface: netpci0 17:59:23 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$llc(0xffffffffffffffff, &(0x7f00000002c0)={0x1a, 0x320, 0x8, 0xfa, 0x7, 0x0, @random="f4b759d5a4e5"}, 0x10) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x2400, 0x37) r4 = dup2(r2, r2) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, &(0x7f0000000000)={0x81, [[0x4, 0x6, 0xffffffff, 0x2, 0x8, 0x1000, 0x9], [0x4, 0x80, 0x4, 0xfffffff8, 0x0, 0x10001, 0x731e0c3d, 0x7fffffff], [0x10, 0x4d, 0x3d1a, 0x4, 0x1, 0x6]], [], [{0x3, 0x1, 0x1, 0x0, 0x1, 0x1}, {0x2, 0x6, 0x1, 0x1, 0x1}, {0x8, 0x3}, {0x4, 0x3, 0x0, 0x1, 0x1}, {0x12, 0x4, 0x0, 0x0, 0x1}, {0x3, 0x0, 0x1, 0x1, 0x1}, {0xc3e1, 0x4442, 0x0, 0x1, 0x0, 0x1}, {0xfffff840, 0x2}, {0x6, 0x1f, 0x1, 0x1, 0x1, 0x1}, {0x7ff8000, 0x6, 0x0, 0x1, 0x0, 0x1}, {0x2, 0x4, 0x1, 0x1}, {0x1, 0x3, 0x0, 0x0, 0x1, 0x1}], [], 0x5}) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:23 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:25 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180), 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:25 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f00000002c0)={'team_slave_1\x00', 0x8}) getsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0x4}, &(0x7f0000000200)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000240)={r4, 0x2000, 0x1ff, 0x6, 0x96089fa, 0x14fe00}, &(0x7f0000000280)=0x14) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x805c1, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r5, 0xc0045540, &(0x7f0000000080)=0x1) 17:59:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) write$sndseq(r1, &(0x7f00000000c0)=[{0xf7, 0xf1, 0x1, 0x3, @tick=0x2b3, {0x7, 0x3f}, {0x40, 0xa4}, @raw32={[0x8, 0x8, 0x2]}}, {0x7, 0x0, 0x6, 0x0, @tick=0x2, {0x6, 0xf1}, {0x81, 0xe2}, @control={0x7f, 0x65f, 0x7}}, {0x5c, 0x1, 0xf8, 0x0, @time={0x5, 0x4}, {0x7f, 0x1}, {0x1, 0x5}, @result={0x3, 0x5}}, {0x8, 0x3, 0x5, 0x38, @tick=0x9, {0x6, 0x45}, {0x3, 0x4}, @ext={0x18, &(0x7f0000000040)="71d48e78bbd7709d3ea3880258c35a7a0906d9ec4caffb0c"}}, {0x5, 0x1, 0x24, 0x20, @tick=0x20, {0x8, 0x5}, {0xf4, 0xaf}, @raw8={"f86dd4f7dee6d706cf498dc2"}}, {0x3f, 0x40, 0x5d, 0xed, @time={0xf1d, 0x7}, {0x6, 0x40}, {0x8, 0x6}, @ext={0x4, &(0x7f0000000080)="bb923465"}}, {0xc9, 0x7, 0x3f, 0x7f, @time={0x1}, {0x7f, 0x80}, {0x6, 0x4}, @control={0x3f, 0x9}}], 0xc4) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:25 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:25 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r4, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r5 = dup2(r3, r4) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r6, 0x0) setsockopt$inet6_udp_int(r6, 0x11, 0x67, &(0x7f0000000000)=0x1000, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:25 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 17:59:25 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x0, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:25 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) openat$cgroup_subtree(r1, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) r2 = dup2(r0, r0) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:25 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000000)={0x3, [0x0, 0x0, 0x0]}, &(0x7f00000002c0)=0x10) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r1, 0xc0a85320, &(0x7f0000000200)={{0x2, 0x7}, 'port0\x00', 0x91, 0x802, 0x2, 0x7fff, 0xffff, 0x1, 0x4, 0x0, 0x4, 0x3}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) ioctl$VIDIOC_ENUMSTD(r2, 0xc0485619, &(0x7f0000000080)={0x7dc4, 0x4, "6bfc64f507239ec253af612d7eddc3615f403400695b7a48", {0x3, 0x4}, 0x800}) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, &(0x7f0000000040), 0x0, 0x0) 17:59:26 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$SIOCRSGL2CALL(r1, 0x89e5, &(0x7f0000000080)=@default) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0xcf) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)=0x5) 17:59:26 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0205647, &(0x7f0000000080)={0x9a0000, 0x8, 0x6, 0xffffffffffffffff, 0x0, &(0x7f0000000040)={0xa10907, 0x5, [], @p_u32=&(0x7f0000000000)=0x8001}}) getsockopt$IPT_SO_GET_REVISION_TARGET(r3, 0x0, 0x43, &(0x7f00000000c0)={'IDLETIMER\x00'}, &(0x7f0000000100)=0x1e) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:28 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:28 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:28 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)}}], 0x2, 0x0, 0x0) 17:59:28 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="26f9a73e00b66d277fd9bb82321e256b"}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="8abaf2f5fd2e3917ed47d725c2c48753"}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={r4, @multicast2, @rand_addr=0x200}, 0xc) 17:59:28 executing program 1: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) newfstatat(0xffffffffffffff9c, &(0x7f0000000540)='./file0\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2000) r7 = mq_open(&(0x7f0000000600)=']\x00', 0x80, 0x1, &(0x7f0000000640)={0x2d, 0x8, 0x80000000, 0x7}) r8 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r8, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r8, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r9, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000740)=[{&(0x7f0000000040)=@abs={0x1, 0x0, 0x4e1f}, 0x6e, &(0x7f00000002c0)=[{&(0x7f00000004c0)="30a44dc61b907f01ecd99d00239727f00d57643754504d13a61753ca8e4f06cc339db5428f5de8a5f1f5a7fa093d0cf97fefcd0d15aa42f436fc436b115eae40fcbde0ed34c9fa6feb6ce74c37a49dab023519219e37ca929ad3567dff981af22bd6a2cae00cd7e0ee0d45202c", 0x6d}, {&(0x7f0000000140)="50980353e29f973b2e3682ee7dc3d9869179e5fc768c1622fc9b87e7c425473577d7bdad2a766dfb68b3fe145d62fd19e8", 0x31}, {&(0x7f0000000180)="e0b7c63bdfe2ded5f4a33fd4c406dd83a66acc7ae27f41dc3c06957f2d1ce5a59a08bf413cecdf4277448da1ad9c8d75c8ce7c13c56906f5f19a", 0x3a}, {&(0x7f0000000340)="b28ba2f3568b77f739dcb2a53756f08300559022b502dbc64c28c63546abca49e8d83e4b0e1fa072e2dc4212938a410fb6adc217ac479e78c35f309b4b1357d7a051bd4faf8458dd563789d5aaf7f727c942f6d54d908f03650b0b6ee9881f9ea822bc67f55e9769212b6e5eea4caede96116143505f2ba6a51322f7bf2f3c52b9c772e0b913d4b014f4aec95c696d8f6187d1673a5b6cfa2d521451faa6846db4502b6d6392389627168ff12fbd29a115a33e9bbe579bad7a44b2c7fb3920066a19fb9391148417a69c4efd93066ef54e96d17ee30761888464689ff26a8a26e6c675f7b062b03ef6ba8081df05e8d9847d2cfa69979125cfae1cccee55991c50491f48e834d4099f80ee58e453a5e12ad711377ac9e775a3", 0x119}, {&(0x7f0000000b40)="c733a5d7388cfc19b40c82c22d1ce74d0db476bba918505fb641f4079b21d28f44dc2463d4f70d048b733134ecbd2a27c5973a67532a01fe929c9e93c8e2ad18597b2ae8f412aead1e2a4cb92b48a4ce6670ee994c8b80c94b3aac0d9b11436882191e6eba1531c8e237fdca0918ab98f2612592326f5db27c943a15759bada8ff72efd8c62fb208eafb13caa184267091a39970d096f380cb8455c25d1ff00c01a6564be7475c9e603017670100009ae62def4179b3a0ba7f8051432ba68ed193d574018ce9c373bf5b", 0xca}, {&(0x7f0000000340)}], 0x6, &(0x7f0000000a40)=ANY=[@ANYBLOB="1c00000000000000010000650002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYPTR64=&(0x7f0000000940)=ANY=[@ANYRES64, @ANYRESOCT, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYPTR, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYRES16=0x0, @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYPTR64, @ANYPTR64, @ANYRESHEX, @ANYBLOB="dc46754cad3a6be153c840f12ffa3584241e1fc58ec519db853dae5cddfe005ff10189d5"], @ANYRESDEC, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES64=r1, @ANYRESOCT, @ANYBLOB="18e6fd525def242834cb4dd50537f70215e704c57a95b2b91a4e4ec2c3bd00212a7a19dd7c896629e2d22cd2687b2064ce0545eba314048a7b49cd4deee6063264570b84dd52c9da48e31a73f63f5c904ef750775fd8f1a19a66238051594ef5", @ANYRES16], @ANYRES64=r4], @ANYPTR64, @ANYRES64=r5], @ANYRES16, @ANYRESHEX=r2, @ANYBLOB="725c6345f35abe87e330c78e43afec29cf416a17a06c49195a2fdf02eb973e099d73cf8744ab0b5702b2e2567835da408bdb9b6113e38359ee19c8617aa8960a83078b34c7f8850bc974af4b02a412bb56f93c78a6c52196e97fabe5eac1bf6fbd054d7dd0f5c60f8aefcdf78b6745e675912c3fef1fc63dc33c4c5f5b794558accf06dc72e010ff7d94cd1e0c96c5435fc0086bfb260fff1aea941a88b986dcba86d7cd5a1d49f5347ed7ea80217fdb42f046621b8abc7ca9de3a3c279d0d"], @ANYBLOB="00000000476ad4750000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="8abd31966e438616be35e3cfcf3b48b4a58a34af13f208018b07000000000000008c605938da10e5bf0010000000000000fbfbce203de1d7dcee79e76c8cc1c29d0af903b275697b73521404b83f35b51bb8fd5e36bc968c1af294a8d6afd897e80042ad03f5", @ANYBLOB="001e7e03dbe0f973a239c1ddb709bd00", @ANYRES32=r1, @ANYRES32=r2, @ANYRES16=r4, @ANYRES32=r0, @ANYRES64, @ANYRES32=r6, @ANYBLOB="000000001c00b74ded0019aa89d80000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB='\x00\x00\x00\x00'], 0xe7}], 0x1, 0x0) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:28 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 17:59:28 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:28 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) socket$unix(0x1, 0x1, 0x0) shutdown(r1, 0x0) bind$bt_sco(r1, &(0x7f0000000040)={0x1f, @fixed={[], 0x10}}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:29 executing program 1: gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000080)=0xc) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0), 0x0, 0x0) 17:59:29 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x2f0, 0xffffffff, 0x0, 0x0, 0xc8, 0xffffffff, 0xffffffff, 0x258, 0x258, 0x258, 0xffffffff, 0x4, &(0x7f0000000040), {[{{@ip={@rand_addr=0x8000, @loopback, 0x0, 0xffffff00, 'nr0\x00', 'sit0\x00', {0xff}, {0xff}, 0x360170f4e553dbf7, 0x1, 0x2}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x80, 0x100, 0x1, 0x1}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x8}}}, {{@ip={@local, @dev={0xac, 0x14, 0x14, 0x33}, 0xff000000, 0xffffffff, 'veth0_to_batadv\x00', 'veth1_to_batadv\x00', {}, {0xff}, 0xc, 0x1}, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}, {0x2, 0x9}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast, 0x2, 0x10, [0x32, 0x38, 0x18, 0x21, 0x9, 0x2c, 0x1a, 0x34, 0x32, 0x40, 0x19, 0x1e, 0x32, 0x3c, 0x34, 0x1a], 0x1, 0x6, 0x7}}}, {{@ip={@multicast1, @multicast2, 0xffffffff, 0xff000000, 'team0\x00', 'ipvlan1\x00', {}, {0xff}, 0x2f, 0x3, 0x1}, 0x0, 0x70, 0x98}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff, 0x2, 0x3}, {0x1, 0x6, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) r3 = dup2(r2, r2) ioctl$IMGETDEVINFO(r3, 0x80044944, &(0x7f0000000000)={0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}, 0xffffffff}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:29 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:29 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x2, 0xfffffffe, 0x9, 0x0, 0x0, 0x1, 0x0, 0xffffffff}, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="4200000037020000c7d00000000000000900000000000000", @ANYRES32=r2, @ANYBLOB='$\x00em)eth1\'{0wlan1@vboxnettem[{\x00\x00\x00\x00\x00\x00\x00\x00'], 0x42) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f0000000080)=0x10000) 17:59:29 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r0, 0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:29 executing program 2 (fault-call:3 fault-nth:0): r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:29 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000040)=0x0, &(0x7f0000000080)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r1, 0xc08c5334, &(0x7f0000000140)={0x9, 0x3, 0x1, 'queue0\x00', 0x80}) bind$packet(r1, &(0x7f0000000100)={0x11, 0x1a, r2, 0x1, 0x7f}, 0x14) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:29 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = dup2(r0, r1) shutdown(r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000080), &(0x7f00000000c0)=0x8) setsockopt$inet6_MRT6_ADD_MIF(r3, 0x29, 0xca, &(0x7f0000000000)={0x6, 0x0, 0x40, 0x2b3, 0xeb26}, 0xc) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:29 executing program 2: r0 = gettid() ptrace$poke(0x4, r0, &(0x7f0000000000), 0x6) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:29 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[], 0x0) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000001100)={'nat\x00', 0x0, 0x3, 0x1000, [], 0x4, &(0x7f0000000040)=[{}, {}, {}, {}], &(0x7f0000000100)=""/4096}, &(0x7f0000000080)=0x78) r1 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000376000/0x3000)=nil, 0x3000, 0xf) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:30 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:30 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) rt_sigreturn() r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:30 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:30 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:30 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR], 0x8) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:30 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[]], 0x8) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:31 executing program 2: r0 = gettid() rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$IP_VS_SO_SET_EDIT(r4, 0x0, 0x483, &(0x7f0000000340)={0x87, @dev={0xac, 0x14, 0x14, 0x31}, 0x4e20, 0x3, 'rr\x00', 0x1e, 0x9, 0x42}, 0x2c) r5 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r7, 0x0) getsockopt$inet_sctp6_SCTP_INITMSG(r7, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x8) r8 = dup(r6) getpeername$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r10, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="110700000000000000000900000008000300", @ANYRES32=r3, @ANYBLOB="6b2e7eab2cc5e77040a1e174ef33f30c126bef7c5a1cc00fef35ea6dff4ed425ad85835480d6a84b51aae5ac3838ab6c5291f102b7980fd167bb2964820a1289d92a48c7e30518b750902896f4d2ceffecbbaa949cf440f15c65c842459a6dca7a7331aed7ef87730317307180c557ae736f9ecb084cc001799d025b13b54a39981efd244bb657fd38665e258f992ce9ee8919d58140665eb1dc77546f4ed17db4a297705104d776787fbaf976fecd0a43582c3adf9672b6071ca8ce71c35eccb4adbdc0bf7c38b0d0", @ANYRES32=r9, @ANYBLOB="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", @ANYPTR64=&(0x7f0000000380)=ANY=[@ANYRESDEC=r10, @ANYRES32=r6, @ANYPTR64, @ANYRES16=r1, @ANYRESHEX, @ANYPTR64, @ANYRES64, @ANYPTR64=&(0x7f0000000200)=ANY=[@ANYRESOCT=r9, @ANYRES16=r1, @ANYRESOCT], @ANYRESHEX=r0]], 0x8}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="6c7a485327cb0c6ef6977f3090322d63e6920536f3730e7566970463374f1d2f774e3932f88816331bbad9a145d2ef518feb5faa19910730e836e8ff2e03d97391cc4b68014c68891cc2f6f8322258a26e953ccfd0894a00b09c93661011f2329ef147b5", @ANYRES16=r1, @ANYBLOB="00082abd7098fbdbdf250e000000050073f0a8233f6379cbd9091c519162192f00fe000000080031000600000005003800010000001f5123dff2b865f38e8097dcbc1c87ef4549bb5696b4edcb23d55e7bd6ba1e2e6fa014da0a6ff0310133c3910ba0c01b60e961a65e859516cb1457768b644f926c36"], 0x3}, 0x1, 0x0, 0x0, 0x4901}, 0x20084) 17:59:31 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[]], 0x8) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:31 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x880, 0x0) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x2000000, 0x10012, r1, 0xffffe000) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0xaada, 0x1) ioctl$KVM_S390_UCAS_UNMAP(0xffffffffffffffff, 0x4018ae51, &(0x7f00000001c0)={0x7, 0x5}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r4 = dup2(r3, r0) shutdown(r4, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r4, &(0x7f0000002300)=[{{0x0, 0x58, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40), 0x1}, 0x24200000}], 0x2, 0x2001, 0x0) 17:59:31 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[]], 0x8) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) 17:59:31 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:31 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r2, 0x1f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x8c, r2, 0x8, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x459}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}]}, @TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa204}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x760}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x20}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40800) r3 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000001280)={r7}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000200)={r7, 0x7}, &(0x7f0000000240)=0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000480)={r8, 0xda, "98fe495785a45c80f8a5c7073fb576f0c305493fcd170e2826d3cb1e940c1bdcdc64710ebc07c59555727de59a76d70212a55a1e6da456a4e647a1ad9922c760cd2ea130ebccce5808422b1de1205c4931120a421ab5ee43c46ab1b9be216ddc7a9aeaf6ae9848c7b11cea2d0bf2b2a5c27002d1262cae737dc71d267bbf655194ae29b7725b4ee1d412575e2e1e7da24a93dabaf67b200777173d2a465917a1c00f2a6e147b292bdf18025e0735790f3a87bd50f58c0ae46c221cdf6105785c909517ee5e050c501a93899d3b0bd84a442352244062c8add534"}, &(0x7f0000000280)=0xe2) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) sigaltstack(&(0x7f0000ffb000/0x2000)=nil, 0x0) 17:59:31 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 17:59:31 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x0, 0x100}) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$nbd(0xffffffffffffffff, &(0x7f0000002380)={0x67446698, 0x0, 0x3, 0x0, 0x3, "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"}, 0x1010) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000001280)={r6}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r3, 0x84, 0x6, &(0x7f0000000040)={r6, @in6={{0xa, 0x4e20, 0x9, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x28}}, 0x8}}}, 0x84) r7 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:31 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) accept$inet6(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_tcp_SIOCATMARK(r1, 0x8905, &(0x7f0000000080)) 17:59:31 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:31 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000565000/0x1000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x81) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) ioctl$KVM_IRQ_LINE(r2, 0x4008ae61, &(0x7f0000000080)={0x0, 0x6}) 17:59:31 executing program 0 (fault-call:2 fault-nth:0): r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:31 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="daef179e7385f8e23e03059febd069c4", 0x10) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f00000000c0)=""/135, &(0x7f00000001c0)=0x87) 17:59:31 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/timer\x00', 0x0, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:31 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) write$binfmt_elf32(r1, &(0x7f0000000180)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16], @ANYBLOB="5cb2adc33a8dc8424b1435083721b26ef8d6607f8bf426c96cab3df72658a74a0f75982172d58f6282bcef4c9b2c78d7e00a8471"], 0x3c) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x41, &(0x7f00000001c0)=ANY=[@ANYBLOB="736563757269747900000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000e600"/104], 0x68) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x323d03, 0x0) ioctl$TCSETXF(r3, 0x5434, &(0x7f0000000240)={0x4e9, 0x81, [0x20, 0x7, 0x1ff, 0x3, 0x6], 0xf3}) mq_notify(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x27, 0x0, @thr={&(0x7f0000000280)="6c2743b8e3c96d0ea5a664f9074b8710d3dd06285a0439cc1956a1d734d9de37a055a9c6778af08082824c20dd941a144443a09285bd85aaa1e301be3f373edda5c10fe1293a966f85b1d1f4e13dc29f197494566660b7043f09c503484e83410c26a4a0852903ebff29941d48a6f97b24e424cc9bf46f9451e6288f4d9b4448422ec41b8d30fb57d2d325a854f84bcdd40542b46eed6b1ac14d5b337f3be546a03ba0a64d4e82bede0d9daa585415e92c208617f6cafe4936aca41f40c84f7dc938d1abdec5448491f3868874504a78fba322284c914a5bf4332b52122b9229457d4621886d13be0c4d7de850afd8a8", &(0x7f0000000380)="4c0a4cb155f1ad4334d6f9ca2489196e1fb8cd5cb786d19bdb3ae555d836e8bc6b41d244643ccccb1390d4b5e8cf331a8cfa7264ac9292ef9b5ffe6276608071c0190b31fc3d153d26a87e63a4e7bcbd0fe3f379104c43898a90325e22575e1017588f0a1cfdac8becd14e793a5b9f7983e9ac0a44ed12fc2332396f1df54fe4e4e812225aa2c70eac8f1cc34923e74827f6ac1e103f42ff89495ee916dc997b3cb9774f2daf05642c3c9b2988067d197aed0504ce71b32469ede4fc5fbed096f3d0f6ab3dfc2b52fa18121853bf014698146ce25ebd2dd59f6f92d4ad80cc0d28bc4dbb12e3b97221e013ec638861a8d79123a290"}}) 17:59:31 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f0000000380)=""/261, 0x105}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="d80000000314000828bd7000fedbdf250900020073797a300000000008004100736977009efc330076657468305f6d6163767461700000000900020073797a31000000000800410072786500140033006c6f00000000000000000000000000000900020073797a3200000000080041007369770014003300636169663000000000000000000000000900020073797a32000000000800410072786500140033006d616373c208a397d7f62933bd8074196563300000000000000000000900020073797a320000000008004100727865001400330064756d6d793000"/228], 0xd8}}, 0x80) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum}) 17:59:31 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) write$sndseq(r3, &(0x7f0000000000)=[{0x1, 0x9, 0x0, 0x0, @tick=0xbd0, {0xf9, 0x9}, {0x6, 0x4}, @raw32={[0x82bf, 0x8, 0xff4f]}}, {0x1f, 0x40, 0x9, 0x20, @time={0x6, 0xe55}, {0x0, 0x20}, {0xa, 0x3}, @ext={0x1000, &(0x7f0000000a80)="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"}}, {0x7f, 0x4, 0x7f, 0xc, @tick=0xffffff01, {0x9, 0x83}, {0x7f, 0xc0}, @raw32={[0x2, 0xfffffffc, 0x400]}}, {0x24, 0x0, 0x1, 0xc1, @time={0x6452, 0x200}, {0xf7, 0x5}, {0x8, 0x5}, @raw8={"c00984b0a81c3d2a4e18229c"}}, {0x1, 0x7, 0x5, 0xfe, @time={0x1000000, 0x9}, {0x81, 0x4}, {0x2, 0xbd}, @control={0x2, 0x3, 0xeb3}}], 0x8c) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:32 executing program 1: gettid() sigaltstack(&(0x7f00005c0000/0x1000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r0, 0x0) recvmsg$kcm(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/216, 0xd8}, {&(0x7f0000000040)=""/12, 0xc}, {&(0x7f0000000080)=""/9, 0x9}], 0x3}, 0x40015002) 17:59:32 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 17:59:32 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x36a4d8f0, 0x40) ioctl$SIOCAX25GETINFO(r1, 0x89ed, &(0x7f0000000100)) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d00, &(0x7f0000000040)) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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", @ANYRES16], 0x111) ioctl(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="130800b9", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001280)={r4}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r4, 0x2}, 0x8) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r2, 0x10e, 0x1, &(0x7f0000000140)=0x15, 0x4) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$TUNSETLINK(r5, 0x400454cd, 0xfffe) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$TIOCMBIS(r6, 0x5416, &(0x7f0000000180)=0x6) 17:59:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_stats\x00', 0x0, 0x0) shutdown(r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="010000004804c94c9f589dd07a520d273964562d8b209008b1c88690f938fcc166386b8ce92b67ba1dadfa82ac6abdb99015e509ea1dc7cf7260a55829dcbd349b28b405e0707222e8719641a3288a2f255d8e7a32f6258fe0d653e90dfd0bcdd5fca47b481648913bb68075d779eee6d1506a8ace813a8ed6f5085a971b502380706bf130be9e1e38eede12b58af8e69f7126261eba433b12841cace5870401eb3ea080be366813e3c2099a990035a5d4a7bea047d7d45dee5db51372bf58ac2355c755", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000001280)={r3}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f00000002c0)={r3, 0x81}, 0x8) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_QUERYCTRL(r1, 0xc0445624, &(0x7f00000001c0)={0x400, 0x3, "ffe7b4bab701061aeefacd4afca7000272ecf0f50893a34d3242fdf5081a85b0", 0x7, 0x200, 0x101, 0x7, 0x90}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0xffffffffffffffce, &(0x7f0000000a40)=[{0x0, 0x29}], 0x1}, 0x3}], 0x2, 0x0, 0x0) r6 = socket$packet(0x11, 0x2, 0x300) lsetxattr$trusted_overlay_origin(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.origin\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid', 0x3d, r7}}]}) signalfd4(r6, &(0x7f0000000240)={[0x7]}, 0x8, 0x800) fstat(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r7, r8) [ 353.002656] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' 17:59:32 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r0, 0x4008ae48, &(0x7f0000000040)=0x100000) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(r2, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) ioctl$sock_FIOGETOWN(r3, 0x8903, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x70, 0xa8, 0x8, 0x5, 0x3, 0x0, 0xe5a, 0x4000, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb, 0x1, @perf_config_ext={0x81, 0x7}, 0x10002, 0x40000000004, 0x3, 0x7, 0x5d, 0x1000}, r4, 0x200000f, r0, 0x8) r5 = socket(0x1e, 0x1, 0x0) r6 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r6, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002defffff0ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000005effffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r5, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r5, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @broadcast}], 0x10) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r7, 0x0) ioctl$KVM_SET_VAPIC_ADDR(r7, 0x4008ae93, &(0x7f0000000240)=0xf000) 17:59:32 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000600)=[{&(0x7f0000000680)=""/15, 0xa}, {&(0x7f0000000200)=""/113, 0x71}, {&(0x7f00000006c0)=""/233, 0xe3}, {&(0x7f0000000380)=""/145, 0x91}, {&(0x7f0000000440)=""/211, 0xd3}, {&(0x7f0000000540)=""/137, 0x89}], 0x6, &(0x7f0000000080)=[{&(0x7f0000217f28)=""/231, 0xe7}, {&(0x7f0000000000)=""/11, 0xb}, {&(0x7f0000000100)=""/224, 0xc0}], 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) 17:59:32 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r1, 0xc01864b0, &(0x7f0000000000)={0x9, 0x8, 0x8, 0x6}) 17:59:32 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$MON_IOCQ_RING_SIZE(r1, 0x9205) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:32 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$FBIOPUT_VSCREENINFO(r1, 0x4601, &(0x7f0000000000)={0x280, 0x960, 0x30, 0x400, 0x5, 0x5fde, 0x672ef7a29faea931, 0x1, {0x4, 0x0, 0x1}, {0x8001, 0xff}, {0x9, 0x80000000}, {0xe1, 0x30}, 0x3, 0x2, 0xfffffffc, 0x1c000000, 0x1, 0x4, 0x6, 0x10000, 0x80000000, 0x7, 0x0, 0x2, 0x20, 0x102, 0x0, 0x3}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:32 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000380)='/dev/dlm-control\x00', 0x109100, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r2 = dup(r1) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r4, 0x1f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r2, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)={0x108, r4, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x400}]}, @TIPC_NLA_LINK={0x58, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MON={0x2c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffff01}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1ff}]}, @TIPC_NLA_BEARER={0x20, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x200}, @TIPC_NLA_BEARER_NAME={0xb, 0x1, @l2={'ib', 0x3a, 'wg1\x00'}}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x80}, 0x20000000) setsockopt$TIPC_CONN_TIMEOUT(r2, 0x10f, 0x82, &(0x7f0000000040)=0x2, 0x4) 17:59:33 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x20840, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r5 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000540)='/dev/vcs\x00', 0x40000, 0x0) r6 = syz_open_dev$char_usb(0xc, 0xb4, 0x7) sendmmsg$unix(r2, &(0x7f0000000600)=[{&(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e22}, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000140)="4b62d387904ba0fb52fb67dbdea151a5507c81354dab45bd197c9c1e10f5295b1e682effedcee57043a087fc606a3b32713b8d5a4eba2237f218cdca4783bba8833a1064bb89d642dc6c48298d5517f69d15af040a98769982f58e45dfa68e2d7c0f06e44bd48ae79207347fcd69db5238f11b0469e6a3893dc0b7", 0x7b}, {&(0x7f00000001c0)="c30ffb845977ccba1b3c09ea3c6162623757be1b08b9420da46add048bbd669c45894ffcf0ff0402db99de54f4e6fddb6703512da714e48c9914861135c6b56c139bf9216001f96553b403351557463a6412f1545834f41bfbfd45d363c0429b9523835296e8f7ef822bcf91a0d3f7cd9d0bef6c7fc3592da72b10b0cc47b102f66129d16dc491f61c7111670f8686b62a3ce49fd5983215e8cb663d9a640f657293524528efef40bfe7991742c8aeb1ba92d1bf36dfd411506fa29ded77b127af991b1053", 0xc5}, {&(0x7f00000002c0)="82f0ec124b34007dfe3c6a9eb9cad4c2b8a26f19d66d98de08acc91979346d57", 0x20}, {&(0x7f0000000300)="30c6cebf7f6c1cce75b61686fdd9a2eec4906f2d0b135a9426ea3cebd0fff762a9bb92d3397ccfea9e0e40c672265d7afe1b1d9cc6a57f305542bd204e15434cca9c40b651b6d756d0bc85cb13a0d828d17e78e530c741fa82e5652b0edc0c73fb", 0x61}, {&(0x7f0000000380)="3856f1976cb4dec7b68d7ed2b73c41bdf6c145626861a9f5cedbbdbe73ccfb625c0268", 0x23}], 0x5, 0x0, 0x0, 0x44801}, {&(0x7f0000000440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000500)=[{&(0x7f00000004c0)="04aec01941d8792021254be2bf4567867ddb1963e58b42d07aac015c25169d55faae6a48668bf286bb291d01253167892a47e84266942b45709c37582e", 0x3d}], 0x1, &(0x7f0000000580)=[@rights={{0x20, 0x1, 0x1, [r3, r1, r4, r0]}}, @rights={{0x24, 0x1, 0x1, [r5, r0, r1, r6, r0]}}], 0x48, 0x8000}], 0x2, 0x800) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup2(r7, r7) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r9, 0x0) setsockopt$nfc_llcp_NFC_LLCP_RW(r9, 0x118, 0x0, &(0x7f0000000000)=0x8, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}, 0x6}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:33 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) fcntl$F_GET_RW_HINT(r1, 0x40b, &(0x7f0000000040)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/226, 0xe2}], 0x1, 0x0) 17:59:33 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, 0x0, 0x0) 17:59:33 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r1, 0x80000) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x210601, 0x0) bind$bt_rfcomm(r3, &(0x7f0000000040)={0x1f, @none, 0x4}, 0xa) r4 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f0000000080)=0x3ff) 17:59:33 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = accept4$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000140)=0x1c, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$KVM_SET_DEVICE_ATTR(r3, 0x4018aee1, &(0x7f0000000200)={0x0, 0x3, 0x0, &(0x7f00000001c0)=0x5350}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="26f9a73e00b66d277fd9bb82321e256b"}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="8abaf2f5fd2e3917ed47d725c2c48753"}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000180)={@ipv4={[], [], @rand_addr=0x9}, 0x40, r6}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:33 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) write$vhost_msg_v2(r1, &(0x7f00000002c0)={0x2, 0x0, {&(0x7f0000000240)=""/109, 0x6d, &(0x7f0000000180)=""/51, 0x3, 0x2}}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x5a, &(0x7f00000001c0)={&(0x7f0000000200)={0x24, r2, 0x711, 0x0, 0x0, {0x9}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}]}, 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r2, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @random="24c561000e7a"}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000010}, 0x20040091) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:33 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0xdf70) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40000, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r4, 0xc004aea7, &(0x7f0000000080)=0x6) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300), 0x0, 0x0, 0x0) 17:59:33 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000080)={0x9d70, 0xb, 0x4, 0x70000, 0x3, {r3, r4/1000+30000}, {0x2, 0x8, 0x0, 0x80, 0xde, 0xb3, "66d8c3bc"}, 0x9, 0x1, @userptr=0xb, 0x2ff5, 0x0, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r5, 0x6, 0x21, &(0x7f0000000100)="8d9ee83eec2b8917260ff85063a608df", 0x10) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r7 = shmat(0xffffffffffffffff, &(0x7f0000ffa000/0x4000)=nil, 0x4000) shmdt(r7) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r8 = dup2(r2, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000000)=0x3, 0x4) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffdfd}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0, 0x2e}], 0x1}}], 0x2, 0x2, 0x0) 17:59:35 executing program 1: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) wait4(r0, &(0x7f0000000100), 0x4, &(0x7f0000000140)) setsockopt$inet_sctp6_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000080)={0x80, 0xce, 0x20, 0xcd, 0x7, 0x91, 0x0, 0x0, 0xfb, 0x80, 0xbe, 0x5, 0x6, 0x4}, 0xe) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000331000/0x2000)=nil, 0x2000, 0x0) pipe(&(0x7f0000000040)) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0xfffffffc, 0x9, 0x0, 0x0, 0x1}, 0x0) process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/28, 0x1c}], 0x0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/221, 0xdd}], 0x1, 0x0) 17:59:35 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)={0x18, r3, 0x1f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xc4, r3, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xce}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x90ab}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x555}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xffff0000}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x24, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x80}, 0x4de37d717de3dace) r4 = open(&(0x7f0000000040)='./file0\x00', 0x10080, 0x20) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000140)={@remote, @local, 0x1, 0x9, [@loopback, @broadcast, @broadcast, @empty, @multicast1, @multicast1, @rand_addr=0x4d87, @dev={0xac, 0x14, 0x14, 0x19}, @multicast1]}, 0x34) 17:59:35 executing program 4 (fault-call:4 fault-nth:0): r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:35 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc0585609, 0x0) socket$nl_route(0x10, 0x3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000200)={@rand_addr, @empty, 0x0}, &(0x7f00000002c0)=0xc) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28002}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESHEX=r0, @ANYPTR=&(0x7f0000000180)=ANY=[@ANYRES64, @ANYPTR=&(0x7f0000000780)=ANY=[@ANYPTR64=&(0x7f00000007c0)=ANY=[@ANYPTR, @ANYRESDEC, @ANYBLOB="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", @ANYRESHEX], @ANYRESHEX, @ANYPTR=&(0x7f0000000680)=ANY=[@ANYRES16=r1, @ANYRESOCT, @ANYRESHEX, @ANYPTR, @ANYRES32, @ANYPTR64, @ANYBLOB="ad76b2656c9cebaa90bf4d5da7935fe0f8dc7e29c8157b0a99faf1c4dc65d7c909a4663669f05896323f3b0a4faa1ae05cac6a8b8347be9bbb206a02cd9d21e0faaa9280a61dd3e95a29a2fb443ee7fc72", @ANYRESOCT, @ANYPTR], @ANYRES32=0x0, @ANYRES32, @ANYPTR=&(0x7f0000000740)=ANY=[@ANYRES32, @ANYRES16, @ANYRESHEX]], @ANYRES16, @ANYRESDEC=r1, @ANYRESHEX=r0, @ANYRES16=0x0], @ANYRESOCT], @ANYBLOB="00082cbf16c4c474d67fd6a80000009f4ac5", @ANYRES32, @ANYBLOB="0800070012ea000008000100", @ANYRES32=r1, @ANYBLOB="3ead5745b1d06c2129fecaa9cc9d085c96ada3f7c3cbbd9692e0e945a75a874117c2f2e3f282b3bc746c557f949b34f75811136093cbb0f95ebb7b7d85fefaf39c05953d3d8b43208ed445cbf604e48c9b086d674565206102b6a9ddfaf4492594577441a0c77b7b580043149ee95273432006881c8494f4"], 0x7}}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x224482, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, 0x0, 0x800) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xf17) unshare(0x40040400) recvfrom$x25(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x9, @remote={[], 0x2}}, 0x12) perf_event_open(&(0x7f00000005c0)={0x3, 0x70, 0x0, 0x7f, 0xf7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x14000006, 0x40000000001000}, 0x1b394, 0xffffffffffffffff, 0x0, 0x5, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x16, &(0x7f0000000300)=ANY=[@ANYBLOB="2495e04604bc48bb6bcd9c00020000e895bb0004000000db85965dd97df4c6ffa1fab41a1e13bee5ffffffffffffffb8de15656a4291e0574c27d90492ebda28f7b01408bf0fabb9732641d060095f280d3d6115daf27e517ec456b98e4d103001da8a730000d1f8b1a7a8e07bf8b99da303bd1592d61647e9a7011bcc820999c5b3ef43a8ffff131d2260ccc4400b7a91b768760471a10be89d6a396ff272ffc4115f1f8cb24cc9b5682264275363701c46fc83cd0000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x10}, 0x78) ioctl$SNDRV_TIMER_IOCTL_STATUS64(0xffffffffffffffff, 0x80605414, &(0x7f0000000540)) getpid() openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) 17:59:35 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x40000, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$VIDIOC_S_JPEGCOMP(r1, 0x408c563e, &(0x7f00000000c0)={0x3ff, 0x1, 0x22, "e81d5becff2f0cecae12e33a71cfcfdf75a7225784c85fc52c5b517fdf0daa92ede90d616768993ad4580935ce4ac537dcffa0d3b4dd29efa0161a19", 0x12, "a37eaffb12285eea69fa73b9e5e989a2cb55e8ea99f041cf23348d1ec3328ebf74b673a85ed505281abccd8dbc8d1800a6211ed634ce82c0d912d267"}) r2 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) r3 = fcntl$getown(0xffffffffffffffff, 0x9) setpgid(r3, r2) 17:59:35 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/cache_bypass\x00', 0x2, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:36 executing program 4: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$PIO_SCRNMAP(r1, 0x4b41, &(0x7f00000001c0)="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") timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x2, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:36 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x4002, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r2, 0x4018aee2, &(0x7f0000000200)={0x0, 0x2, 0x7, &(0x7f00000001c0)=0x5}) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/42, 0x3}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 356.748018] IPVS: ftp: loaded support on port[0] = 21 17:59:36 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0xe2e, 0x101000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r1, 0xc034564b, &(0x7f0000000080)={0x8, 0x48524742, 0x81, 0x1, 0x3, @discrete={0x4, 0x5}}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x14) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f00000001c0)) 17:59:36 executing program 4: gettid() r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x401901, 0x0) ioctl$PIO_SCRNMAP(r0, 0x4b41, &(0x7f0000000100)) timer_create(0x2, &(0x7f000049efa0)={0x0, 0x14, 0x4, @thr={&(0x7f00000001c0)="59ae02c56236177cedb27f2a514a9a87e7967537bf9a7602944c7fe3359d25fec0ccb71738a80454acfd2d4ba090d02105951fb32a2f6eb764c06725cea01373631be2c39fb94156f33ea3c702a0d671eeb93e1837dadc1ea74544a82627dfc7d760fb8c6feb35a3862f87755c49f3cde10f7626", &(0x7f0000000300)="f5a936b06b744842d119b4ff000000880898c2e7292dede8b95247044fe87226e69ef0018b3ca921a71b321fc77834ad36d4afbf647d58e9b9685e076abf2cc622b50ed2034199ce26b78b7538d171235db4c6c2eb7be0521d5f375177e6b11ba1766a68d63f758f72cdefa64303123eabb7cc00b3664b61ed6cc413bc030f68da102873ecaa8f2d0b103ef44eb0ca9b7c0020b8246bf6cf42a6bfa489281d4df140000000000038b27ee2814cacbeb4a4b3f0ea8e27284b2c2d33ecb41badbffcdf0bf0a758163fe2af5109e20c437479b6f8a7bc2c02d16c6cea973f521bb723745135958d57000000007fffffffbf82961bf2df55c3"}}, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {r1, r2+30000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:36 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000040)={0x6, 'veth1_to_hsr\x00', {0x20}, 0xfff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) write$binfmt_elf32(r0, &(0x7f0000001180)=ANY=[@ANYPTR=&(0x7f0000001140)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES32=r0, @ANYRES64, @ANYBLOB="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", @ANYRES32=r1, @ANYRES32, @ANYPTR64, @ANYPTR64, @ANYRESHEX=r2]], @ANYRES64=r2], 0x79) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:36 executing program 1: r0 = gettid() r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x40, 0x140d, 0x800, 0x70bd26, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x40}}, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$VT_OPENQRY(r3, 0x5600, &(0x7f0000000040)) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x8, 0x7, 0x1, 0xfffffffe, 0x6, 0x6}) r1 = socket(0x1e, 0x1, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r1, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:36 executing program 2: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$LOOP_GET_STATUS64(r1, 0x4c05, &(0x7f00000001c0)) setsockopt$ARPT_SO_SET_REPLACE(r1, 0x0, 0x60, &(0x7f0000000940)={'filter\x00', 0x7, 0x4, 0x3e0, 0x1f8, 0x0, 0x110, 0x2f8, 0x2f8, 0x2f8, 0x4, &(0x7f0000000000), {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac, @mac=@dev={[], 0x38}, @multicast2, @multicast2, 0x1, 0x1}}}, {{@arp={@broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}, 0xff, 0xffffffff, 0x8, 0x0, {@empty, {[0xff, 0x0, 0x0, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0xff]}}, 0x9, 0x80, 0x8000, 0x400, 0x3, 0x3, 'veth1_macvtap\x00', 'erspan0\x00', {0xff}, {0xff}, 0x0, 0x21}, 0xc0, 0xe8}, @unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x7, 0x4}}}, {{@uncond, 0xc0, 0x100}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "73a4be08072734d659f772877e7e1aebb3c06acfb1e47837c27f345e8e09"}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x430) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) r2 = add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000380)={'syz', 0x3}, &(0x7f00000003c0)="489e4c8e1e619f3e903382a410a0df7ee7853199bb4745f265899e5451ee012bd3a46e921465735168fa51fc335dc16a0e2c0dcfe483ea9190076a959f7fac8ec7a45f4d73d484aa3176d8cf5713a7d6b8a8cfe0a8be678bc1de0cc639f9ac573e99e0b1b99e6ddaa568907e30a42ac91e0076d55ba80c88a2ed51e6bfe2", 0x7e, 0xfffffffffffffffe) r3 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid', 0x3d, r4}}]}) keyctl$chown(0x4, r2, 0xffffffffffffffff, r4) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r5 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440)='/dev/sequencer\x00', 0x40040, 0x0) ioctl$KDSKBMETA(r5, 0x4b63, &(0x7f0000000480)=0x3) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f00000002c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}], 0x0, [{}, {}, {}]}, 0xa8) [ 357.088416] IPVS: ftp: loaded support on port[0] = 21 17:59:36 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = open(&(0x7f0000000080)='./file0\x00', 0x80020, 0x161) ioctl$SNDRV_SEQ_IOCTL_CLIENT_ID(r1, 0x80045301, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) ioctl$VIDIOC_DQBUF(0xffffffffffffffff, 0xc0585611, &(0x7f0000000100)={0x274, 0x6, 0x4, 0x80000, 0x5, {r2, r3/1000+30000}, {0x5, 0xa, 0x8, 0xfd, 0x1f, 0x3, 'Dx\rc'}, 0x3, 0x3, @offset=0x3, 0x7, 0x0, 0xffffffffffffffff}) ioctl$BINDER_SET_CONTEXT_MGR(r4, 0x40046207, 0x0) [ 357.176948] tmpfs: Bad value '0x00000000ffffffff' for mount option 'gid' 17:59:37 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000001c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x8) getsockopt$IP_VS_SO_GET_SERVICE(r0, 0x0, 0x483, &(0x7f0000000140), &(0x7f0000000040)=0x68) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:37 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000040)={0x0, 0xdbd7, 0x100, 0x3, 0x10000}) 17:59:37 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f00000000c0)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:37 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) r5 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000540)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(0xffffffffffffffff, &(0x7f00000018c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x4481001}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r5, 0x0, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40000}, 0x1) sendmsg$NET_DM_CMD_START(r4, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r5, 0x0, 0x70bd26, 0x25dfdbfb, {}, ["", ""]}, 0x14}}, 0x48041) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:37 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x2, {0x10, 0x1, 0x6}}, 0x14) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:37 executing program 1: r0 = gettid() sigaltstack(&(0x7f00002a8000/0x3000)=nil, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$NS_GET_NSTYPE(r1, 0xb703, 0x0) r2 = gettid() ptrace$setregs(0xf, r2, 0x5, &(0x7f0000000000)="8d91dfead3b3f2d0c7cc99d72f49f1177ed8f5af479369aee524f87028e67ec30dd6bb9ac14cf18bf7855d72000ec99b21a9be155e03670728904293f0c827f8d2a21da64c39e79381afe6bf95ba4f554eddb1b1bab42c01a119c6476ca90eb63fdd7af4e9b9a11916ed2010e7bde222ec3cad7264263464654a993c25b6b1d9fbd9818b276e2e98eb1bf8c6ee47fc7d4cf7c91e1482c84bd27bd1c4bd35ccb02125d59c4156300424c014acdff0ff16d95aaa29dfde85568a538989c73368563e9abf2710b15311c0137dbdbd2bb500f7b92f9ab5304c11") madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f00000000c0), 0x0, 0x0) 17:59:37 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r0) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800000, 0x10012, r6, 0x0) r7 = openat$cgroup_ro(r5, &(0x7f00000000c0)='cpuacct.usage_percpu\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$UI_END_FF_ERASE(r8, 0x400c55cb, &(0x7f0000000000)={0x4000c, 0xffffffff, 0x1}) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:37 executing program 1: r0 = gettid() r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040)='/dev/urandom\x00', 0x62101, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @aes256, 0x8, "fa4b0d745a732308"}) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) pwrite64(r2, &(0x7f0000000100)="8a4c076cd8cf876eaa347a753e506e7bb155b58c5f5f962d4f86523d5f7f5caff4aaef4a323257aec1373e924f", 0x2d, 0x4) personality(0x8000000) 17:59:37 executing program 0: r0 = socket(0x1e, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @multicast1}, 0x10) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x28000400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, 0x1, 0x9, 0x3, 0x0, 0x0, {0x1, 0x0, 0x4}, [@NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8001}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x50}, 0x80) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) write$binfmt_misc(r1, &(0x7f0000000240)={'syz1', "f9b65a9f6588ab"}, 0xb) 17:59:37 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$smc(&(0x7f00000009c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_GET(r8, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000a00)={0x14, r9, 0x200}, 0x14}}, 0x0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, r9, 0x1, 0x70bd2a, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4}, 0x4081) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="110400000000000000000200000008000300", @ANYRES32=r7, @ANYBLOB="bdcfe19c71f448c52c31dd215c9b1d84e4f057fdc7f5922e12a5d2b1e350c3f22246b47fea0f71680d9583bb40f6034c4b9ee3570600f8ff0de6415a012ac0b635be82c81c5a3daa5aa4a4b88e76cc9687"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000940)=ANY=[@ANYBLOB="4c080200", @ANYRES16, @ANYBLOB="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"], 0x3}}, 0x84) 17:59:39 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x4001, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:39 executing program 1: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$BLKROGET(r1, 0x125e, &(0x7f0000000040)) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f0000000100)={0x3, 0x5, 0x3, "0dd2c52b2f2b39bf01d8fa401b660483b4be7d6871add6a4cd21ef6c5538b8f6", 0x167f1d1a}) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f0000000140)={0x1, 0x800080000000000, 0x7c1, 0x81}) 17:59:39 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0x800, 0x0) bind$l2tp6(r2, &(0x7f0000000180)={0xa, 0x0, 0x7, @mcast1, 0x81, 0x3}, 0x20) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={r2, 0xc0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0xaf4b, 0x0, 0x0, 0x0, &(0x7f0000000680)={0x4, 0x2}, 0x0, 0x0, &(0x7f00000003c0)={0x4, 0x8, 0xfffffc9c, 0x200}, &(0x7f0000000400)=0x2, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=0xffffffffffffff01}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000600)={r3, 0x10, &(0x7f00000005c0)={&(0x7f0000000280)=""/147, 0x93, r4}}, 0x10) shutdown(r1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup2(r5, r5) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) write$FUSE_NOTIFY_RETRIEVE(r7, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x5, 0x8001, 0x6}}, 0x30) bind$vsock_dgram(0xffffffffffffffff, &(0x7f0000000640)={0x28, 0x0, 0x2710, @my=0x0}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r8, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r8, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88000000040801080000000000000000070000060900010073797a310000000001000300210000000900010073797a31000000000900010073797a3000000000060002406af400000900010073797a30000000002c000480080001400000d03d0800014000000ab70800014000000002080001400000000108000140000000000600024090000000"], 0x88}, 0x1, 0x0, 0x0, 0x40000c0}, 0x810) 17:59:39 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, &(0x7f0000000040)=""/31) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) [ 360.802304] NOHZ: local_softirq_pending 08 17:59:40 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) 17:59:40 executing program 2: gettid() r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) timer_create(0x3, &(0x7f00000000c0)={0x0, 0x37, 0x1, @tid=r0}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:40 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) writev(r1, &(0x7f00000004c0)=[{&(0x7f0000000100)="b08800d0f72a5905298b8218610844798b23eb8b70410841bbc2a98054c477ffb934312b639536af67734c0edc4ed1e06bca46a04a9f70595652e7bd961a33c12017288a4bafe16e1defb9c9e74ccf9dd705df5d2255b9d89da17f2b1fe91f3804ac8df8c983679a3b3c00e555e8658a8230c4eb643dba97839ebc4709385aed7bd4090df39ed5c6ef996203a9d43786a5251fa9189669481ee645ba6330bdc33e25", 0xa2}, {&(0x7f0000000080)="8de50616f328bc64ea3f43eb20a43696d01383b7e970f7", 0x17}, {&(0x7f00000001c0)="927d87c2cd245e2d5f80e089ab95f41cea3f5fb631372e13c9992a50bbe8e0e0418a966c9f8dc00065d7907db95d5576b2deba2274fe8b7f6e0b6d6ac960a3a3a39a188891d435b91c7082f62a064450845d92bbaba04e123741203bb347aadb57e31bcd9094f7c133e74fc88a6766c1a53399b9d6c7cbf3b5959045e14199a44fbd13cb48", 0x85}, {&(0x7f0000000280)="743aaee007c9126275939195b9267a2446c2872d72bb0806477ed9e761eb79531b922aae2244983f4f782e8c5333ea0a118e652a6626f36773d73a3b6c154b3c717e2c965fbe0cd5b9cc38cf86b34dba94de6db2339e969ed626", 0x5a}, {&(0x7f0000000300)="6c88ccf43acbcb43acddb2109372221d7d0aee0a61d1df2ffd618a05ce895c688e31abaaf766591769da8fc473328cb467b4fe7e094dfe46c46251bc78d85fe4355e6e1b56db2d7a6ff60bb2d07dd6ad323739be5bdd", 0x56}, {&(0x7f0000000380)="382123890ab151f5b4a8a895b6bf853c61b17668c647b4ca94379217b09d5c2e89f80e02c6036981441c3326ae75736c3eadb5ba18e2443497220fa3bfb26dcbb2bdb6d960c26631111a182a614015167b05a01307a543884a45bc3568400dad71b512fe94628de47f7f4dd1459f8f7a0082916a696457a3f3bb0edd3cab02e7bb97f883aa59efe96a9a7184db7406b4f8d3d23e1ddb860c86a493c465ea2c7af2cdf5d0f5c21b3594bbd88397379a806e3376db061d7dab25616a95b9f7ea2ccc16b7bd206beba0e5a5294662b6351763eb0d369275c0a549c82f48b4ad634fc4c80a987c3f80523d7bed186b", 0xed}, {&(0x7f0000000480)="fbe9f7e29781777b9fa68d019b9591aa2cba49d7120eed3a173d", 0x1a}], 0x7) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = fcntl$dupfd(0xffffffffffffffff, 0x0, r2) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000540)) 17:59:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}, 0x4000}], 0x2, 0x0, 0x0) 17:59:40 executing program 3: prctl$PR_CAPBSET_DROP(0x18, 0x10) r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:40 executing program 0: r0 = socket(0x1e, 0x1, 0x82) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) getsockopt$netrom_NETROM_T1(0xffffffffffffffff, 0x103, 0x1, &(0x7f0000000180), &(0x7f00000001c0)=0x4) ioctl$TIOCSIG(r1, 0x40045436, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="26f9a73e00b66d277fd9bb82321e256b"}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="8abaf2f5fd2e3917ed47d725c2c48753"}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) write$snddsp(r3, &(0x7f0000001600)="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", 0x1000) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f0000001280)={r6}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r2, 0x84, 0x78, &(0x7f0000000140)=r6, 0x4) 17:59:40 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) sendmsg$NFQNL_MSG_VERDICT(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xd4, 0x1, 0x3, 0x202, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0x0, 0x2}}, @NFQA_EXP={0xb4, 0xf, 0x0, 0x1, [@CTA_EXPECT_ID={0x8, 0x5, 0x1, 0x0, 0xff}, @CTA_EXPECT_NAT={0x88, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x34, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @empty}}}]}, @CTA_EXPECT_NAT_TUPLE={0x40, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}]}, @CTA_EXPECT_NAT_DIR={0x8}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x5d06}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_HELP_NAME={0x9, 0x6, 'syz0\x00'}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0xc080}, 0x44001) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r5 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:40 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$VIDIOC_RESERVED(r0, 0x5601, 0x0) socket$l2tp6(0xa, 0x2, 0x73) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r3 = openat$cgroup_ro(r1, &(0x7f0000000300)='cpuacct.usage_all\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) getsockopt$bt_hci(r3, 0x0, 0x3, &(0x7f00000001c0)=""/253, &(0x7f00000002c0)=0xfd) r4 = fcntl$dupfd(r1, 0x0, r2) ioctl$KDGKBLED(r4, 0xc0045405, &(0x7f0000a07fff)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) read$dsp(r5, &(0x7f00000000c0)=""/40, 0x28) 17:59:40 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x30, 0x0, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@CTA_TIMEOUT_DATA={0x1c, 0x4, 0x0, 0x1, @fccp=[@CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_DCCP_PARTOPEN={0x8, 0x3, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_DCCP_RESPOND={0x8, 0x2, 0x1, 0x0, 0x2}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x11) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:40 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$KVM_SET_XSAVE(r1, 0x5000aea5, &(0x7f0000000140)={[0x7, 0x2, 0x7676, 0x7, 0xc23, 0x1f, 0x1, 0x6, 0x10001, 0x4, 0x6, 0x10000, 0x401, 0x9, 0x9, 0x0, 0x3, 0x2, 0xffff, 0xffff, 0x8, 0x6, 0x10000, 0x0, 0xcc, 0x9, 0x3c, 0x1f, 0x8, 0x9, 0xe58, 0x3, 0x400000, 0x1, 0x1101, 0x6d, 0x1, 0x1, 0x7ff, 0x3, 0x6, 0x6, 0x9, 0x0, 0x5, 0x8, 0x0, 0x8, 0x4, 0x4, 0x0, 0x4, 0x2, 0xf4, 0x3, 0x2, 0xffffffff, 0x6691, 0x98ea, 0x0, 0x7, 0x1ff, 0x3f, 0x9, 0x10001, 0x3, 0x10001, 0x6, 0x81, 0xcb0, 0x10001, 0x800, 0x2, 0x8000, 0x7fff, 0x6, 0x1, 0xfffffffb, 0x3ff, 0x10000, 0x400, 0x80, 0x1, 0x0, 0x7fffffff, 0x1, 0x4e2396ea, 0x27c, 0x7fffffff, 0x8001, 0x7fff, 0x200, 0xffff, 0xfe, 0x2, 0x7fff, 0x81, 0xe72, 0x8, 0x3ff, 0x7, 0x4, 0x9, 0x5, 0x73e, 0x4fb, 0x6, 0x401, 0xfffffe00, 0x20, 0x80000000, 0x7, 0x3, 0x2, 0x8001, 0x7, 0x0, 0x5, 0xff, 0x3, 0x8, 0x6, 0x0, 0x8, 0x200, 0x1ff, 0x2, 0x67e, 0x0, 0xfffff800, 0x80, 0x3, 0x5b975477, 0x4, 0xfffffffe, 0x4, 0x20, 0x7, 0x7f, 0x9, 0x9b, 0x9, 0x3, 0x7fffffff, 0x400, 0x3, 0xa00000, 0x100, 0xaf1d, 0x1, 0x7, 0x4, 0x1, 0x10001, 0x2, 0x8001, 0x5, 0x40, 0x2, 0x3ff, 0x2, 0x20, 0x7ff, 0x7fff, 0x7, 0x8, 0x7, 0x80000001, 0x7, 0x0, 0x7ff, 0x6, 0x80, 0x4, 0x7f, 0xfff00000, 0x39e, 0x1, 0x8, 0x3, 0x4426231, 0x1d, 0x873, 0x3, 0xffffffff, 0x9, 0x3f, 0x200, 0x4, 0x1, 0x6, 0x7fff, 0x1, 0x3, 0x9, 0x9, 0x3, 0x7fff, 0x1846e4ef, 0x2, 0x5, 0x5, 0x5, 0x7, 0x40, 0x2, 0x7f, 0x9, 0x200, 0x4, 0x6, 0x10000, 0x10000, 0x5, 0xfff, 0x0, 0xfffffff9, 0x1, 0x7, 0x8, 0x7f, 0x3, 0x2, 0x7, 0x9, 0x6, 0x56, 0x8000, 0x6, 0x6, 0x20, 0xffffffff, 0x80000000, 0x0, 0x782, 0x5, 0x9, 0xfff, 0x8, 0x80000000, 0x5, 0x1, 0x9f, 0x75, 0x8001, 0x8, 0x5, 0x3, 0x4, 0x4, 0x2, 0x0, 0x20, 0x7ff, 0x7, 0x7ff, 0x4, 0x5, 0x6, 0x4, 0x7, 0x1ff, 0x8, 0x800, 0x6, 0x4, 0x1, 0x8001, 0x89, 0x100, 0x0, 0x7, 0x0, 0x1, 0x5e, 0x0, 0x3, 0x2217, 0x6, 0x101, 0x0, 0x5, 0x81, 0x7fff, 0x60, 0x2ba, 0x10001, 0x4ef1df5c, 0x0, 0x2959e9f9, 0x80000000, 0x4e, 0x1, 0x8, 0x7, 0x8, 0x2, 0x1, 0x1, 0x8cf, 0x7, 0x81, 0xda16, 0x7, 0x3, 0x7, 0xfffffff8, 0xf8, 0x400, 0x100, 0x2, 0x7f, 0x8, 0x4, 0x0, 0x9, 0x200, 0x2, 0x2, 0x6e7c, 0x6, 0xfd, 0x800, 0x6, 0x6, 0x1, 0x9b1f, 0xffff, 0x5, 0x5, 0x400000, 0x6, 0x0, 0x0, 0x9, 0x1f, 0x33, 0xfffff618, 0x7fff, 0x80, 0x4, 0x10000, 0x3, 0x3, 0x3, 0x5, 0xffffffff, 0x1c00, 0x3, 0x46c, 0x4, 0xce, 0x7fff, 0x3, 0x9, 0x296, 0x8, 0x2, 0x9, 0xe60, 0xffffffff, 0x90, 0x0, 0x4, 0x1, 0x8, 0x5, 0x8c, 0x1, 0x0, 0x7fffffff, 0x6, 0x3ff, 0x1fffc000, 0x0, 0x8, 0x4b, 0xffff, 0xffffffff, 0xf24, 0x20000000, 0x2a, 0x8, 0x20, 0x100, 0x9, 0x6, 0x78e5, 0x7fffffff, 0xffff, 0x2, 0x7fffffff, 0x81, 0x8, 0x97, 0x400, 0x0, 0x8000, 0x5, 0x8000, 0x52, 0x3, 0x0, 0x101, 0x80, 0x3, 0x7, 0x1213c21b, 0x9, 0x1000, 0x2, 0x9, 0x20, 0x5, 0x61, 0x1, 0x4, 0xffff, 0x2, 0x80000001, 0x9, 0xfffffffd, 0x6, 0x20, 0xd5, 0x8, 0x8000, 0x0, 0x6, 0xfffffffb, 0x401, 0x800, 0x40, 0x8, 0x10000, 0x1000, 0x19d3, 0x100, 0x7, 0x9, 0x4, 0x0, 0x8, 0xfffffffe, 0x3, 0x8, 0x7fff, 0x7fff, 0x5, 0x0, 0xc37, 0x1, 0x4, 0x6, 0x2413, 0xfffffffd, 0x23, 0x401, 0x2, 0x7, 0x0, 0x8718, 0x3, 0x2, 0x3, 0x100, 0x2, 0x8, 0xfff, 0x1, 0x8, 0x10000, 0x81, 0x81, 0xfffffffe, 0x94d, 0x3, 0x1ff, 0x56, 0x5, 0x4, 0xd9, 0x1e27, 0x893, 0x2, 0x2, 0x4, 0x2, 0x4, 0xae32, 0x2, 0xfffffff7, 0x5, 0x50b, 0x3, 0x5, 0x2, 0x5, 0x7, 0x200, 0x3, 0x7, 0x0, 0x9, 0x5, 0x1fffe000, 0x5, 0x87, 0x1, 0x88e9, 0x570, 0x4, 0x3, 0x20, 0x800, 0x2, 0xffff8001, 0xb1aa, 0x0, 0x10000, 0x80, 0x66b, 0xe8af, 0x5, 0x4, 0x0, 0x1, 0x72, 0x4, 0x7e, 0x7fffffff, 0x3ff, 0x6, 0xffff0000, 0x4b09, 0x3, 0x4, 0xffff, 0x8, 0x3, 0x50ff, 0x0, 0x8000, 0x6, 0x400, 0x40, 0x9, 0x3, 0xfffffff8, 0x7b2d, 0x0, 0xffffff7f, 0x7, 0x8, 0xffffffe0, 0xd9, 0xb555, 0x5, 0x8000, 0x400, 0x7, 0x4, 0x8, 0x0, 0x116, 0x80000001, 0xde8, 0xfff, 0x5242, 0x4, 0x8a, 0x2, 0x9, 0x800, 0x81, 0x62, 0x9, 0x0, 0x950, 0x2, 0x2c71, 0x5, 0x8b2, 0xe5, 0x4, 0x7fffffff, 0x1, 0x1, 0x8, 0x7, 0x1, 0x6, 0x6, 0x2, 0x1, 0xff, 0x0, 0x80, 0xf0000000, 0x8, 0x2, 0x5, 0x24e, 0x7, 0x6b55955b, 0x4, 0x0, 0xb4, 0x1, 0x1, 0x8, 0x6, 0x800, 0xe9d0, 0xfffffffe, 0x27, 0x3ff, 0x0, 0x8, 0x9, 0x36a, 0xfff, 0x7fff, 0x4, 0x20, 0x5, 0x0, 0x9, 0x20, 0x0, 0x1, 0xffff, 0x1, 0x6, 0x1, 0x4, 0x7ff, 0xd, 0x0, 0xfffffff7, 0x3, 0x99f1, 0x33c, 0x5, 0x8, 0xaa, 0x0, 0x8, 0xf1a, 0x7f, 0x10000, 0xffffffff, 0x4, 0x3f, 0x0, 0x8316, 0xca, 0x0, 0xfff, 0x5, 0x0, 0x5, 0x3, 0x1, 0xffffffc1, 0x101, 0x2, 0x8, 0xcb1, 0xa41, 0x9, 0x5, 0xffffead7, 0x3, 0x8, 0x7ff, 0x0, 0x7fff, 0x0, 0x8, 0x8, 0x20, 0x400, 0x200, 0x4, 0x200, 0x0, 0x101, 0x200, 0x7, 0xffff, 0xffffff7f, 0x6, 0x5a7, 0x3ff, 0x3, 0x9, 0x8, 0x4, 0x5, 0xff, 0x2, 0x7ff, 0xfffffffc, 0x1, 0x20, 0x20, 0xfffffff8, 0x2, 0x1, 0x5, 0x4, 0x10001, 0x4, 0x5, 0x7, 0xffffffff, 0x4d, 0x4e9, 0x9, 0x9c, 0x9, 0x0, 0x10000, 0x100, 0xaf, 0x1, 0x3, 0x6, 0x85b6, 0x1f, 0x655, 0x80000000, 0x3, 0x7, 0x0, 0xfffffffb, 0x5, 0x7, 0xcc, 0x9, 0x9, 0x7, 0x9, 0xcee9, 0x0, 0x9, 0x9, 0x1, 0xd85, 0xff, 0x7, 0xfffffff9, 0x1, 0x2, 0x1ff, 0x3f, 0x100, 0xfffffa60, 0x2, 0xffff, 0x0, 0x8, 0x9425, 0x6, 0x1, 0x80000001, 0x63, 0xffffffff, 0x1, 0x3, 0x1, 0x10001, 0x6, 0x0, 0x3, 0xb, 0x5, 0x2951b68f, 0x10000, 0x1, 0x10000, 0x1f, 0x4, 0x2, 0x8, 0x200, 0x9, 0x1, 0x1f, 0x80, 0x8001, 0x101, 0x4, 0x8001, 0x34, 0xb85, 0x8a, 0x3ff, 0x683af4f8, 0xfffffff8, 0x9, 0x1, 0x75f6, 0x4, 0x0, 0x7, 0x1, 0x800, 0x2d8e0, 0x7ff, 0x7, 0x6, 0x10000, 0xffff, 0x0, 0xfff, 0x8, 0x3f, 0x1, 0x6, 0x9, 0x9fe, 0x11, 0x10000, 0xf8000000, 0x9, 0x4, 0x3f, 0x7, 0x5, 0xfff, 0x3ff, 0x0, 0x10000, 0xe584, 0xfffffffd, 0x80, 0x2, 0x60d15e6e, 0x80, 0x2, 0x1, 0x200, 0xfff, 0x0, 0x101, 0x727, 0xffffffff, 0x2, 0x400, 0x1, 0xffff, 0x4, 0x6, 0x7, 0x3, 0x3f, 0x0, 0x7, 0xe0f, 0x8, 0x0, 0xffffffff, 0x5, 0x401, 0x2, 0x10001, 0x3, 0x4, 0x3ff, 0x2, 0x70, 0x0, 0x200, 0x401, 0x9, 0x400, 0x9, 0x10000, 0x0, 0x5, 0xa1de, 0x3, 0x3, 0x2, 0xfffffff9, 0x8fae, 0x7, 0x80000001, 0x2a, 0x7, 0x3, 0x37, 0x10001, 0x3f, 0x7, 0x5f6, 0x1000, 0x20, 0x6, 0x1, 0x1, 0xb0a, 0x9, 0x9, 0x101, 0x7, 0x0, 0x3, 0x4, 0x1, 0x7, 0xcb5, 0x5, 0x1000, 0x9, 0x6, 0x7f, 0x3, 0x6, 0x1, 0x43, 0x9, 0xfffffffa, 0x6, 0x8, 0x3, 0x80000000, 0x8, 0x3ff, 0x1, 0x9, 0x8, 0x80000000, 0x6, 0x0, 0x8, 0x6, 0x0, 0x6, 0xb6, 0x0, 0x101, 0xd23, 0x7, 0x7f, 0xfd90, 0x1, 0x9, 0x946, 0x1, 0x7, 0x0, 0xfffffff9, 0x4, 0x800, 0xaa, 0x9, 0x6, 0x3, 0x0, 0x7fff, 0x84, 0x43fe, 0x8, 0x3ff, 0x1, 0x7fff, 0xfffffd22, 0xa1c5, 0x80, 0x5, 0x6, 0x2, 0x3ff, 0x4, 0x8, 0x7, 0x1, 0x5, 0x8d6d, 0x0, 0x2, 0x1, 0x40, 0x6, 0x7ff, 0x1, 0x6, 0x8, 0x8, 0xd2b, 0x3f, 0xf671, 0x1f, 0x9, 0x4, 0x3, 0x0, 0x80000001, 0x100, 0x6337b083, 0x40, 0x2629, 0x5457, 0x1, 0x5, 0x9, 0xc0, 0x0, 0x5, 0x7, 0x401, 0x2, 0x200, 0x8, 0x80, 0x7, 0xe2a, 0x49, 0x9, 0xcc4, 0x70b]}) 17:59:40 executing program 5: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write(r0, &(0x7f00000002c0)="c5", 0x1) write$FUSE_INIT(r0, &(0x7f0000000440)={0x50}, 0xfdef) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r2 = dup2(r1, r1) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x20) r5 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r2, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:40 executing program 1: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) getsockopt$packet_int(r1, 0x107, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:41 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x5, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x800080, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000000)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) ioctl$VIDIOC_G_JPEGCOMP(r1, 0x808c563d, &(0x7f0000000000)) prctl$PR_GET_SECCOMP(0x15) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bind$nfc_llcp(0xffffffffffffffff, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000240)='veth1_to_bond\x00', 0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f00000000c0)=0x3, 0x4) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x4, 0x1, 0x301, 0x0, 0x0, {0x1, 0x0, 0x5}, ["", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c09c}, 0x44000) r5 = getpid() sched_setattr(r5, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000200)=r5) fchdir(r2) 17:59:41 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0), 0x0, 0x0) r1 = semget$private(0x0, 0x4, 0x3a8) semop(r1, &(0x7f0000000040)=[{0x4, 0x9, 0xc00}, {0x4, 0x4, 0x1800}, {0x0, 0x7, 0x800}, {0x1, 0x7, 0x1800}, {0x3, 0x499, 0x1800}, {0x4, 0x5, 0x1000}, {0x0, 0x8, 0x800}], 0x7) 17:59:41 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'veth0_to_bridge\x00', 0x1}) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:41 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$EVIOCGNAME(r2, 0x80404506, &(0x7f00000001c0)=""/204) timer_settime(r1, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}}, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) tee(r3, r4, 0x9, 0x0) 17:59:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x10000, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) utime(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x7f, 0x5}) 17:59:41 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r4 = getpid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) read$alg(r5, &(0x7f00000001c0)=""/168, 0xa8) sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) fcntl$lock(r3, 0x6, &(0x7f0000000040)={0x3, 0x4, 0x3, 0x1, r4}) process_vm_writev(r0, &(0x7f00000002c0)=[{&(0x7f00008f9f09)=""/247, 0x13f}, {&(0x7f0000000280)=""/7}], 0x1, &(0x7f00000000c0), 0x0, 0x0) prctl$PR_SET_MM(0x23, 0x2, &(0x7f000027d000/0x4000)=nil) 17:59:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000000)={0x0, @reserved}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r5, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="000000000000000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080002e15640d67d"], 0x24}}, 0x0) sendmsg$GTP_CMD_NEWPDP(r4, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r6, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@GTPA_O_TEI={0x8, 0x9, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x804}, 0x2800) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:41 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f00000002c0)=[&(0x7f0000000140)='memory.events\x00', &(0x7f00000001c0)='\x00', &(0x7f0000000200)='keyring\x93em1$eth1\x00', &(0x7f0000000240)='security-ppp1\xc5:\\\x00', &(0x7f0000000280)='\x00'], &(0x7f0000000500)=[&(0x7f0000000300)='memory.events\x00', &(0x7f0000000340)=',%eth0em1mime_typebdeveth0\x00', &(0x7f0000000380)='\x00', &(0x7f00000003c0)='memory.events\x00', &(0x7f0000000400)='vboxnet1wlan0keyringvboxnet1(md5sum\x00', &(0x7f0000000440)='memory.events\x00', &(0x7f0000000480)='memory.events\x00', &(0x7f00000004c0)='memory.events\x00']) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f00000000c0)={0x0, 0x3, 0x5, 0x7}) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) socket(0x1a, 0x6, 0x2) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$sock_rose_SIOCDELRT(r2, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x9, @null, @rose={'rose', 0x0}, 0x7, [@null, @null, @null, @bcast, @default, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}]}) accept4$x25(r0, &(0x7f0000000080)={0x9, @remote}, &(0x7f00000000c0)=0x12, 0x0) 17:59:41 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="26f9a73e00b66d277fd9bb82321e256b"}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="8abaf2f5fd2e3917ed47d725c2c48753"}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x10, r5}) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:41 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x20c803, 0x0) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000040), &(0x7f0000000080)=0x4) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) fchdir(r3) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:41 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r1, 0x89e1, &(0x7f0000000140)={r2}) sendmsg(r0, &(0x7f0000000040)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x10}, 0x10) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x11, r3, 0xfd4a8000) 17:59:41 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x100010, r3, 0x0) ioctl$TIOCGISO7816(r3, 0x80285442, &(0x7f0000000100)) ioctl$KVM_UNREGISTER_COALESCED_MMIO(r2, 0x4010ae68, &(0x7f00000000c0)={0xd000, 0xc000}) 17:59:41 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:41 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f0000000040)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 17:59:42 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x15, 0x4, @tid=r0}, &(0x7f0000000000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:42 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x301001, 0x100) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='hugetlb.2MB.usage_in_bytes\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f0000000040)=r0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:42 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) ioctl$int_in(r1, 0x5452, &(0x7f0000000100)=0x86) sched_yield() r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x2800005, 0x40010, r2, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f00000000c0)={0x3c0000, 0x70, 0x4, r0, 0x0, &(0x7f0000000080)={0x9909df, 0x4, [], @ptr=0xa0a}}) ioctl$KDGKBLED(r3, 0xc0045405, &(0x7f0000a07fff)) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00') ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40084146, &(0x7f0000000300)=0x4) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) chmod(&(0x7f0000000340)='./file0\x00', 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec0000001000010800"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000cc001a8018000a8014000700fe8000000000000000000000000000aa300002802c000180080016000000000008000400000000001b0000000000000008000000000000000800000000000000180002801400018008000d000000000008000f000000000018000a8014000700ff02000000000000000000000000000100000700ff02000000000000000000000000000100000700fe800000000000000000000000000000280002802400018008000000000000000800000000000000080000000000000000000000000004001c0000000a800000070026f9a73e00b66d277fd9bb82321e256b0000080000000000000008000000000000000700fe80000000000000000000000000000000000700ff020000000000000000000000000001000007008abaf2f5fd2e3917ed47d725c2c4875300000700fe8000000000000000000000000000000000080000000000000008000000000004001c000000"], 0xec}}, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fcdbdf250300002005002e000500000008002b00200b000008000600", @ANYRES32=r8, @ANYBLOB="08003900080000000500370001000000"], 0x3c}, 0x1, 0x0, 0x0, 0xc000}, 0x8000) 17:59:42 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x6702074dca5fac98, "02ff0100000001000000000048030002000000f1ffffff009a480075e6a50020de016f00000000e4ff064b43013a000018080000008f00000000ac50d5fe32c4000000007ffffffff9008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000af700db000004da3600"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/bus/input/devices\x00', 0x0, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r4, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x1c, 0x3, 0x3, 0x101, 0x0, 0x0, {0x7}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0xee8}]}, 0x1c}, 0x1, 0x0, 0x0, 0xdc7cd8f90823b42}, 0x48000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001280)={r5}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r1, 0x84, 0x79, &(0x7f0000000040)={r5, 0x1, 0x401}, 0x8) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r6, 0x0) ioctl$SNDCTL_DSP_GETOSPACE(r6, 0x8010500c, &(0x7f0000000140)) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000240)=0x80000000) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000100)={0x9, 0x1, 0x9}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0205649, &(0x7f00000001c0)={0x4, 0x400, 0x0, r2, 0x0, &(0x7f0000000180)={0x990a61, 0x81, [], @p_u32=&(0x7f0000000140)=0x6b3e2bc}}) write$USERIO_CMD_SEND_INTERRUPT(r3, &(0x7f0000000200)={0x2, 0x6}, 0x2) shutdown(r1, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x801, 0x0, 0x0, {0x1, 0x0, 0x1}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4000000}, 0x2404c010) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}, 0x5}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0, 0x52}], 0x1}}], 0x2, 0x121, 0x0) 17:59:42 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000100)=""/88, 0x2}) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:42 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/policy\x00', 0x0, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x800) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc058565d, &(0x7f0000000040)={0x20, 0x5, 0x4, 0x4000, 0x2, {0x0, 0x7530}, {0x2, 0x0, 0x9, 0x7, 0x20, 0x9, "2b489998"}, 0xcd, 0x2, @userptr=0x7f, 0x0, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(r2, 0x40045731, &(0x7f0000000100)=0x8000) r3 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:42 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$USBDEVFS_GET_SPEED(r0, 0x551f) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0xa04, 0x0) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580), 0x0) setsockopt$inet_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000040)=@gcm_128={{0x7}, "e2bb7eab953adc98", "c64f6511440e1e3be893126c28ffe0cc", "87debdd5", "0bd805ff40d2ad4b"}, 0x28) 17:59:44 executing program 1: r0 = gettid() openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/checkreqprot\x00', 0x30000, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$TIOCVHANGUP(r1, 0x5437, 0x0) sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r2 = msgget$private(0x0, 0x406) msgsnd(r2, &(0x7f0000000000)={0x2}, 0x2000, 0x0) msgsnd(r2, &(0x7f0000000200)={0x3, "fac4bf1a3c727bb178e5b151115c77dce0c1db8f5db27bae0e2e8e5284f496a43f36456cecc747ca8e9a0a617b4649b17298c83d022648ffddb7f07cf6e0ab04e1a016d70a2494e446f5e9ce7269077743fa9a84dd7cca06557cf68dbcfb5c83b36d2dedfb715ee3054096b294af33d1e5a09fdc27aaa694b6433653cf4cc8b1ffa7b066ca37fbe4521da250bd3709d2fc7787ea13d72180b11cc4a345dbb9b0be98371183cacfc69caa3b98f9f4fdc73f1a62536002cf0000000000000000f900520c3686ec3bd6ecf9057ceab603f9e9fe31d42b8b6aa4fcc7339dd0c51274701dc7e571939725f04908f829f87a18d097bb7bb41d6947ea9bfeaf606d54347169ef0b5aec179f3093f9f8c6966df61bcd1ee145a3e1bf41c4cc970e353a3bce611bc8656d9f436d9da4037231432900f70783d4610f45eeb584661866a2243cbbf526672f9d66f3bb2c1cf56f15099e1b666d0b61ff41094e0f3b385193"}, 0x167, 0x0) 17:59:44 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) fstat(r1, &(0x7f0000000000)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x600001, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) getsockopt$inet_tcp_int(r1, 0x6, 0x12, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:44 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[], @ANYRESDEC, @ANYRES16=0x0], 0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vsock\x00', 0x8000, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000001280)={r5}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000400)={r5, 0x5c, &(0x7f0000000380)=[@in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e20, 0xffffffe1, @dev={0xfe, 0x80, [], 0x28}, 0x6}, @in={0x2, 0x4e24, @multicast1}]}, &(0x7f0000000440)=0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000940)=ANY=[@ANYRES32=r6, @ANYRES32=r4], &(0x7f0000000580)=0x2) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r7, 0x0) r8 = accept$inet6(r7, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f00000002c0)={0xfffffff9, 0x9, 0x4, 0x40, 0x1ff, {0x77359400}, {0x3, 0x1, 0x2, 0xe0, 0xb7, 0x2, "369f6746"}, 0xf6ba, 0x4, @offset=0x6e859258, 0x58c, 0x0, r8}) r9 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x40, 0x0) getsockname$unix(r9, &(0x7f0000000140)=@abs, &(0x7f00000001c0)=0x6e) 17:59:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x1]}, 0x8, 0x80000) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) r6 = accept4$inet(r5, &(0x7f0000000000)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x80000) recvmmsg(r6, &(0x7f0000002300), 0x0, 0x0, 0x0) 17:59:44 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000000c0)) 17:59:44 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x100, 0x0) ioctl$SNDCTL_DSP_GETTRIGGER(r1, 0x80045010, &(0x7f0000000080)) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) [ 365.425181] Unknown ioctl -1067952631 17:59:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}, 0x1004}, {{0x0, 0x0, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000000)=""/116, 0x74}], 0x2}, 0x3ff}], 0x2, 0x40000040, 0x0) 17:59:44 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:44 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:44 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'ipvlan0\x00', 0x8000}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:44 executing program 0: r0 = socket(0x3f, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) dup(r2) ioctl(0xffffffffffffffff, 0x8, 0x0) 17:59:45 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000040)={0x9, 0xfffc, [0x0, 0xcb, 0x80, 0x5, 0x8], 0x3}) 17:59:47 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x44, &(0x7f0000000040)=""/6, &(0x7f0000000080)=0x6) 17:59:47 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$SIOCX25GCAUSEDIAG(r1, 0x89e6, &(0x7f0000000040)={0x0, 0x3}) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x6d6143, 0x0) ioctl$SIOCAX25OPTRT(r0, 0x89e7, &(0x7f0000000000)={@default, @bcast, 0x2, 0x56}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x12, &(0x7f00000001c0)=0xad8, 0x4) sendmsg$rds(r1, &(0x7f0000001b00)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000080)=""/243, 0xf3}, {&(0x7f0000001b40)=""/227, 0xe3}, {&(0x7f0000000280)=""/4096, 0x1000}, {&(0x7f0000001280)=""/9, 0x9}, {&(0x7f00000012c0)=""/159, 0x9f}, {&(0x7f0000001380)=""/138, 0x8a}, {&(0x7f0000001440)=""/13, 0xd}, {&(0x7f0000001480)=""/82, 0x52}, {&(0x7f0000001500)=""/65, 0x41}], 0x9, &(0x7f0000001940)=ANY=[@ANYBLOB="58000000000000001401000006000000000000026b0f0000", @ANYPTR=&(0x7f0000001640)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], @ANYPTR=&(0x7f0000001680)=ANY=[@ANYBLOB="0400000000000000"], @ANYBLOB="070000000000000002000000000000001f000000000000000500000000000000210000000000000002000000000000001800000000000000140100000c000000050000000000000030000000000000001401000003000000", @ANYPTR=&(0x7f00000016c0)=ANY=[@ANYBLOB='\x00'/169], @ANYBLOB="a900000000000000", @ANYPTR=&(0x7f0000001780)=ANY=[@ANYBLOB='\x00'], @ANYBLOB="100000000000000058000000000000001401000007000000e857000005000000", @ANYPTR=&(0x7f00000017c0)=ANY=[@ANYBLOB="8f0a000000000000"], @ANYPTR=&(0x7f0000001c40)=ANY=[@ANYBLOB="9204000000000000f4c482a5682df4483b9223588cc1c1c85a09ede0372ae5e57122915a6b86b915bf67ecc74d7a77dcec848017b1f116b400e57c7598619f4d7d5065116c466bfa535d1accc8a821a8c2648fcd57b8ae3dcd378e23bda09936d244e5185814ed458e982815528dfefcc3c2f88b194563518cb68f0a95895b417eb7804308e0c61eae4827d6f113f42a205a7200cc9f45c8570cdb2ecb404d4518e1ce9380e293182447e4214bdb300a7fd100c35fff487376f62855e5a382a9637c2f62c4d1ad9200"/213], @ANYBLOB="ff010000000000000500000000000000090000000000000000010000000000009f000000000000000500000000000000580000000000000014010000090000001b08000001000000", @ANYPTR=&(0x7f0000000180)=ANY=[@ANYBLOB="0100000000000000"], @ANYPTR=&(0x7f0000001880)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00'], @ANYBLOB="01040000000000000600000000000000930e000000000000070000000000000008000000000000000800000000000000580000000000000014010000080000000100000000000100", @ANYPTR=&(0x7f00000018c0)=ANY=[@ANYBLOB="0600000000000000"], @ANYPTR=&(0x7f0000001900)=ANY=[@ANYBLOB="0080000000000000"], @ANYBLOB="0600000000000000060000000000000007f9000000000000000000000000000007000000000000000500000000000000"], 0x1a8, 0x40051}, 0x20008000) 17:59:47 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x26, 0xfffffffe, 0x9, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0) setpriority(0x1, r1, 0xfffffffffffffffd) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffffff) shmat(r2, &(0x7f00003a5000/0x2000)=nil, 0x1000) 17:59:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x3, 0x7f}) r1 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:47 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) fchdir(r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r1, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b", 0x4000}, 0x60) getsockopt$nfc_llcp(r1, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r2 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x1, 0x10840) fadvise64(r2, 0x8, 0x10000, 0x4) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x8, 0x3, 0x0, 0x0, 0x0, 0x20000, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x2, 0x2, @perf_bp={&(0x7f0000000000), 0xd}, 0x10, 0x5a9, 0xffff, 0x3, 0x4, 0x5, 0xffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) 17:59:47 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) read$rfkill(r1, &(0x7f0000000100), 0x8) clock_gettime(0x0, &(0x7f0000000000)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r2 = getpid() r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f0000000140)={0x1, 0xa, 0x0, "7f2d77e739c3ab88ee4f9cb98fa24e6dfeda18154e0a5cc2ea4878c7285672ae", 0x31303453}) sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) timer_create(0x2, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r2}, &(0x7f0000000040)=0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x40305828, &(0x7f00000001c0)={0x0, 0x1, 0x3, 0x7e1}) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) timer_settime(r4, 0xffffffffffffffff, &(0x7f0000000080)={{r6, r7+10000000}}, 0x0) [ 368.491964] audit: type=1800 audit(1585504787.828:78): pid=11108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=0 res=0 17:59:47 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x3e, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r1 = socket$can_bcm(0x1d, 0x2, 0x2) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/rpc\x00') ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0585605, &(0x7f0000000100)={0x1, 0x0, {0x1, 0x400, 0x100d, 0x8, 0xa, 0x4, 0x2, 0x5}}) setsockopt$IP_VS_SO_SET_TIMEOUT(r3, 0x0, 0x48a, &(0x7f00000001c0)={0x7f, 0xffffff80, 0x5}, 0xc) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r5, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000280)={{r5}, 0xffffffff, 0x10000000000000, 0x10000}) r6 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000200)='/dev/cachefiles\x00', 0x200002, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r6, 0xc0045004, &(0x7f0000000240)) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$CAN_RAW_LOOPBACK(r4, 0x65, 0x3, &(0x7f0000000000)=0x1, 0x4) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:47 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000001440)={@dev={0xac, 0x14, 0x14, 0x2}, @rand_addr=0x9, 0x1, 0x3, [@local, @multicast2, @local]}, 0x1c) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:48 executing program 3: ioctl$PPPIOCGDEBUG(0xffffffffffffffff, 0x80047441, &(0x7f0000000040)) ioctl$KDGKBLED(0xffffffffffffffff, 0xc0045405, &(0x7f0000a07fff)) 17:59:48 executing program 0: r0 = socket(0x1e, 0x80000, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x24000840) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r1, 0x0) fcntl$setlease(r1, 0x400, 0x2) 17:59:48 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_LISTDEF(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x68, r2, 0x800, 0x7, 0x25dfdbfb, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x3e}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xcffc61e5e2642135}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x1f}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x1}]}, 0x68}, 0x1, 0x0, 0x0, 0x8804}, 0x8004) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:48 executing program 4: gettid() timer_create(0x2, &(0x7f000049efa0)={0x0, 0x15, 0x4, @thr={&(0x7f00000002c0)="76f1b68ad9373b3af5f82d7859d4c41f631d281bf3830f1b4240e443816145f2aca733ae7f5c1396def55d46560998b34558c4603365396a76cecc89045bfe00ac3694062c16f53b09f7e363a4b240fcfcaf012714cbcf8c9a2cb7c5043001138e1fff80283489500df530957e", &(0x7f0000000340)="4443d378887549a0cdc6aff1889652ecc4e2ef452d085274f0c1dad15a4dfa31f96f298659e6c1d435dd8c5611774c656616e8cdb062929a57b4f033dc225e917fcced6bcabf9bd7c833d814abd4c235dc6e898fb140b8938e3d9ba20c7bdcc2c85020f93b6f4a52b699e34245d64c79d92b2da5f678501b2f389bce04368d86b98664f2996dd13eea78598a9debd8f2545b70cbfae18585ef173e965e171e8428e6e813c591b98219ed70f320248bfb547829e4"}}, &(0x7f0000000280)) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000400), &(0x7f0000000440)=0x4) clock_gettime(0x0, &(0x7f0000000000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) newfstatat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200), 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000000c0)=0x1c) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) r3 = getpid() r4 = getpid() sched_setattr(r4, &(0x7f0000000040)={0x38, 0x6, 0x0, 0xfffffffe, 0x9, 0x0, 0xffffffffffffffff, 0x1, 0x0, 0xc7}, 0x0) sched_setattr(r4, &(0x7f0000000040)={0x38, 0x2, 0x800000e, 0xfffffffe, 0x6, 0x0, 0x0, 0x1, 0x6}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=r3}, &(0x7f0000000040)=0x0) timer_settime(r5, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r5, 0x1, &(0x7f0000000480)={{}, {r1, r2+30000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000100)) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{}, {0x0, 0x989680}}, 0x0) 17:59:48 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x1) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000040)=0x0) sendmsg$netlink(r1, &(0x7f0000000100)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)=[{&(0x7f00000001c0)={0xfc, 0x35, 0x100, 0x70bd28, 0x25dfdbfd, "", [@generic="412d96d6e4f8cf370617b55624360ae7c4ed33143c491ebf39f85ea5f8309bf4fa647602494006e89c339234861d05c92a5f8d738ad39e8a7672925e3ed549ddf5ab3aa72cb247530511988e1a4a00e0fb3536bd5e3ebc5c27fc6c72f315daafaa5fce02b60e4be5558b7dadd447836c3e50d7139b3883f00289a7430398294c2b17eeb4ccfdae6680aeb276ee41dd072a347c98e57bed37e2f3e67458c3cf8ad1ab3be800aeaeffbab4b0650ce0e6434558d5e0a957fa3b1d4630774fbb061da10a3cfab837921e560a695c78869db171d1dd0573a0b39ff9f34d0669d2131135488ff2bfbc5739128956"]}, 0xfc}, {&(0x7f00000002c0)={0x1578, 0x39, 0x300, 0x70bd26, 0x25dfdbfc, "", [@nested={0x342, 0x90, 0x0, 0x1, [@generic="43e50428d4d80500a7340a4934ff4ffdcde74c30920af77370b4d47492129af7c7ca523b3b6e9d12e87025ae9314d5942283f01c89ac873ac8e5ee03066bf9752654f49f7498c517c8919c2f62e8db77dfc7c4b9dc0039aa3ed1742a7e150392f611448671ce79161babe49817e12a241d86683db7f963aa4f55980a806d51f17b506c1e29fe73add35918d3b2ccf5d204bfd194138ea3e581160920a1f04d9b85a3f0b0080209bd3ecc43e975", @generic="1f9c462786ddf6a19722875377013f2a01604f2a1563ee8d57a3963f35c0778f0ce804db1f7dade7cb0327d60a0bd5325f925ed181104955ceae2a9ea2f1b5fa416b6f4be7daa07c963086e03b8bce6a871ef50b45d279af62bf5d95a6b745e81ad95e5b4fa46a1c8aaf92b811de4f4e5f24067d9cbcf8b0e485ade71e42ea324208a5b14c88df81c63d6c8cb32d1c044752530389c1c8292268e4d9443401cf5a", @typed={0x8, 0x96, 0x0, 0x0, @pid=r2}, @typed={0x4, 0x4f}, @generic="9d38b0adc2776e9daef025f3b32a8bc2e8259e76002ca8f91d2d98bf243b9601c71e59f8cfe702b330437c2dbc0ffa16d896f1b8ca00bf4f5194eed605937fb691864fb027c5df3f3c571f37290f8439a5304bd37f8eeff4f6fe0eb6aac416647c98819d6a693c0f7587d63cbd136422408ed3b2a8b546be320d415e8c35c0af61af956de4fac796a49865aa692e0a17cb5136a38146c7c923bfb11461503cd627e85d0f0778954a5cba8dfe55", @generic="855dc3a3ee5a6e420e1c7c408f25127142091c74709c634add23af1e88529fb6d9fa21d39df9e0fab85ee4e438442943658ddbbe441ae145b45e48f904ab8bf4504648d182434de9d70059798eea48cf9376e3ff7bc0da53cf2e72539bc0b6491dc2e644c1980c91219e0daea03a6553", @typed={0x8, 0x60, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="5ee27bf5fd582ef5b939e74dc170cecd93b561961a60a57eaa9a62761e679152e9fdc6a594d7308cbad48e3e3bcc41d0806a45621d38b41e71eabd946c336a603b41cf461be9ca61f8e53949ae74a2f550cc6223bd496095f2ff7ba5980a75119ce732ebbfeb875fd0a13a53a5aea4c070c82973e9c67750de937abe2893cf7f08a1326095ad7c032abd74ad34cdafc48ccdd46deefd50d97be01f6ca7be662596a4b64c6e97f828cf36e7", @typed={0x8, 0x80, 0x0, 0x0, @pid=r0}, @typed={0xc, 0x5, 0x0, 0x0, @u64=0x886}]}, @generic="ad0ddd7ef535879b2c55405d014265f21c5c74e0bfdc7a417d868a4f9a72dd9c54e474a2966f686487bb8cb06dd9e3c9fcef723e7298a6058e5e2fe7410bfd9b120b617aef2d8dd45ba755b6e6525bd36fed7ac33d04062c47d31223e0df00ef98edeb994802bc4fa3fa2cb43bf8e9ca9e98dd2241734b203908178d3b1a6d136c844b73d7f9c577d07c2b0279756144a260", @generic="dde04c8485cb56c0cf5550d83f5123e9fb0c9976d28627253d93b566c73829948a8db45a2bfb5c92fd0c8e7d29099c53c0e1266a4b475fdd82f582bfdb15cb7a321089dd90b5d98cb92dbb3a3c1bf7d7c5033f9a881e025ca326358827c9c2cb7af2881c7460d12afa0bd35eb6ad1110da8fdf4d746786edb41e14a0c98a1d0e1b47f9dd3571b5ce9da5b0d03f0c9368117c311a78a85dec9453d754b2c858dadb99abc915974af587bb297e5a376b431d249a55d4a6006a8559e7731365da09da755c", @nested={0x103b, 0x79, 0x0, 0x1, [@generic="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", @generic="626571945174161c1d87ef843a58ee87fe71f8fceb6deb9d0ab202f4e3462d0bf0a85939a51a3d577a5e278082fe9a71ba0ee5c3320dd5"]}, @nested={0x87, 0x35, 0x0, 0x1, [@generic="d6226e4547e5f9e4173ea677362e2129b92bac8d2811ad151c51eb5e92732bfa343df3cd9dcc92f1d142bc032c92d806ccb4c30d51c75482c76af8eac2efa8453460fc083f898f3d40ac991a2256504b2c49a6f771b73754d8a19486e0a042529db4261fab198f1f8fba015d12058aeaf8b731179681b085f076736415d3d79431db41"]}, @typed={0x8, 0x8d, 0x0, 0x0, @ipv4=@dev={0xac, 0x14, 0x14, 0x29}}]}, 0x1578}], 0x2, 0x0, 0x0, 0x24044045}, 0x4020) 17:59:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000001280)={r3}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x11, &(0x7f0000000040)={r3, 0x4}, 0x8) 17:59:48 executing program 0: r0 = socket(0xb, 0xa, 0x27) r1 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000180)='/dev/dlm-monitor\x00', 0x28c00, 0x0) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file0', [{0x20, 'procem0%eth1eth0!*\\ppp0securitycpuset'}, {0x20, 'cgroup-\'securitywlan1proc]bdev@vboxnet1'}, {0x20, '.eth0'}, {0x20, '%/:vboxnet1}wlan0{selinuxkeyring/posix_acl_access'}, {0x20, '&}%\'$'}, {}, {0x20, 'trusted!selinux.%vboxnet0\\]&self'}, {0x20, '/dev/dlm-monitor\x00'}, {}, {0x20, '\\'}], 0xa, "1c90420cee6df27bd2c9773234c510c7952b733965be6df5c0975e2d65922926e90370f182dd8b7448c62abb79ccbd9cb1fda9893ef2f5a92056075bc9ac169ec157dd159fb6"}, 0x114) ioctl$sock_inet6_udp_SIOCOUTQ(r1, 0x5411, &(0x7f00000001c0)) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x1, 0x4, {0xa, 0x4e20, 0x5, @empty, 0x100}}}, 0xfffffffffffffcb0, 0x0}, 0x4080) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) setrlimit(0xe, &(0x7f0000000140)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) bind$pptp(r2, &(0x7f0000000040)={0x18, 0x2, {0x0, @loopback}}, 0x1e) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:48 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0xa, [@var={0x6, 0x0, 0x0, 0xe, 0x2}]}, {0x0, [0x27, 0x2e, 0x30, 0x0, 0x0, 0x5f, 0x30, 0x0]}}, &(0x7f00000000c0)=""/86, 0x32, 0x56, 0x1}, 0x20) r2 = dup2(r1, r0) shutdown(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, 0xffffffffffffffff, 0x0) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001280)={r8}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r5, 0x84, 0x71, &(0x7f0000000180)={r8, 0x5}, 0x8) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x410002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x201, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x14040040) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r0, &(0x7f00000001c0), 0x2, 0x40010000, 0x0) 17:59:48 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) write$input_event(r1, &(0x7f0000000040)={{0x77359400}, 0x4, 0x3, 0x5}, 0x18) 17:59:48 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$KDGKBLED(r0, 0xc0045405, &(0x7f0000a07fff)) 17:59:48 executing program 0: r0 = socket(0xf, 0x5, 0x0) r1 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) sendmsg(r1, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x3, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0xc028ae92, &(0x7f0000000040)={0x8, 0xf590000}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$pppl2tp_PPPOL2TP_SO_REORDERTO(r3, 0x111, 0x5, 0x10001, 0x4) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(r2, 0x8080aea1, &(0x7f0000000140)) 17:59:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x1a9500, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x88, 0x0, 0x8, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x809b}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1c}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x806}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x7}]}, @CTA_TIMEOUT_DATA={0x2c, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_SHUTDOWN_RECD={0x8, 0x6, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_SCTP_SHUTDOWN_SENT={0x8, 0x5, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_SCTP_HEARTBEAT_ACKED={0x8, 0x9, 0x1, 0x0, 0xff}, @CTA_TIMEOUT_SCTP_SHUTDOWN_ACK_SENT={0x8, 0x7, 0x1, 0x0, 0x9}]}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x4c02}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}]}, 0x88}, 0x1, 0x0, 0x0, 0x10}, 0x240000d0) r4 = dup2(r2, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:48 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000040)={0x1, 0x10000, 0x101, 0x2, 0xffffffff}, 0x14) 17:59:48 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r0, 0x0) recvfrom$unix(r0, &(0x7f0000000140)=""/110, 0x6e, 0x40000042, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x282, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) getsockname$l2tp(r0, &(0x7f0000000280)={0x2, 0x0, @loopback}, &(0x7f00000002c0)=0x10) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$ax25_SO_BINDTODEVICE(r3, 0x101, 0x19, &(0x7f0000000240)=@rose={'rose', 0x0}, 0x10) ppoll(&(0x7f0000000080)=[{r1, 0x5}, {r2}], 0x2, &(0x7f00000001c0), &(0x7f0000000200)={[0x7fffffff]}, 0x8) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000a07fff)) 17:59:48 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) openat$cgroup_procs(r5, &(0x7f0000000740)='tasks\x00', 0x2, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r6, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r6, 0x84, 0x65, &(0x7f0000000800), 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r7, 0x0) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000001c00)=[{{&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000000500)=[{&(0x7f0000000080)=""/102, 0x66}, {&(0x7f0000000100)=""/146, 0x92}, {&(0x7f00000001c0)=""/23, 0x17}, {&(0x7f0000000780)=""/254, 0xfe}, {&(0x7f0000000300)=""/181, 0xb5}, {&(0x7f00000003c0)=""/101, 0x65}, {&(0x7f0000000440)=""/189, 0xbd}], 0x7, &(0x7f0000000580)=""/235, 0xeb}, 0xfffffbcd}, {{&(0x7f0000000200)=@nfc_llcp, 0x80, &(0x7f0000001b00)=[{&(0x7f0000000a80)=""/4096, 0x1000}, {&(0x7f0000000280)=""/95, 0x5f}, {&(0x7f0000000880)=""/51, 0x33}, {&(0x7f0000002380)=""/4096, 0x1000}, {&(0x7f0000000940)=""/164, 0xa4}, {&(0x7f0000001a80)=""/102, 0x66}], 0x6, &(0x7f0000001b80)=""/80, 0x50}, 0x1}], 0x2, 0x40000001, &(0x7f0000000700)={r8, r9+30000000}) 17:59:51 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) inotify_init1(0x800) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:51 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsa\x00', 0x230002, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)={0x44, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netpci0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}]}]}, 0x44}}, 0x0) sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x40000) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x400, 0x0) r3 = socket(0x1e, 0x1, 0x0) sendmsg(r3, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000300)='/dev/rtc0\x00', 0x40, 0x0) write$binfmt_elf32(r3, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) getsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000340), &(0x7f0000000380)=0x4) 17:59:51 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcsa\x00', 0x80, 0x0) ioctl$SIOCRSGCAUSE(r2, 0x89e0, &(0x7f0000000540)) getsockopt$MISDN_TIME_STAMP(r1, 0x0, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0x4) process_vm_writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)=""/247, 0xf7}], 0x1, &(0x7f0000000000)=[{&(0x7f0000000440)=""/231, 0xe7}, {&(0x7f0000000280)=""/102, 0x66}, {&(0x7f0000000300)=""/165, 0xa5}, {&(0x7f00000003c0)=""/97, 0x61}], 0x4, 0x0) ioctl$IOC_PR_REGISTER(r1, 0x401870c8, &(0x7f0000000100)={0x100000000, 0x935, 0x1}) 17:59:51 executing program 5: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r0, 0x118, 0x2, &(0x7f00000001c0)=""/149, 0x95) r3 = dup2(r1, r2) shutdown(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, 0xffffffffffffffff, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8929, &(0x7f00000000c0)={'veth1_macvtap\x00', @ifru_mtu=0x1}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$SG_GET_RESERVED_SIZE(r6, 0x2272, &(0x7f0000000000)) 17:59:51 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) clock_gettime(0x0, &(0x7f0000000000)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r3, 0xffffffffffffffff, &(0x7f0000000080)={{r1, r2+30000000}, {0x77359400}}, 0x0) 17:59:51 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x4, 0xffffffffffffff85, 0x0, 0x9, 0x7, 0x0, "9d722c528c41cb4bfcaf7a9fa363f768346ca81e42f1f40a7eda3f505d44274e4d96cf4f06924b925410c6d766971695e4e484b7be5e54b79648826d61bce4bc", "4f52dc352020be5e41e7cbf2a45677bcbf82c1defa98c051bc1e78e7a7251b50f80ea93028acf6fb9f8349992d45d9893e702d74fe4e416e0bd402fad2fc2788", "fb689ef6e061b7767d3f8105ad380438436d8579cf32f32754cc68debc53f539", [0x4, 0x7fff]}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$KDGKBLED(r1, 0xc0045405, &(0x7f0000000080)) [ 371.924105] IPVS: Unknown mcast interface: netpci0 17:59:51 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000080)) 17:59:51 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x56f, 0x200002) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x28, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:51 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0xfffffffe, 0x9, 0x0, 0x0, 0x1}, 0x0) getpriority(0x3, r1) rt_sigqueueinfo(r0, 0x2, &(0x7f0000000040)={0x0, 0x8000000, 0x2}) 17:59:51 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) r1 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40100, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000100)=""/240) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:51 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup(0xffffffffffffffff) write$6lowpan_enable(r1, &(0x7f0000000000)='1', 0x1) connect$ax25(r1, &(0x7f0000000040)={{0x3, @null, 0x2}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x100010, r2, 0x8ee1000) r3 = dup2(r2, r0) shutdown(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r3, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}, 0x3}], 0x2, 0x0, 0x0) r6 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x6f78c2, 0x0) getsockopt$inet_tcp_int(r6, 0x6, 0x1, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:59:51 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x40084) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:51 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:51 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x65) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000140), &(0x7f0000000180)=0x4) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x2c0200, 0x0) mmap$fb(&(0x7f00004ad000/0x2000)=nil, 0x2000, 0x1000001, 0x1010, r3, 0x13) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$SIOCGSTAMP(r2, 0x8906, &(0x7f0000000040)) 17:59:51 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) r4 = fcntl$getown(r3, 0x9) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r6) r7 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid', 0x3d, r8}}]}) setsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={r4, r6, r8}, 0xc) shutdown(r1, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup2(r9, r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x4001fc) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:51 executing program 0: r0 = socket(0x1e, 0x1, 0x0) socket$tipc(0x1e, 0x2, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x3, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) setsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000140), 0x4) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r1, 0xc0305602, &(0x7f0000000040)={0x0, 0xfffff7e6, 0x100e, 0x1}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r3, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r3, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x800001, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@noextend='noextend'}], [{@appraise_type='appraise_type=imasig'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}}) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:52 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/mdstat\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000240)=ANY=[@ANYBLOB="00000008280000000000000037e6000403000000060000fe503b0000060000007f000000236b0000070000000900008dde28380919088900cdc159ab874386ad2f525d5a6ddeb8e2d99a40456207e96f5ab8269fc33e0b08bdeb458e32d517ed24d9d86f395d61c363c800a19d5d08d5bd6f24edd577e043603a5699b61dd27edb9eebbdd2290534f58ca3847e3cf1b8587934c53c3a525e83db1c3191f3ec0b10e1884869d84e485960fa0a26c30a2393737be77fa094813d1982c8b1fd983345b3"]) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000040)=ANY=[@ANYRESDEC=r2]], 0x8) msgget(0x1, 0x227) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:52 executing program 2: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) bind$netlink(r1, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x200000}, 0xc) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000000)=0x53, 0x4) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$SNDRV_PCM_IOCTL_XRUN(r4, 0x4148, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:52 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800400}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x10, 0x140b, 0x200, 0x70bd2b, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x4}, 0x8010) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:52 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x77359400}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) sendmsg$nl_crypto(r2, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=@get={0x108, 0x13, 0x20, 0x70bd25, 0x25dfdbff, {{'ecb(cast6)\x00'}, [], [], 0x2400, 0x400}, [{0x8, 0x1, 0x7fff}, {0x8, 0x1, 0xcbca}, {0x8}, {0x8, 0x1, 0x2b50d41a}, {0x8, 0x1, 0x1}]}, 0x108}, 0x1, 0x0, 0x0, 0x4800}, 0x8000) 17:59:52 executing program 0: r0 = socket(0x1e, 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000140)=""/27, &(0x7f0000000180)=0x1b) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:52 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$RXRPC_SECURITY_KEYRING(r1, 0x110, 0x2, &(0x7f0000000000)='@vmnet1trusted+,@GPL-}&]!#(\'-+em1.\x00', 0x23) dup2(r2, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8, 0x16}, {0x8, 0x4}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="26f9a73e00b66d277fd9bb82321e256b"}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr="8abaf2f5fd2e3917ed47d725c2c48753"}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$inet6(r3, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001440)=[{&(0x7f0000000040)="51e6dec129d9171fc5ce38a649ad87350ded70afe311f4b2a7532b6770ac725cbe8b593e678b9f1ac865fc4c4f04e56a6fce416db223ea20763fc3076b9602739dae92c38252aa318a4b047ad8660ea1e696eb4369c8cca885e5", 0x5a}, {&(0x7f00000000c0)="bdfd0b27df701a6c295dbdeb0953fb0d95d6931c7e6d2745cfd7e61837f89d168dd3a2609fe4686878d51c8bb0a75e57ae6adeacd486dc422942ee2473b7cd3edeb8366fa798", 0x46}, {&(0x7f0000000140)="991519d0247dec1f896184cf7dc89a63ddc5b864ca9c5f9f457e17072d1f15dd3d9e2830658126abc5dd77412ade86ac158feaa3a5e3f960db2fa596769498ba458ca27a064adec787fbd6560e523cdde4067234102c448f11a4022be682ae978ed7e7ca314b3d74acafa0d066150e2898172414a27f2e0ade6b257d9e550201c8", 0x81}, {&(0x7f0000000200)="f27370d1f69c32e2c8b2c7a40490fb76901a38db92c2869363b2a8b3efbcca6119d97cccfbd375f0a35b7fbb4681f98829a97525335e7c3e4758d77fb6ab54f2067a05d87bf99bcf4c55833dfd2951a9290a8a0544cedb7283103396edcca50fd3f6c601e13cc44093f7a7f3abb9ae6b0355e295a57ccf12d669a4b6d6b37e4fefebb6d5fccfb6020d2f78e79c5643622f14c86bb46a32e70663a7f617709624e8f51a2073b8ac9774e33f267c646bc6c73c8286fa3ab971087dca04e1ac44c347f046fac30cc86eb67dedcf24cf41a8af266a640fa591c9b6fa9e12ab75c55fc6", 0xe1}, {&(0x7f0000000300)="1eec6443376756ef3a86365b64944fcac7f37154d1a12fa8b098327655ca9f77851611e4c178a2c99da88436074321566f9b31acff26c312d9b5d3a4915597675214dadf81b9fe7af4e30ac12f61836d264cb954b1cc3596da0c50322e7357fd5b404ceded2a69cc325eff805a772678353a84f50eb3e02358c58e4df5790e706fb49d1cdf36341db6640c68173e8d", 0x8f}, {&(0x7f00000003c0)="eb5604154a52243505b2e6dcbcf1368b13ba563f31715f5b993edf36a8b3e123af271d7958d6a58860965d3caa9efed1e8a00f4c327edc2fa78fc2ff82edc2d4589100dc5c1442071413251eebed64a70e3f4d4ba70cf20520fc9185cefe3033b361fa37ff87e53ea065269b46f4c694750e91505e7bd864da90fc2642cb", 0x7e}, {&(0x7f0000000440)="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", 0x1000}], 0x7, &(0x7f00000014c0)=[@dstopts={{0x48, 0x29, 0x37, {0x6c, 0x5, [], [@hao={0xc9, 0x10, @rand_addr="d230354c23e0886097c654f4d9c2eeb2"}, @hao={0xc9, 0x10, @mcast1}, @padn={0x1, 0x2, [0x0, 0x0]}, @pad1]}}}, @hopopts_2292={{0x28, 0x29, 0x36, {0x3, 0x2, [], [@padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x6}, @enc_lim={0x4, 0x1, 0x1}, @padn={0x1, 0x1, [0x0]}, @ra]}}}, @rthdr={{0x48, 0x29, 0x39, {0xb2, 0x6, 0x1, 0x20, 0x0, [@local, @local, @rand_addr="5019a2a032c9cb337c99a73c209d16ec"]}}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback, r7}}}, @hoplimit_2292={{0x14, 0x29, 0x8, 0x2}}, @dstopts_2292={{0x68, 0x29, 0x4, {0x6, 0x9, [], [@calipso={0x7, 0x48, {0x0, 0x10, 0x1, 0x758, [0x1, 0x3, 0xffff, 0x9, 0x1, 0x1, 0x1, 0x75ef]}}]}}}, @tclass={{0x14, 0x29, 0x43, 0x9}}, @flowinfo={{0x14, 0x29, 0xb, 0xffffffff}}, @hoplimit={{0x14, 0x29, 0x34, 0x4}}, @rthdrdstopts={{0xe0, 0x29, 0x37, {0x8, 0x18, [], [@hao={0xc9, 0x10, @local}, @ra={0x5, 0x2, 0x9}, @generic={0x2, 0xa3, "0c302e8da1d8552ec5a14efb877476c19fdf3fdc1403aa0e9fc60bef70304fdc41db5735175d19bfef3d9797ccedd0b3466a80523d5082cbca16244bc47d8d25326470515a8d35be866d4b1d963e1316b4920696f1c55d12fd04030b51298c62c40552e287dddb479983e3b6065feb1d00335a004e2890c6a53166d80633a18c81e8829fdf5cb8cbf8e9ef18abd5bcb5e1f1883c0df82ff005a43fefef68956b11741e"}, @jumbo={0xc2, 0x4, 0x6}, @enc_lim={0x4, 0x1, 0x81}, @enc_lim={0x4, 0x1, 0x2}]}}}], 0x288}, 0x20000000) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)}}], 0x2, 0x220, 0x0) 17:59:53 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) write$UHID_INPUT2(r1, &(0x7f0000000140)={0xc, {0xe1, "09ccd276a9e86fd31ede802852571755237dff02a5879758264346fe26b0412b93b2d515ef6f59c97c674cb4bb5c6689a788d66fcd11dd06ad3f5daa6152a65df37bc70d48b474b2fbbb93cd3ce21ec3fc3aeb8d2e659837a9fb4a8f401bd03a150f52e0699c39f5b920ec3bf577ee8923df2ec406272aa179448ec0ee881f78804b300b7a797c560e970131dd76a4632c94b8b413f16affb8925199911c51b4d826f80a1ba3c656c9f1eac61ebd92bae949ce1aa40fe5b2134916a0c3811d2fd2bfc9ad0dad4213620f096cffab2f8d7574b3cb19eefdae79c89531239db08216"}}, 0xe7) 17:59:53 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000040)=0x6e) ioctl$sock_inet_SIOCGIFDSTADDR(r1, 0x8917, &(0x7f00000001c0)={'hsr0\x00', {0x2, 0x4e24, @multicast2}}) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:53 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[@ANYRES64=r2], 0x8) 17:59:53 executing program 4: r0 = gettid() r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f00000000c0)) timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r6, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r7, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r8], 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x1c, r4, 0x411, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r8}]}, 0x1c}}, 0x0) accept$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0}, &(0x7f0000000340)=0x14) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f0000000440)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000380)={0x58, r4, 0x8, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0xffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_BSSID={0xa, 0xf5, @random="938065a264b4"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}]}, 0x58}, 0x1, 0x0, 0x0, 0x80c0}, 0x14) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) syz_genetlink_get_family_id$wireguard(&(0x7f0000000180)='wireguard\x00') r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x34, r4, 0x100, 0x70bd25, 0x25dfdbff, {{}, {}, {0x18, 0x18, {0x6, @bearer=@l2={'ib', 0x3a, 'veth0_to_hsr\x00'}}}}, [""]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x800) sendmsg$TIPC_CMD_SET_NODE_ADDR(r3, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r4, 0x200, 0x9, 0x25dfdbfc, {{}, {}, {0x8, 0x11, 0x4}}, ["", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4000040}, 0x20040000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r5, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r5, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) getsockopt$IP_VS_SO_GET_VERSION(r5, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x40) 17:59:53 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$RTC_AIE_ON(r2, 0x7001) shutdown(r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r3, r3) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:55 executing program 2: gettid() timer_create(0x5, &(0x7f00000000c0)={0x0, 0x200017, 0x4, @thr={&(0x7f0000000000)="9788355d22bd35f91b1616c23c93dc7fcee7", &(0x7f0000000280)="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"}}, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:55 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000480)={@dev={0xac, 0x14, 0x14, 0xe}, @rand_addr=0x4, 0x1, 0x4, [@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1, @multicast1, @broadcast]}, 0x20) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$sock_ax25_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000400)={@default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x4, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @null, @null, @null, @null, @bcast, @bcast]}) writev(r3, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=ANY=[@ANYBLOB="44000000da5bdb70eea387254795a3a1b16810f5cadd812501ff8302a7fd67aa299692b70a34243ed7dd6dc7eb46b9cfba66ad9825e3da0eaf1c0b3583e288987392ed67e51e3307cdd1f1c6680c50f531f68398f399c1ea1895f74b0349f96a33a5d8cca346290d04b90fa4b64981b6d3b1c99bcdec6f04f07fe8d668e88a7a38403a1f99ccb46354b46c731578c8eb2cbfb6418c7be4", @ANYRES16=r5, @ANYBLOB="0100000000000000000009000000300003800800010000000000140002006e657470636930000000000000000000080003000000000008000500e0000001"], 0x44}}, 0x0) sendmsg$IPVS_CMD_DEL_DEST(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x280}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xb8, r5, 0x800, 0x70bd2a, 0x401, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x9}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x9}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x4}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e22}]}, @IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1e}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x9, 0x10}}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3e58}]}]}, 0xb8}, 0x1, 0x0, 0x0, 0x60005800}, 0x801) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:55 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001280)={r4}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f0000000140)={r4, @in={{0x2, 0x4e24, @broadcast}}, [0x4, 0x9, 0x1ff, 0x100, 0x6, 0x1f, 0x3800000000000, 0x34af, 0x1, 0x8, 0xad, 0x0, 0x705b, 0x81, 0x1]}, &(0x7f0000000040)=0x100) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) r5 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$FS_IOC_FIEMAP(r5, 0xc020660b, &(0x7f0000000240)={0xffff, 0x25d4, 0x1, 0x9, 0x1, [{0x2, 0x7, 0x5c6d, [], 0x200}]}) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r6, 0x84, 0x71, &(0x7f0000001280)={r8}, &(0x7f0000001380)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f00000002c0)={r8, 0x1}, 0x8) r9 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r9, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) write$binfmt_elf32(r0, &(0x7f0000000300)=ANY=[@ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="83c818d463802b3d239ecaeb219de972776e6cc0d2a33ad74997624f441371055aa8ed0fbba405e2476eb4ef34b21efdf60952ef58f7adc955d6b970532f853f322a26acc6c383dd5a438fc06cf0344c87ac3e0dce74541ec45b91f6bc52ff00fe7165071d432b6fd31f526b87cc6f669b7072fa30675ee3da9e59266c44004d966775413791916e212f1e7ab7359f4aa4889caf7fe7c6eaf9f470fc5a52803e", @ANYPTR=&(0x7f0000002400)=ANY=[@ANYPTR64=&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRESOCT, @ANYPTR], @ANYRES64=r9, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES16=r9], @ANYBLOB="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", @ANYRESHEX, @ANYRES16, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR64, @ANYRESOCT, @ANYBLOB="56f0c6d0fa087c0db226325e0bff903dd9478da811485dee030e70a6c017dfae3d82ada1b681e869b2d3d25a2ef9c1c01cfe2123cf51ca3f4edba5ec0335510b411d31d5c77d9151834616993af668157cd507679c6f5234c89abb2da5fa0846e30da7fe4badddcbde3acbaa39cc66c2e8dce859a914aecf0f0094118d7a53dabcdd620826b5e2d99bf09254a64fe3fde17f45ce62aaca60ae9353c3f7f9a80aa8fd1ece6c157f2c6abeef75456d95e27923a60113164a241beab64c98aa6fc18f14cc"], @ANYRES64=r7, @ANYPTR=&(0x7f00000005c0)=ANY=[@ANYRES16, @ANYRES32, @ANYRES64, @ANYRES32]]]], 0x8) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000000)={0x1f, 0x1000, 0x10001, 0x401, 0x9}, 0x14) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r5, 0x0) connect$bt_sco(r5, &(0x7f0000000080)={0x1f, @fixed={[], 0x12}}, 0x8) 17:59:55 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x50, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_DOMAIN={0xe, 0x1, 'mime_type\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}, @NLBL_MGMT_A_DOMAIN={0x7, 0x1, '-}\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @mcast2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40010}, 0x4000) sendmsg$NLBL_MGMT_C_LISTALL(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x40000) 17:59:55 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 17:59:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r4, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) openat$dsp(0xffffffffffffff9c, &(0x7f00000018c0)='/dev/dsp\x00', 0x1, 0x0) getsockopt$nfc_llcp(r4, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) recvmmsg(r4, &(0x7f0000001800)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, &(0x7f0000000000)=[{0x0}], 0x1}, 0x5}, {{&(0x7f00000001c0)=@alg, 0x80, &(0x7f0000001680)=[{&(0x7f00000000c0)=""/3, 0x3}, {&(0x7f0000000240)=""/166, 0xa6}, {&(0x7f0000000300)=""/173, 0xad}, {&(0x7f00000003c0)=""/77, 0x4d}, {&(0x7f0000000440)=""/33, 0x21}, {&(0x7f0000000480)=""/68, 0x44}, {&(0x7f0000000500)=""/165, 0xa5}, {&(0x7f00000005c0)=""/4096, 0x1000}, {&(0x7f00000015c0)=""/171, 0xab}], 0x9, &(0x7f0000001740)=""/190, 0xbe}, 0x2}], 0x3, 0x0, 0x0) 17:59:55 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r2, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r3 = openat(r2, &(0x7f00000000c0)='./file0\x00', 0x88000, 0xc4) setsockopt$inet_sctp_SCTP_RECVNXTINFO(r3, 0x84, 0x21, &(0x7f0000000100)=0x400, 0x4) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:55 executing program 0: r0 = socket(0x10, 0x3, 0x7) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[]], 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) r2 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x800002, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x1, 0x6, 0x201, 0x0, 0x0, {0xa, 0x0, 0x5}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008085}, 0x4) bind$nfc_llcp(r2, &(0x7f0000000040)={0x27, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r2, 0x118, 0x4, &(0x7f0000000100)=""/149, 0x207a0cb3) ioctl$sock_inet_SIOCGIFPFLAGS(r2, 0x8935, &(0x7f0000000300)={'dummy0\x00', 0x4}) connect(r1, &(0x7f0000000140)=@l2tp={0x2, 0x0, @rand_addr=0x1}, 0x80) r3 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x400, 0x0) bind$netrom(r3, &(0x7f0000000200)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x5}, [@bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null]}, 0x48) ioctl(0xffffffffffffffff, 0x0, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r4, 0x0) ioctl$TCSBRKP(r4, 0x5425, 0x1) r5 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vga_arbiter\x00', 0x64e8c0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r5, 0xc018620c, &(0x7f00000002c0)) 17:59:55 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x1c, r3, 0x411, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r1, &(0x7f00000004c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x384, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x7fff}, @NL80211_ATTR_MAC={0xa, 0x6, @multicast}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8}, {0x8, 0x0, 0xffff7cfb}, {0x8, 0x0, 0x9}]}, @NL80211_ATTR_SCAN_SUPP_RATES={0x204, 0x7d, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x85, 0x2, "8deecb3782d0dbb14b87e779255905129561dc744285e2dace4389955a7bc5bdcf49d8bd66627cc8180fb14bca26d3b725f558fb73646e5e817d78fa61c12561a2a4ab271fdb746c177c7e61d9b830f6ea6f303591ada2b952fbe7bd86c9966a28460b0f5fa4ff9add488b247b5afcf3797b153dc678bff1561fadd1847df4c20e"}, @NL80211_BAND_6GHZ={0x7f, 0x3, "1f23e94adc244982d1763fd68cfb9d74877dc991e4dfc9654f6666ec3b776813a0b366907bb493e7dd6b22beee243d673c34e4ca8df77c2ab0aad30cb23bdce85ef52a7ce108942678ed61c465e4298ce798ccac014af596397c5bbec998bdbad94f43ea5cb72e3d8c7e20b8524258ce61e867b151e21968085534"}, @NL80211_BAND_60GHZ={0x19, 0x2, "aa4b63847fe9ff1bf14adfa0b437df77b2b3fe9a57"}, @NL80211_BAND_2GHZ={0xda, 0x0, "7a474b5b61026fd21c859b70bf036f6edbd0f2fa28e102156773b0965fa2be7a2830a0a3e66627280b81bc61d6ceea459c4fe7a7769c59945e2b3ecd56f627a66ecb3e08b930ab6e9cd2236fc0697de5113a0073f2b134a511d634da02248b34f149808bd59cae621ee609f5cd9f0c9ed61662f183876dcedb79b52351f9fb4a5fd528521dabf752d5c2e38f8aa808a31048a0edf712b96e5fd946c85ba38bce6637786fbbb185ae5a4312b44d3cf4a2f1b56dd9c9fa64ed1d2864727230bda7031af8c21d26ecddc9c0aac42144e96faa9673c7f459"}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x53d4, 0xffffffffffffffff}}, @NL80211_ATTR_IE={0x118, 0x2a, "4c0b2f8ca5a859d5852ecd2c731b49516e891bdaee83befb3de832799567d3df1187da16477d0b18a75f00bb2d795bc5ef2cbb395eefc02cf1996e803bcdaff2528c22c88650ab62e33eefc59a21c86d2b99f2fe84d2bab7315162b8d39ce9f4ad19d6fdb940c91797e13f09413a4b73b6c98b02627f6f38aaebfff77c87a756b8df0d5214a8c3e00b6b97714a34bdb28bcf080005cfa893aaab0ec02931db0c77e2a41892b5d99f594db8d0b31702b4473acb409eddeab9d63a42d7b9c895dff76ac6db5e5633d837d5c3db2cd656bc308dfcb245411167aa36e9b10749a2a08f7f40e7b8d1bd9225f92a883125e712a9137a5be9d3bb6e09580bd9bb87b66ff726ee6a7cfeaa806dac3564f8378b9d3cab005a"}, @NL80211_ATTR_BG_SCAN_PERIOD={0x6, 0x98, 0x7}, @NL80211_ATTR_SCHED_SCAN_DELAY={0x8, 0xdc, 0x6d}]}, 0x384}, 0x1, 0x0, 0x0, 0x40}, 0x40000) 17:59:55 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x6fe11e218f89cd95, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r5, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$EVIOCSCLOCKID(r3, 0x400445a0, &(0x7f0000000480)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r5, 0x8983, &(0x7f0000000440)={0x0, 'batadv0\x00', {}, 0x3}) r6 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) bind$nfc_llcp(r6, &(0x7f0000000040)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2209895f348f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa0cb9e4cafe0569942f464de7188b"}, 0x60) getsockopt$nfc_llcp(r6, 0x118, 0x4, &(0x7f00000004c0)=""/149, 0x95) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000900)="8c", 0xfffffd2e}], 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x3ff) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r7, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000400)={&(0x7f0000000080)="c5520dd2e7020f672083f7ffd20f7ae01e5eb693ec57146e22340559a7123f4e4281b0775960ce757a0dcac776dd6df152df033a80d4d8ee12fb35e02f854194b0adf01b62ae06db8f141bcdcd2dcb566f55b60185ccc522510856a80ba19b94242a73ccc6be32c4d3997fada2877c4f6f4e168aba5319b3be1cfa958a45b160b0d3df3f4de6e39ad9cc5a283deb58781dbad6dc987ab68f2aae00540b711e7ba18b7a2609d3b28838c33218867bcd5f341e0a25689e385e51f9badff0a6cce70490d9ec3c3279898e3cfca36627c3465247163b5288bec422219c22b9e1d1c10be98a11f5c8c11da89ae0ba1c23", &(0x7f0000000180)=""/234, &(0x7f0000000280)="1b29d56ec341ee9fa700c2e77ea46d63e187d9249b6aec92d56a4676b291b69da1d8dea6bd2023052238663b126451edb6d1dc9944a21c962dac0806c34175c700701de2f6cfdb10be09d13a243e0759a06b4d81b551bb69c121a9edbee72c23f8f7db0d00d5a406d22584b36fe47d1218e6", &(0x7f0000000300)="bad8eb8181b303b70e6daee16df336453aac3fbe765f758e1fb52cd6c8dd2d3a4b04d773756f53f969a5e99b2ea699f95e349caf99c2dcf7cbca459eb1f6000c9d9e19164a68edcfd2f0ae1970de7c99b76b18051a222eb9c9b801aab2a3a7ecc073a589fab4196388b0adec036ca55d2c2b1f3151f9317c1de24f93f58bfc01c65d003a4c077310e25532ef6bc8794417c0e435f66f05fef6ccfac12ee3471341252483665d5f3d734cf0e14d46bc5e9909b813cb1b619ab1ad20d694298434d7", 0x0, r7, 0x4}, 0x38) recvmmsg(r5, &(0x7f0000002300)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffed2}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:55 executing program 0: r0 = socket(0x27, 0x1, 0x8000) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:56 executing program 2: gettid() timer_create(0x7, &(0x7f000049efa0)={0x0, 0x14, 0x0, @thr={&(0x7f00000001c0)="3cb92f6e06dcd34a3685ad7e8fcaca4034b8b6ce0f7c3c8ecfe11c92ba215726a6322c66fa0a76fe279191884af9543a6d2408671c6b733efc317c2ccce9cc6d803831c1b376cd17d1339f58329dd84e65d56bfd20972919cd33a93c47c07781dbf9d5bc697a505df4a47fd42a88af986bdc58dd39751c267b97bb3cb3703ff64f0c0180132cd66dc573231ce96be66fffafe268dd64e91a1be0a84d17fa2a5274dcaef6afd5026ad97f07d2051e125ea30fe73d3fe6198bc0fb7045b0203d4c26c7fa474f04ca0404deab367442905f43ade15eb0e22bd58a806913", &(0x7f0000000000)="bb157051f0300975c6af03cb705f9480c83f6e3f5f65eb3fdf71ac373b3d5bdb"}}, &(0x7f0000044000)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000040)) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x4) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:56 executing program 0: r0 = socket(0x1e, 0x1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r1, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r1, 0x2401, 0x5) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) 17:59:56 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) openat$userio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/userio\x00', 0x600000, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:56 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f00003ee000/0x1000)=nil, 0x1000, 0x14) getsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000001500)=0x3, &(0x7f0000001540)=0x2) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/239, 0xef}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r4) syz_mount_image$reiserfs(&(0x7f0000000040)='reiserfs\x00', &(0x7f0000000080)='./file0\x00', 0x5, 0x4, &(0x7f0000001380)=[{&(0x7f0000000100)="e3354f0e1b45cfd6c6648856e4ae781d0a3e6ddeaa8e17c9f320ce0a8ebe71a4b748f99e45347b20298041e13a81b7e683a559016c619564fae66000a2356798fc1a15311250862f87fd0e19b6", 0x4d, 0x2e}, {&(0x7f0000000180)="e5b0b41e94d85fce0cab12156acc06753d7d3d3dcd0475cf7902ecb9adb4146a8121bac68bfb2fe4fb661ecbf3ac2a38398d94a021afa1322b416d8700a12533c948ad013764fc96a721bf2fdeb2d87419d741bd35bae82907e9edf97605a6654727af14606d2fd9d7f5f3f835fc7c0ec650af7877b4bb4efde2f573578f432f24dcc5b0d90d2f76b3a60fa56e190286d6eff3cd6524e674f3aced94dd63f4db1685e055c32f2ba255ee8d4588687d3a29ba1a682da699cf9d612df5bd2a2562c3dbee6dc389121227d4e3fa6a2918087dd8f6e5b93d8ac98c209709d41c66cc8527830cbe31a7d5a37f54ae3e4cfff0344f1b2b38c3b975d1518caa33eb2fcc904f471ede4d23f86f013809ccb33b4e8055e85f0a93d0db55b301caf4781f1b1d015e48a96476bf0437b57788b6b41a3929b5647299bc5916d77396ad98c5bced132dededd980554a2ef6b4c2cce1c411b302833c793cb55f3d01b799a58d37cb4caf7993f89615ff5da61e8673b8eba6588e5a4b491f37227a96837775e334e083e3d571a23cec73e5f59e86d1ea2d03df4ace09e4e6ebfe6a1506cb5d847f85816f60799a88dfab7e4a293fdebdfd62c773db54df5f1c7b55616b9baa51042af66eacdf9234d12e9df2c7df95472606f81445a1a0aa8791e288764b804d03b84fb28adfa8e07562d3f2cb710a8b92d755bce50bee6b4c10797fa0518bf2fc0e5f938f4b72f947c3b586dbb94f31ffa257b4cf75c2fc9c167940a6e8764253187375b769985241800dfcfb693aac9a3c47829f2ae3e62ea687dc0e79f517497e3410166515cf23f113f188c7bfe84ceb74103c07a40e361a9d321eeeaeccc674c5d2965c9b47486072536b84a01acbb408897c7d08c80f18ec1753d29bde3a0d601f19567a2e1b9d4145892fa2ae1dc27423048413d5682ee06df63fac05b475b1e18133057b8e0cbe99f4b8a3d19d56c73ea41b61c48fc99977c12fe543042411dbd44984b836116f4e966718b91755da6ee6609ae031b424104a5723c56b02cca8ee52d1175d2da087f7904e0623f2ab1c17afc61cd3225067d02e65e6a117b7ab80153691c03b9dbf0709cfc61bb728c7c136e54296a9f0ab4405deb2f5da91c5775987d42370f974abd0017fc02b0e592ff4f461de621817d017cf0632c2bf5441d1d1b889adfa361b5b78e54c989a5f48d91e8aa1757dbd2474f68b799c3393ee892a9c7d3753a6fed22afc4c1c5d24dc292c779dfc613c48e4a3bb38cd125033e1f4c7cc46cd63a00987b51863c2c492b212d445f211d7f221f55e9b30ef6111de04692097249530c22170166878351dfb70bbdacc0d75339a46da9ce90540d19db177c4ed6fb7fe35e7d1e95db26c261e68bbdbb0a7f2c60c4b4c999b38afe0889d875417a9c2961b4250c94b4c9bb1d239bc16c842a7535414cd8ba5620c95b237a5c8526c7aa6afeb6249688b92005f74530d169d095bb25ad4f01225d5a6536ab771339bb78bda4d04b9edefd66618030f6606f970bf2b1d04370fde9839d7d469c4b155e388dba262de877ea45f303c1dc9032c9b88a64d75f4ab2c29abbbd2664d56fb597773a6f52ed1500208b186c6b2f778f98f75147e15c092148e747b6ef8aaf85da682903ef77f4fb27a16c7226e5422dcdc9521d0344c74d82aa78136c558e39a9fb20a414a0f412b68b5ed3a84bdc94284de8ee7e5dc3a0e91b943b81b4c1f79f9d3b4118fa57381bed965c18fb005c389991321de4a7dccc2a14d83591cf5312268ba680f0dbf3d34f45d06b535849f024320f6c67a2cceceb74dc8c9d461375ff726b22352e30727f776c76f61ca2da98cf2f0875b4460db8418aa657c643470736c7129cb810b3641349c6c9543e60eae9fb9068595dd283730613c078ef0000e3141f7e22cf548fff4a88c15192611edc1447a9532feba96c1fc5967c334a5576d692c1d72ed5f91fd680f3d02405f55269bd0bf96c85b9086a937ac6c23c990f4d4a92319c10982d55ad010c1c8747689c300b7d391844ccf51d0698a3e37557b6d69ceabbdb2483222ab4316070e953e83de7da230b593526b72d764c814afdbda0442011738bd30e1b47d89675d9d8fecdea2f5a762b2a131075d14a5cd114f2b85a00e0f7ed47592756af3e75317c65699ff6fd01c385e7e9ddacbb56123b3375f3eb049ca3f722894d64a94d1a5d2c39c2893b5a4d96f3ab5df18c863915ddc4d3ac76b7e443ff45a0c6f2a40bcc0050d627b6294d3c988b31557da0251ff6804532047af62f446297faee14415dbbde65aeec2a87fa5bcfaf88fbfd5fd500bad0528325e2ee9cf13f6701ee7ff2b5d7b51f21941ca486e9cabf58d1aac5adf88bf95fce05f9fecaf301c2b4ee6952be488bc5299ddec9a0b26f34aa417d8674a7f5c33c1c0699955fd0513e585ca6f1996f8577884ae8079a79d8d7bb58b6c542e80abe13b590562ebd1f33d282df09a96578f8bb42b298badda2fe9eedc876c2e5570be2ad510852a39f13befe18478fa7938b7ff0a3beb580492995d591165db2bd7860973e23b671c4f93f00b99139a4d42030ef78e75b350436886b762680faa518f0a9afeebbaa2a26276b33b26ca06890ccbc799104f3e9192fb24cf13cca0af56f2d97fbd38b55a1d2247c6e33021effefd2abd1b8bb60dd96bc7ff10ca6116ba1e47141dc426394cc8edd866f16503b776d84f4b782ae19153715529fc5d285a7566b504e091043cba6560641e9cbe3411c1dbf33e201d3980278c0d107d04528d8578af244c0537665b52fd7d7d16c982bdc3011831aa6a52eef68c8b8358e876edbebe7be7fce3a2515c2bebf7dc3b67e590b2cf0e9b8431fdd713b4576011610efc394d764fa673b2dd3e3fbfd9bc8d7ba57a10687046b65d4b5323b72b81e922b67f01601328d8e0378f080be16bd974e6b9a02f30fe6eca0fdc14b185ff33efac0cff1baee1f77396045db70c03313ba15cff6070b3b2a239db35da845e825e3c03043791a85951becf839cbce8b570775988ed177dd15aa705947aec2e7025bf94652088b3ab2e6327a37f06ef2959fcf4368c89cba9a53b122e5ce448f76a325bbaa26b9d51597eb8a45ff2fc23fd19ca5bba93553b236ab385654c202857eb5ba11f6533153d0ee7fcd22584f74980713fe421028871085825b0dc44b352d0b9713618aa96b069487ea4c52331e58a6ab40802a83d81da1bc0e8d83bda5395c1cffa5d82195ce15fd007f13dfdfc19222d971a667edbfc5d9b72819a2627d1a27f234df5112676e14c7b30b0306a9c5d1c8fdcc8b444356610b4ed1dc4ded7d18a946c592c5f65a533a33d392b5d7a59e72e059dbe7fdfc55ace7536d941c1cc95f19b5f95361a33546e918469be49950897d1ee026bb79afa5b23c55c97acdf75d88007886b6d4152d67dfa26fe9a73e4a9880e6b0d9673d1f50f10892845b696d8ef007ee5cc0518b769b00f907b82994c3566c2216d4a5954b6e4d5a2bb5280b5d8b69d02079bd575634a4be6727712aff9d0fb144ed849128c44cb0c6744977830eaef60d8fabe2967531d029d48e353c86c1cecd966a6a7ff3b89e6e96afbb844bc0e9ee6f8b87f1ce9fdb647d3e1ec34ddaaa66af1ddd4597ec376ab3e6f32cf80c2d1d879dbb13c0457e928e9d42a8ea0e408b20265a563a79dee28174518737e1a106f205decef54025590a6df26189e57037319fd93b59f472896c8cf36d5784f9bbd1e85338b03b27ebcd234063752bde0893eeb7ff07ba71f3d4bf61bc0a9cf3afbc0a5dbc6fc3942504c0ea6d6efd2984782f3d7d6b1e9d30b9a8e938a80810211f42adef8404c2b844516078ca1a3b7c002e09c15ec0f4c937fba2af58fb881f1f0e7153c6b554dfc443f9733a91045079b15c1a4d4700a7ad7979a63a4ff5e3cf1584f01b69ec7009dd12143da8f2a730656a2715ebd4f5e58eb4ef11ac59ba47ec698a32338a2b145248f0e80e079516c5d04a04540e811e8f346204a1ab88d66c4035850c843e7ea23913458f1ca29fd2ab7f6f05628a29a20edd525504e5131a72ac8948c2759dc2047c1b000f42c30083628c9a897165fa13ca832fb38634320eed1b39c614bc35fe99d53534cf9599106cdb12a83213cf682fc497833c1d6b91b3020e5437c5adbd2e475ed04a00b7492f88ada1013dbe07b00034f373e7a253111010e642cf2c8933149ff61c76cc39f15d1820df71936b26721d7bdea157072217eaa58e19b178b19f7fa701beb4b0adb9802012c711cc09ebc157e865a7193bccad20a7e5f8020a9ceb196d20de667608bdee37e9776c022c1bf5b308bbdc05380ef39d2f8a421b5b33c33e6fed27c7d79c6f4f431fbfd46ac83e71427e1c14eeb2cb3602398ec171b5e6990d6795147235d2f887f63537b24b9c9c5e727910a13f3f47186eee859f1112ab5f7d8a765517b769255956504d04ee6ece4b0251f2580f06bf84cd61a52d8652a40177a6d952947a0baf62f6a60242cc6d40acd0a259b536df5668422e0512b36267b1dc3cd0f0d5ac2734e51fe865d25fef764e7fbe06bb6f301f9195706c2513c0edad1582aa52cfc299e0b80e5bd7f4c9f4ea2c8503ee02c206e04240261fcd59561eec89ee8a4d7b7d734e831f630c1c7110715db534e3b17f3b070555c007a314745a59ddea50cf20ba12bd0c38bfdecdfa8acb76328949f0262c579805d1128d3ac62cd82b98c239ab06e352d23cd130fe7d2c6c23834c82ea757f18a8229e98595bef6a68bf7befb90167a9a5ae9267b07e6eb5ecd5aa1a62e0a4f2cd01b8a98f0c863514c5cd5df021f8db6a87b907bca9ef42cbbb6e4a3e6e449a0524ae8506b600e91d95e3e6c20350a66ccee4370cb35d91032c34b2b875b2b4e2af08b00be614d3eee8de23ca9732ea35cde5143b250f569ea7b0a34ff51f2b28e2e34202e9093f7cb5830a92b158f6906722adf8d6dba75698ce6c7f15fcdde1611536d00cd4b717ad6ae1cb77d58c438b5f1c582d30b1b4280aa9c4c22edd201a554c09ce225ef2e2eb618f6ffa793d626ac4249540acad06d9f2354a08c982f4e9d02b12abaae7d5e4706243a836496ce834a5257bbae1ed0173c91abde50186ed8efa8ead3f23354f466ebbcd578e4f3bda55068c974050c1867ca42ad4ca841518607e6ca69f5431ac368ee667fb88ddcdd19df01354af17d8b933e5273b47bf80df59092e95db7b42b4f69cb5dc8340c373c97136eb4714b55887f9e9b3c46408b942865618f9617c74f4025f03551829514b155bec4dc753c2ebb9de39a3585b6952dc688be7fe00e054e37df963e545345ae81feef172e4bfc047ab9aa1eec9874b7b55a2f5fbb5027168b93b221df5e929b21b967e15bd1fc09a88eeab3d2b49392e166ddb5cffb9ad28013d0f90a3bbb7c4ddce33028d06ffdc2f9cfe4017d9b73f936c7f90caba4395e0ce5cf9d40ca02699adb9dcc4c2a279c7f392b307112f13f6086d6a84c24c3a10f12e07fe004833d212d4b47a4d74018d6f2163b024aee466e81f817b9939b05384a9521f933be49f3fe94467d89e26ec491e061883fe662bac16d8b2ef9c86b7641c88adfe0bb52cb1d26e55b8241f44e87b1baa2f6333e9f66736ddb6c021af88462c147717f8632bb313d45d29f6df50bc0ea725e7703a21b9abc785cbb71455f2bb14f548a5a823ea223c7f34fef8a2a7f8ec0b4543f5a5d2d844e80066a47a8ed8eb7ce4ec7e81d7b8a43ac5264b5833d229dbfe0d90f46491d04442bac056d3b", 0x1000, 0x400}, {&(0x7f0000001180)="cf4c8d840e41051938cc4e73183414da54e5fe66c86bfac48eeb55e962c3adc0fd0a7117751d383c9d0d1673e47089b984c983ebd4352bf1b2451e0c82e03172f46f1195a3b566a01cc22a726c50e4633ea47ed3eefc9f59855754b817dc201c6c5a1f333587e797d224ed6dc652459b6ab70d460593142ab4e0fa95818bd9a91dd9d81984e41ab733cab3ae861f128cd11758b9d94245560a0ac0a744ab7eda371e194fc33ad6e9c82e3ce97c75d6f5a534381f2583e89d03525fac4d93992550b7af2e26c15739a6dfe773b839f2ce7330bfacb7bf36b7cb57c8c3f4cca8830ccd1ea1a78de87923df", 0xea, 0x5}, {&(0x7f0000001280)="83d2429a0706d3364f149f9eecbc864bc0e10f473af2f28cb2cb11b94bc2f6ef1d846d1b4c95595fe64d4d6230635fd65960b810e657933945a1b018c27ffee8139605c996fd96cf382fcfdac5cb5bb68d7212d68708e085442684e937af2c0dc7ef24659cbfa15b981007569d79b5d23b6678a3d3fd1cf4f9508b8011e8cbc1a5b82c1805242761d48e8848641f91c692538d8031c3863da51f5a1c573326cee07be72b6464fabbb607d5dcd167b763112f2facef7e48a1f9512f283cc2376dd2235299585bd01c86772fe810bc547e88a3fdb006e571ddeab4", 0xda, 0x80000000}], 0x1000000, &(0x7f0000001400)={[{@grpquota='grpquota'}, {@data_writeback='data=writeback'}, {@data_ordered='data=ordered'}, {@balloc_test4='block-allocator=test4'}], [{@fsuuid={'fsuuid', 0x3d, {[0x88d9d679b114bbec, 0x3d, 0x32, 0x0, 0x39, 0x61, 0x65], 0x2d, [0x33, 0x65, 0x37, 0x63], 0x2d, [0x37, 0x64, 0x61, 0x32a056b5343aa2b4], 0x2d, [0x31, 0x59, 0x36, 0x36], 0x2d, [0x31, 0x32, 0x65, 0x31, 0x61, 0x61, 0x61, 0x61]}}}, {@pcr={'pcr', 0x3d, 0x3c}}, {@dont_hash='dont_hash'}, {@uid_gt={'uid>', r2}}, {@fowner_lt={'fowner<', r4}}, {@permit_directio='permit_directio'}]}) 17:59:56 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r1+10000000}}, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000001280)={r4}, &(0x7f0000001380)=0x8) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r4, 0x6, 0x9}, &(0x7f0000000100)=0xc) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:56 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000000100)=[@in6={0xa, 0x4e21, 0x8000, @empty, 0x382}, @in6={0xa, 0x4e24, 0x0, @empty, 0x8}, @in6={0xa, 0x4e23, 0x10000, @rand_addr="d17d46793d6c9e0fa2d6752587285024", 0x30}, @in={0x2, 0x4e20, @empty}, @in6={0xa, 0x4e21, 0x7ff, @mcast1, 0xed6}, @in={0x2, 0x200, @multicast1}], 0x90) r1 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r1, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r2, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000080)={0x1, 0x1}, 0x8) 17:59:56 executing program 4: r0 = gettid() timer_create(0x3, &(0x7f000049efa0)={0x0, 0x14, 0x4, @tid=r0}, &(0x7f0000044000)=0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x1c9c380}, {0x0, r2+10000000}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r4, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$BLKTRACESETUP(r4, 0xc0481273, &(0x7f00000001c0)={[], 0x0, 0xf7, 0xfffffffc, 0x3, 0x7, r0}) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x800002, 0x10012, r3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000100)=0x8) rt_sigtimedwait(&(0x7f0000000180)={[0xfffffffffffffbff]}, 0x0, 0x0, 0x8) timer_settime(r1, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 17:59:56 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r6, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) ioctl$RNDZAPENTCNT(r6, 0x5204, &(0x7f0000000400)=0x9) setreuid(0x0, r5) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r8) syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x5, &(0x7f00000002c0)=[{&(0x7f0000000080)="a4a0fe4ffa4759cad3b5208b3f390204dd35555d677b9ab80a1c254d31942011c1e9c24bb4f1bd43242d20ca4147a04e9ff53a8f10d6762194507d04a365108607e2464fc5d4ae7498295b314bef15d1adaa2ed9dce2ba72094966420b1394b0661ad4058260592437006a144a8227ef0461f9eef7d37217949e6e0e2f69d6b11d38110c5c648de56c027cf17b31", 0x8e, 0xe6aa}, {&(0x7f0000000140)="42db2fcd7c4a9b5109967d71495968e4ef898417c8789a59ec232858bf45e9f8c6a3a1294a69b83e27294cfc37", 0x2d, 0x6}, {&(0x7f0000000180)="e42998162903f3b4c8b6aaba0469569ce35fc4349657812a55a854977ad15e3cd9759ea95163c186230dff6d673bdfb8d691b5fb6813193f93e178b94d75d66d4964fbf72e5cf723634687135c72f84d4d2d033c1c", 0x55, 0x7fff}, {&(0x7f0000000200)="c7fc8730fceb74f347bda4ea544aa7a238f9c6411d47ecfdcea008bc69a401e7975563daee5a55b09b0f0e0db28e45a2a1f4273de1279a7f9b9a67d0cd8f3aa5526f7684c5868dc54748426de38753ba4dd02e92090211a90c", 0x59, 0xa757}, {&(0x7f0000000280)="f39c05ebbd58463342e48b3d851eac3f80", 0x11, 0x9}], 0x1200050, &(0x7f0000000340)={[{@minixdf='minixdf'}, {@data_ordered='data=ordered'}, {@i_version='i_version'}], [{@fsuuid={'fsuuid', 0x3d, {[0x33, 0x39, 0x63, 0x32, 0x63, 0x66, 0x33, 0x64], 0x2d, [0x66, 0x64, 0x31, 0x32], 0x2d, [0x64, 0x64, 0x36, 0x32], 0x2d, [0x61, 0x38, 0x32, 0x36], 0x2d, [0x63, 0x66, 0x38, 0x32, 0x34, 0x34, 0x54, 0x65]}}}, {@fowner_eq={'fowner', 0x3d, r5}}, {@context={'context', 0x3d, 'staff_u'}}, {@smackfsroot={'smackfsroot', 0x3d, ',lo'}}, {@fowner_gt={'fowner>', r8}}, {@appraise='appraise'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:56 executing program 0: r0 = socket(0x1e, 0x1, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) write$binfmt_elf32(r0, &(0x7f00000015c0)=ANY=[@ANYPTR=&(0x7f0000000100)=ANY=[@ANYRES16]], 0xfffffd6d) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000580)=[{&(0x7f0000000900)='(', 0x1}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="00000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000100)={0x1c, r3, 0x411, 0x0, 0x0, {0x2}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r7}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x64, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_MAC={0xa, 0x6, @local}, @NL80211_ATTR_KEY={0x10, 0x50, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPES={0x8, 0x8, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_KEY_DEFAULT_MGMT={0x4}]}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "9b71c09502379b6eae9d233514"}, @NL80211_ATTR_KEY_SEQ={0xf, 0xa, "d7d7b975673293c163fa88"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x64}, 0x1, 0x0, 0x0, 0x20060850}, 0x15) 17:59:56 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x664, 0x1) ioctl$DRM_IOCTL_AGP_ACQUIRE(r1, 0x6430) 17:59:56 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) r1 = dup2(r0, r0) shutdown(r1, 0x0) ioctl$BLKROSET(r1, 0x125d, &(0x7f0000000000)=0x1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmmsg(r1, &(0x7f0000002300)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0}], 0x1}}], 0x2, 0x0, 0x0) 17:59:56 executing program 1: r0 = gettid() sigaltstack(&(0x7f0000374000/0x3000)=nil, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000000000), 0x0, &(0x7f0000000040)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) [ 377.538297] ================================================================== [ 377.546516] BUG: KASAN: use-after-free in ex_handler_refcount+0x164/0x1a0 [ 377.553443] Write of size 4 at addr ffff888095cabf80 by task kworker/u4:5/7409 [ 377.560799] [ 377.562448] CPU: 0 PID: 7409 Comm: kworker/u4:5 Not tainted 4.14.174-syzkaller #0 [ 377.570178] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.579624] Workqueue: tipc_rcv tipc_recv_work [ 377.584209] Call Trace: [ 377.586882] dump_stack+0x13e/0x194 [ 377.590507] ? ex_handler_refcount+0x164/0x1a0 [ 377.595101] print_address_description.cold+0x7c/0x1e2 [ 377.600429] ? ex_handler_refcount+0x164/0x1a0 [ 377.605018] kasan_report.cold+0xa9/0x2ae [ 377.609174] ex_handler_refcount+0x164/0x1a0 [ 377.613611] ? ex_handler_clear_fs+0xb0/0xb0 [ 377.618017] fixup_exception+0x8a/0xc3 [ 377.621910] do_trap+0x72/0x230 [ 377.625200] do_error_trap+0x132/0x2d0 [ 377.629101] ? math_error+0x2d0/0x2d0 [ 377.633001] ? inat_get_avx_attribute+0x691f/0x7956 [ 377.638195] ? mark_held_locks+0xa6/0xf0 [ 377.642345] ? __local_bh_enable_ip+0x94/0x190 [ 377.646936] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 377.651788] invalid_op+0x1b/0x40 [ 377.655243] RIP: 0010:inat_get_avx_attribute+0x691f/0x7956 [ 377.660863] RSP: 0018:ffff888056927b88 EFLAGS: 00010282 [ 377.666230] RAX: dffffc0000000000 RBX: ffff8880a1129578 RCX: ffff888095cabf80 [ 377.673852] RDX: dffffc0000000000 RSI: 1ffff1100ad24f62 RDI: ffff888094ac0bfc [ 377.681125] RBP: ffff888095cabfc0 R08: 0000000000000001 R09: 0000000000000000 [ 377.688398] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888095cabf80 [ 377.696463] R13: ffff888095cabf88 R14: 0000000000000000 R15: ffff8880a1129500 [ 377.703755] ? tipc_subscrb_rcv_cb+0x5db/0xa50 [ 377.708347] tipc_receive_from_sock+0x26a/0x460 [ 377.713019] ? lock_acquire+0x170/0x3f0 [ 377.717000] ? lock_downgrade+0x6e0/0x6e0 [ 377.721151] ? tipc_close_conn+0x210/0x210 [ 377.725403] ? __lock_is_held+0xad/0x140 [ 377.729472] tipc_recv_work+0x79/0xf0 [ 377.733387] process_one_work+0x813/0x1540 [ 377.738159] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 377.742828] ? worker_thread+0x15d/0x1070 [ 377.746978] ? _raw_spin_unlock_irq+0x24/0x80 [ 377.751488] worker_thread+0x5d1/0x1070 [ 377.755475] ? process_one_work+0x1540/0x1540 [ 377.759973] kthread+0x30d/0x420 [ 377.763343] ? kthread_create_on_node+0xd0/0xd0 [ 377.768016] ret_from_fork+0x24/0x30 [ 377.771736] [ 377.773359] Allocated by task 218: [ 377.776898] save_stack+0x32/0xa0 [ 377.780352] kasan_kmalloc+0xbf/0xe0 [ 377.784074] kmem_cache_alloc_trace+0x14d/0x7b0 [ 377.788750] tipc_subscrb_connect_cb+0x40/0x150 [ 377.793419] tipc_accept_from_sock+0x25b/0x410 [ 377.798013] tipc_recv_work+0x79/0xf0 [ 377.801823] process_one_work+0x813/0x1540 [ 377.806061] worker_thread+0x5d1/0x1070 [ 377.810036] kthread+0x30d/0x420 [ 377.813404] ret_from_fork+0x24/0x30 [ 377.817109] [ 377.818743] Freed by task 5: [ 377.821762] save_stack+0x32/0xa0 [ 377.825236] kasan_slab_free+0x75/0xc0 [ 377.829123] kfree+0xcb/0x260 [ 377.832228] tipc_subscrb_release_cb+0x2c/0x40 [ 377.837068] tipc_close_conn+0x169/0x210 [ 377.841229] tipc_send_work+0x434/0x540 [ 377.845208] process_one_work+0x813/0x1540 [ 377.849454] worker_thread+0x5d1/0x1070 [ 377.853427] kthread+0x30d/0x420 [ 377.856796] ret_from_fork+0x24/0x30 [ 377.860501] [ 377.862131] The buggy address belongs to the object at ffff888095cabf80 [ 377.862131] which belongs to the cache kmalloc-96 of size 96 [ 377.874703] The buggy address is located 0 bytes inside of [ 377.874703] 96-byte region [ffff888095cabf80, ffff888095cabfe0) [ 377.886319] The buggy address belongs to the page: [ 377.891275] page:ffffea0002572ac0 count:1 mapcount:0 mapping:ffff888095cab000 index:0x0 [ 377.899421] flags: 0xfffe0000000100(slab) [ 377.903582] raw: 00fffe0000000100 ffff888095cab000 0000000000000000 0000000100000020 [ 377.911468] raw: ffffea00023df620 ffffea0002622c60 ffff88812fe564c0 0000000000000000 [ 377.919346] page dumped because: kasan: bad access detected [ 377.925056] [ 377.926682] Memory state around the buggy address: [ 377.931613] ffff888095cabe80: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 377.938971] ffff888095cabf00: 00 00 00 00 00 00 00 00 00 00 00 00 fc fc fc fc [ 377.946938] >ffff888095cabf80: fb fb fb fb fb fb fb fb fb fb fb fb fc fc fc fc [ 377.954297] ^ [ 377.957661] ffff888095cac000: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 377.966237] ffff888095cac080: 00 00 00 00 fc fc fc fc fc fc fc fc 00 00 00 00 [ 377.973592] ================================================================== [ 377.980944] Disabling lock debugging due to kernel taint [ 377.986429] Kernel panic - not syncing: panic_on_warn set ... [ 377.986429] [ 377.993790] CPU: 0 PID: 7409 Comm: kworker/u4:5 Tainted: G B 4.14.174-syzkaller #0 [ 378.002623] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.012674] Workqueue: tipc_rcv tipc_recv_work [ 378.017256] Call Trace: [ 378.019845] dump_stack+0x13e/0x194 [ 378.023471] panic+0x1f9/0x42d [ 378.026664] ? add_taint.cold+0x16/0x16 [ 378.030645] ? ex_handler_refcount+0x164/0x1a0 [ 378.035584] kasan_end_report+0x43/0x49 [ 378.039559] kasan_report.cold+0x12f/0x2ae [ 378.043880] ex_handler_refcount+0x164/0x1a0 [ 378.048283] ? ex_handler_clear_fs+0xb0/0xb0 [ 378.052699] fixup_exception+0x8a/0xc3 [ 378.056588] do_trap+0x72/0x230 [ 378.059868] do_error_trap+0x132/0x2d0 [ 378.063754] ? math_error+0x2d0/0x2d0 [ 378.068513] ? inat_get_avx_attribute+0x691f/0x7956 [ 378.073531] ? mark_held_locks+0xa6/0xf0 [ 378.077593] ? __local_bh_enable_ip+0x94/0x190 [ 378.082174] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 378.087020] invalid_op+0x1b/0x40 [ 378.090478] RIP: 0010:inat_get_avx_attribute+0x691f/0x7956 [ 378.096094] RSP: 0018:ffff888056927b88 EFLAGS: 00010282 [ 378.101972] RAX: dffffc0000000000 RBX: ffff8880a1129578 RCX: ffff888095cabf80 [ 378.109236] RDX: dffffc0000000000 RSI: 1ffff1100ad24f62 RDI: ffff888094ac0bfc [ 378.116505] RBP: ffff888095cabfc0 R08: 0000000000000001 R09: 0000000000000000 [ 378.123778] R10: 0000000000000000 R11: 0000000000000000 R12: ffff888095cabf80 [ 378.131051] R13: ffff888095cabf88 R14: 0000000000000000 R15: ffff8880a1129500 [ 378.139207] ? tipc_subscrb_rcv_cb+0x5db/0xa50 [ 378.143800] tipc_receive_from_sock+0x26a/0x460 [ 378.148472] ? lock_acquire+0x170/0x3f0 [ 378.152497] ? lock_downgrade+0x6e0/0x6e0 [ 378.156650] ? tipc_close_conn+0x210/0x210 [ 378.160891] ? __lock_is_held+0xad/0x140 [ 378.164953] tipc_recv_work+0x79/0xf0 [ 378.168755] process_one_work+0x813/0x1540 [ 378.172995] ? pwq_dec_nr_in_flight+0x2b0/0x2b0 [ 378.177784] ? worker_thread+0x15d/0x1070 [ 378.181933] ? _raw_spin_unlock_irq+0x24/0x80 [ 378.186429] worker_thread+0x5d1/0x1070 [ 378.190407] ? process_one_work+0x1540/0x1540 [ 378.194897] kthread+0x30d/0x420 [ 378.198260] ? kthread_create_on_node+0xd0/0xd0 [ 378.202932] ret_from_fork+0x24/0x30 [ 378.208075] Kernel Offset: disabled [ 378.211695] Rebooting in 86400 seconds..