[ 33.095407] kauditd_printk_skb: 9 callbacks suppressed [ 33.095427] audit: type=1800 audit(1556534751.481:33): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rc.local" dev="sda1" ino=2465 res=0 [ 33.123083] audit: type=1800 audit(1556534751.481:34): pid=6865 uid=0 auid=4294967295 ses=4294967295 subj=system_u:system_r:kernel_t:s0 op="collect_data" cause="failed(directio)" comm="startpar" name="rmnologin" dev="sda1" ino=2456 res=0 Debian GNU/Linux 7 syzkaller ttyS0 syzkaller login: [ 38.166983] random: sshd: uninitialized urandom read (32 bytes read) [ 38.555481] audit: type=1400 audit(1556534756.941:35): avc: denied { map } for pid=7040 comm="bash" path="/bin/bash" dev="sda1" ino=1457 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:file_t:s0 tclass=file permissive=1 [ 38.606619] random: sshd: uninitialized urandom read (32 bytes read) [ 39.289988] random: sshd: uninitialized urandom read (32 bytes read) Warning: Permanently added '10.128.1.45' (ECDSA) to the list of known hosts. [ 44.926634] random: sshd: uninitialized urandom read (32 bytes read) 2019/04/29 10:46:03 fuzzer started [ 45.134397] audit: type=1400 audit(1556534763.521:36): avc: denied { map } for pid=7049 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16482 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 46.574836] random: cc1: uninitialized urandom read (8 bytes read) 2019/04/29 10:46:05 dialing manager at 10.128.0.105:40727 2019/04/29 10:46:05 syscalls: 2434 2019/04/29 10:46:05 code coverage: enabled 2019/04/29 10:46:05 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/04/29 10:46:05 extra coverage: extra coverage is not supported by the kernel 2019/04/29 10:46:05 setuid sandbox: enabled 2019/04/29 10:46:05 namespace sandbox: enabled 2019/04/29 10:46:05 Android sandbox: /sys/fs/selinux/policy does not exist 2019/04/29 10:46:05 fault injection: enabled 2019/04/29 10:46:05 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/04/29 10:46:05 net packet injection: enabled 2019/04/29 10:46:05 net device setup: enabled [ 48.546355] random: crng init done 10:48:41 executing program 5: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) 10:48:41 executing program 2: ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x0, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) shutdown(r0, 0x400000000000001) 10:48:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read'}}]}}) 10:48:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) mincore(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) unshare(0x8000000) r0 = openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) renameat(r0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000002740)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000027c0)={{{@in6=@mcast2, @in=@loopback}}, {{@in=@initdev}, 0x0, @in=@empty}}, &(0x7f00000028c0)=0xe8) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) 10:48:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 10:48:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 203.048260] audit: type=1400 audit(1556534921.431:37): avc: denied { map } for pid=7049 comm="syz-fuzzer" path="/root/syzkaller-shm552309073" dev="sda1" ino=1426 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 [ 203.117726] audit: type=1400 audit(1556534921.471:38): avc: denied { map } for pid=7066 comm="syz-executor.5" path="/sys/kernel/debug/kcov" dev="debugfs" ino=93 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 203.900182] IPVS: ftp: loaded support on port[0] = 21 [ 204.220473] IPVS: ftp: loaded support on port[0] = 21 [ 204.247041] chnl_net:caif_netlink_parms(): no params data found [ 204.314830] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.321742] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.328928] device bridge_slave_0 entered promiscuous mode [ 204.336126] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.342560] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.349792] device bridge_slave_1 entered promiscuous mode [ 204.358806] IPVS: ftp: loaded support on port[0] = 21 [ 204.383343] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.404461] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 204.447361] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 204.455394] team0: Port device team_slave_0 added [ 204.469314] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 204.476460] team0: Port device team_slave_1 added [ 204.486804] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 204.497040] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 204.522587] chnl_net:caif_netlink_parms(): no params data found [ 204.602205] device hsr_slave_0 entered promiscuous mode [ 204.680325] device hsr_slave_1 entered promiscuous mode [ 204.764305] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 204.776148] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 204.803913] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.810338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 204.817018] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.823396] bridge0: port 1(bridge_slave_0) entered forwarding state [ 204.872465] IPVS: ftp: loaded support on port[0] = 21 [ 204.898107] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.904701] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.912232] device bridge_slave_0 entered promiscuous mode [ 204.926928] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.933663] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.940690] device bridge_slave_1 entered promiscuous mode [ 204.954718] chnl_net:caif_netlink_parms(): no params data found [ 204.984414] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 204.993666] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.058878] IPVS: ftp: loaded support on port[0] = 21 [ 205.066714] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.074445] team0: Port device team_slave_0 added [ 205.087730] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.094931] team0: Port device team_slave_1 added [ 205.113126] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.119532] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.127011] device bridge_slave_0 entered promiscuous mode [ 205.134051] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.141781] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.154137] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.160761] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.167637] device bridge_slave_1 entered promiscuous mode [ 205.198394] IPv6: ADDRCONF(NETDEV_UP): bond0: link is not ready [ 205.204651] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.228331] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 205.272200] device hsr_slave_0 entered promiscuous mode [ 205.310446] device hsr_slave_1 entered promiscuous mode [ 205.351839] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 205.367049] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 205.383537] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.392462] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.399444] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 205.410985] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 205.418861] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 205.425165] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.431758] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.446374] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.458875] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.466575] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.481467] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 205.503165] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 205.510948] team0: Port device team_slave_0 added [ 205.528284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.536114] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.543853] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.550263] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.562745] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 205.569928] team0: Port device team_slave_1 added [ 205.595948] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 205.603614] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 205.611158] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 205.625674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.633606] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.641561] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.647921] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.654657] IPVS: ftp: loaded support on port[0] = 21 [ 205.662512] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 205.684955] chnl_net:caif_netlink_parms(): no params data found [ 205.703681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.717089] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 205.762316] device hsr_slave_0 entered promiscuous mode [ 205.800281] device hsr_slave_1 entered promiscuous mode [ 205.860705] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 205.868012] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 205.882724] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.895648] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 205.904977] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 205.919735] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 205.928020] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 205.935895] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.036985] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 206.046165] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.052772] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.059671] device bridge_slave_0 entered promiscuous mode [ 206.070923] chnl_net:caif_netlink_parms(): no params data found [ 206.092837] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.101058] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.111804] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 206.123050] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.129404] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.136889] device bridge_slave_1 entered promiscuous mode [ 206.153879] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.163817] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.181975] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 206.214658] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.223825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.231363] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.240429] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 206.246458] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.261458] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.277155] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.303309] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.310954] team0: Port device team_slave_0 added [ 206.316836] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.324635] team0: Port device team_slave_1 added [ 206.330243] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.337822] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 206.371500] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.384923] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.391471] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.398377] device bridge_slave_0 entered promiscuous mode [ 206.407041] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.413703] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.421145] device bridge_slave_1 entered promiscuous mode [ 206.523241] device hsr_slave_0 entered promiscuous mode [ 206.570437] device hsr_slave_1 entered promiscuous mode [ 206.610910] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 206.637942] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.647441] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 206.662640] chnl_net:caif_netlink_parms(): no params data found [ 206.673433] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.693253] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.732097] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 206.739308] team0: Port device team_slave_0 added [ 206.751520] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 206.771060] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 206.779711] team0: Port device team_slave_1 added [ 206.785954] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 206.815775] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 206.832830] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.839232] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.847396] device bridge_slave_0 entered promiscuous mode [ 206.855366] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.862161] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.869866] device bridge_slave_1 entered promiscuous mode [ 206.936369] device hsr_slave_0 entered promiscuous mode 10:48:45 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e24, @multicast2}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 206.991666] device hsr_slave_1 entered promiscuous mode [ 207.019486] audit: type=1400 audit(1556534925.401:39): avc: denied { create } for pid=7105 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 207.020033] hrtimer: interrupt took 43468 ns [ 207.055861] audit: type=1400 audit(1556534925.441:40): avc: denied { ioctl } for pid=7105 comm="syz-executor.2" path="socket:[25691]" dev="sockfs" ino=25691 ioctlcmd=0x8991 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 207.063645] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.093536] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 207.112953] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.123243] bond0: Releasing backup interface bond_slave_1 [ 207.164420] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.175260] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.186323] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.195117] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.213752] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.224225] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.233086] bond0: Releasing backup interface bond_slave_1 10:48:45 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e24, @multicast2}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 207.271251] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.279722] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.287435] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.303253] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.316696] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.324072] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.332000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.338793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.346293] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 207.354760] team0: Port device team_slave_0 added [ 207.360906] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 207.368157] team0: Port device team_slave_1 added [ 207.375471] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 207.385763] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 207.400935] bond0: Releasing backup interface bond_slave_1 10:48:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x9000aea4, &(0x7f00000001c0)) [ 207.460622] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 207.483647] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.499982] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 207.506791] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.521053] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. [ 207.555041] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 207.568287] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.576349] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.587999] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.594390] bridge0: port 1(bridge_slave_0) entered forwarding state 10:48:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x35efff7f) 10:48:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") [ 207.610436] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.625399] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.712888] device hsr_slave_0 entered promiscuous mode [ 207.750424] device hsr_slave_1 entered promiscuous mode [ 207.790726] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 207.797741] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 207.822831] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 207.841100] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.855106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.874660] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.882673] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.889030] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.902821] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 207.910750] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 207.918608] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.926503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.934758] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.942505] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.948840] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.957834] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 207.966548] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 207.976581] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 207.984362] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.993869] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.001250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.008083] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.016006] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.024057] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.031701] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.038027] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.056411] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.062576] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.071473] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.081993] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.092794] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 208.099766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.107692] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.116764] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.125009] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.134648] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.142668] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.156420] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.165142] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.178907] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.187606] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.195185] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.203557] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.211328] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.217713] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.228285] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.237915] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.247664] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.255856] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.263053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.270806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.278180] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.286037] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.293733] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.301629] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.309187] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.315570] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.322943] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.333525] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.346079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.355859] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 208.371148] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.378678] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.387006] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.396549] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.403702] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.412240] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.421982] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.429586] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 208.447086] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 208.458302] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.466178] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.474154] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.482144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.489689] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.498151] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.507390] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.526796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.535738] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 208.549932] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.557929] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.568629] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.581819] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.591947] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.605436] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.614278] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 208.628371] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.636447] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 10:48:47 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x1a, &(0x7f0000000100)={@remote, @link_local, [{}], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "c7", "d81996"}}}}}}, 0x0) [ 208.651044] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.667963] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.680566] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.690554] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.696929] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.711142] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 208.718849] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 208.725504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.735685] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 208.743850] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.751466] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.758256] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.765800] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.775254] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 208.781672] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.789727] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 208.798716] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.816394] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.823965] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.832826] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.841147] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.848646] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.855050] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.862536] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.872770] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 208.884747] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.892790] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 208.900762] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.910250] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.918085] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.928373] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.934731] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.942032] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.949684] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.957401] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.963792] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.971305] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.980554] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 208.994407] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.005826] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.014004] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.021846] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.028202] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.037084] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.053312] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.062820] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.073322] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.082116] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 209.088967] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.096846] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.104822] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.112696] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.122911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.130937] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.138554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.146701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.158168] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.167827] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.182123] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.189960] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 209.224506] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.232778] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.243574] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.254688] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready 10:48:47 executing program 5: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x501, 0x0) write$P9_RCLUNK(r0, 0x0, 0x433) 10:48:47 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 209.268978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.276746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.303272] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 209.312456] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.318510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.343888] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.355153] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.373695] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 209.392971] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.409289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.419659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.434042] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.456774] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 209.471237] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.484994] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.499633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.513467] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 209.534843] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.558558] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.571581] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 209.577599] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.618505] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 209.687463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.697829] audit: type=1400 audit(1556534928.081:41): avc: denied { create } for pid=7168 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 209.732415] audit: type=1400 audit(1556534928.081:42): avc: denied { write } for pid=7168 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 209.757217] audit: type=1400 audit(1556534928.091:43): avc: denied { read } for pid=7168 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 10:48:49 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000240)=0xfff, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 10:48:49 executing program 5: 10:48:49 executing program 3: 10:48:49 executing program 1: 10:48:49 executing program 4: 10:48:49 executing program 0: 10:48:49 executing program 4: 10:48:49 executing program 0: 10:48:49 executing program 5: 10:48:49 executing program 4: 10:48:49 executing program 1: 10:48:49 executing program 0: 10:48:49 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clock_adjtime(0x4, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) io_setup(0x0, 0x0) io_submit(0x0, 0x0, 0x0) 10:48:49 executing program 5: 10:48:49 executing program 4: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x16, &(0x7f0000000100)={@remote, @link_local, [], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "c7", "d81996"}}}}}}, 0x0) 10:48:49 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) 10:48:49 executing program 3: r0 = memfd_create(&(0x7f0000000040)='@vmnet0&:.?system\x8a\x7f%wlan1/!\x00', 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x8000000}) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0xb, 0x11, r0, 0x0) syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x0) 10:48:49 executing program 0: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x1, 0x10000, 0x7fffffff, 0xe92e, 0x0, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x4, 0x0, 0x5, 0x0, 0x5, 0x2}) 10:48:49 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x415, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:48:49 executing program 2: r0 = socket(0x2, 0x3, 0x6) connect$unix(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="82022e2fd6ea266502000002000000000000800000626a17"], 0x1) write(r0, &(0x7f00000002c0)="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", 0x171) [ 211.494526] audit: type=1400 audit(1556534929.881:44): avc: denied { map } for pid=7228 comm="syz-executor.3" path=2F6D656D66643A40766D6E657430263A2E3F73797374656D8A7F25776C616E312F21202864656C6574656429 dev="tmpfs" ino=26051 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 10:48:49 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") syz_execute_func(&(0x7f0000000500)="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") 10:48:50 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup\x00', 0x200002, 0x0) fchdir(r0) syz_execute_func(&(0x7f0000000500)="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") 10:48:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x1, 0x10000, 0x7fffffff, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0xffffffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 10:48:50 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x4008041) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x730, 0x3, 0xd795, 0xfffffffffffffffa, 0x6, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0xb8d, 0x8, 0x1, 0x0, 0x7fffffff, 0xe92e, 0x800, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x5, 0x101, 0x0, 0xfffffffffffffffc, 0x3, 0x8001, 0x4, 0x0, 0x5, 0x0, 0x5}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) io_setup(0x400, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000ac0)=[&(0x7f0000000a80)={0x0, 0x0, 0x0, 0x8, 0xff, r0, &(0x7f0000000a40), 0x0, 0x9, 0x0, 0x2}]) 10:48:50 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RM_MAP(r0, 0x4028641b, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffb000/0x4000)=nil}) 10:48:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f00000000c0)='posix_acl_access{/wlan1keyring\x00', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) [ 211.765664] audit: type=1400 audit(1556534930.041:45): avc: denied { syslog } for pid=7254 comm="syz-executor.4" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 10:48:50 executing program 2: capset(&(0x7f00001e8ff8)={0x19980330}, &(0x7f0000032fe8)) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x9, 0x0) 10:48:50 executing program 1: r0 = socket$inet(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="240000001c0007031dfffd946f610500070000001d0088a8ffff0000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) [ 211.977049] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) [ 212.032063] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.076629] PF_BRIDGE: RTM_NEWNEIGH with unknown ifindex 10:48:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 10:48:50 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0xc008ae88, &(0x7f0000000000)={0x7b, 0x0, [0x1]}) 10:48:50 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp\x00', 0x1, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000180)={0x4, 0x8}, 0x10) ioctl$int_in(r0, 0x80000000005000, 0x0) 10:48:50 executing program 5: unshare(0x400) syz_execute_func(&(0x7f0000000200)="982ce00f050520d0f80791b0024141e2e996855b66c4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b00001d0000ba0dfe8c738888a1c40fbbc4e201ac8410000000808f294001b00b0000000f71d539f08171a38a806ebb57c46291ae8ca065600000c4618de3c0740f2d9600000000caf3460fc7311d440f2b550142c4b6593131b15dfba1c9fb110f0f3804830a000000") 10:48:50 executing program 0: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r0, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x400000000000007, 0x0) 10:48:50 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ppoll(&(0x7f0000000080)=[{r1, 0x8429}], 0x1, 0x0, 0x0, 0x0) syz_open_dev$binder(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) syz_open_dev$rtc(0x0, 0x0, 0x0) ioctl$UFFDIO_UNREGISTER(0xffffffffffffffff, 0x8010aa01, 0x0) 10:48:50 executing program 2: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x3) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f00000000c0)=[&(0x7f0000000000)=']vboxnet0cgroupcpuset{\'GPLcpuset\x00', &(0x7f0000000080)='nodev{system(*#+vmnet1\x00'], &(0x7f0000000140)) 10:48:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x40b1}) 10:48:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 10:48:51 executing program 3: syz_genetlink_get_family_id$SEG6(&(0x7f00000000c0)='SEG6\x00') recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 10:48:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x800015000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:48:51 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSBRK(r1, 0x5409, 0x0) 10:48:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 10:48:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) openat$vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 10:48:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 10:48:51 executing program 5: msgrcv(0x0, &(0x7f0000000680)={0x0, ""/159}, 0x289, 0xfffffffffffffffc, 0x0) msgsnd(0x0, &(0x7f00000007c0)={0x3}, 0x1, 0x0) 10:48:51 executing program 0: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b14891cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:48:51 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 10:48:51 executing program 3: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b14891cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:48:51 executing program 5: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x2, 0x1, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000080)=0x1e) syz_execute_func(&(0x7f0000000200)="b14891cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:48:51 executing program 4: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$GIO_CMAP(0xffffffffffffffff, 0x4b70, 0x0) syz_execute_func(&(0x7f0000000200)="b14891cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:48:51 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x39) connect$inet6(r0, &(0x7f0000000300)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4, &(0x7f0000000240)=0x7, 0x4) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 10:48:52 executing program 2: setresuid(0x0, 0xee01, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 10:48:52 executing program 3: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) 10:48:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) rmdir(&(0x7f0000000340)='./file0//ile0\x00') recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 10:48:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x2d, 0x6, 0x0, {0x0, 0xc, 0x0, 'eth1}em1em0\x03'}}, 0x2d) 10:48:52 executing program 2: ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, 0x0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f00000009c0)='threaded\x00', 0x76656f) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) [ 213.696095] 9pnet_virtio: no channels available for device ./file0 10:48:52 executing program 3: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) [ 214.052874] audit: type=1804 audit(1556534932.441:46): pid=7411 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.2" name="/root/syzkaller-testdir713419544/syzkaller.cYtS0a/18/file0/file0" dev="loop2" ino=3 res=1 10:48:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = accept(r0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r2, 0x84, 0x76, &(0x7f0000000080), 0x0) 10:48:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000280)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x2, 0x0, "a77760f5a7645bc43c241d69912dda0c63c2a66702000000000000007ba44947a79015f0fe57917c7c2a93987a938fdedfce7bbba4fec2d8a09c41fb233245f2604b9e07b8ab79ec15ef3818a17900"}, 0xd8) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) clock_gettime(0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000380)={{0xa, 0x4e24, 0x100000000000, @ipv4={[], [], @local}, 0x4}, {0xa, 0xe23, 0xcd09, @loopback}}, 0x5c) write$P9_RXATTRWALK(0xffffffffffffffff, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x1001018001, 0x0) write$P9_RCREATE(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) getpgrp(0x0) sched_getattr(0x0, 0x0, 0x0, 0x0) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x10e) sendto$inet(0xffffffffffffffff, 0x0, 0x48e, 0x0, 0x0, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) syslog(0x0, 0x0, 0x0) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x7}, 0x8) prctl$PR_GET_PDEATHSIG(0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r1, 0x800443d2, 0x0) setfsuid(0x0) sendto$inet(r1, &(0x7f0000000240)="1b", 0x1, 0x8000, 0x0, 0x0) close(r1) 10:48:52 executing program 3: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1f, 0xc2101) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0', [], 0xa, "62be1636123fd10596bbf75d9c0c9d49fbe59f01e5441b1c245f138b0eabe2ccd96d9af65ac0abc6cdd8d366ec325e2c5698c08f17eecb4fd9af401af391218634769a5a67cba282f775e21b38654d2ea43816cece67aded04edb6f981612fa706d22bdf69f93c0d59e7d3190d6a198fb653904a6db00407d6b2a39050d7828409e21aa9e25199fafae7c1bb592845c48a1b884625d269b972"}, 0xa4) 10:48:52 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:48:52 executing program 2: mkdir(0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$9p_unix(&(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, 0x0) 10:48:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x2d, 0x4, 0x0, {0x0, 0xc, 0x0, 'eth1}em1em0\x03'}}, 0x2d) [ 214.392453] 9pnet_virtio: no channels available for device ./file0 10:48:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @remote}}}, 0x0) 10:48:52 executing program 5: r0 = syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0xffffffffffffffff, 0x2) poll(&(0x7f0000000080), 0x0, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000480)=0x1) r2 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000500)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000005c0)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000540)={0x38, 0x0, 0x601, 0x70bd26, 0x25dfdbff, {{}, 0x0, 0x4108, 0x0, {0x1c, 0x18, {0xffffffffffffbb47, @bearer=@l2={'ib', 0x3a, 'bridge_slave_0\x00'}}}}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r2, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 10:48:52 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0x8, [0x0, 0x0]}) 10:48:52 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0x0, 0x1, 0x0, [], &(0x7f0000000040)={0x98f905, 0x0, [], @ptr}}) [ 214.437001] 9pnet_virtio: no channels available for device ./file0 10:48:52 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:48:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x18, 0x4, 0x2, 0x0, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2}, 0x3c) 10:48:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:48:53 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000006000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:48:53 executing program 2: syz_execute_func(&(0x7f00000005c0)="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") ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) 10:48:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000000) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f0000002740)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) 10:48:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) unshare(0x8000000) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:48:53 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='./file0\x00', 0xdf5, 0x0, 0x0, 0x0, 0x0) 10:48:53 executing program 0: poll(&(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='t\bnu\x00\x00\x00\x00\x00\x00\x00\x00\x00\x8c\x00', 0x0) syz_genetlink_get_family_id$tipc(0x0) pwritev(r0, &(0x7f0000000340)=[{&(0x7f0000000040)='9', 0x1}], 0x1, 0x881806) read(r0, &(0x7f0000000000)=""/30, 0xfffffe4c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) 10:48:53 executing program 1: syz_execute_func(&(0x7f0000000280)="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") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 10:48:53 executing program 5: accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'caif0\x00'}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000740)="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") [ 215.296991] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 10:48:53 executing program 3: syz_execute_func(&(0x7f0000000480)="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") dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) 10:48:53 executing program 1: syz_execute_func(&(0x7f00000001c0)="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") setxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="00fb400402b1569691c2e8263420433f581c780cbc2e6cb7ca4896afb04c607bfb526dd5bc05f26a02ff0f0000000000005d3b439bd426ce37b7f7ee77a150ffb463e8274169be189954448c7fd945090908a2a4ec73"], 0x1, 0x2) [ 215.408309] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device loop4. 10:48:53 executing program 4: syz_execute_func(&(0x7f0000000480)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e9c4617d51b40b6aa180ed650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cdf30c481f96f5b005f46eec42102584243c4627918c041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd30065a8f25cf25c7458d8a0a1fa5774d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf29a818194d8000f092ddd8f0b00103600071c4e5380c3befbddc45df81636b2aac42171afa36b17fb50c49978c100c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcdc4c190c237929b0000bedc4e61c9d55231fb9ac4817a12c6") 10:48:54 executing program 0: syz_execute_func(&(0x7f0000000740)="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") 10:48:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, 0x0, 0x0) clone(0x200100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = msgget$private(0x0, 0x0) msgrcv(r2, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_RMID(r2, 0x0) write$apparmor_current(r1, 0x0, 0x0) 10:48:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x300, 0x8, [0x0, 0x0]}) 10:48:54 executing program 0: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1041, 0x0) execve(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x109) dup2(r0, r1) execve(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x841, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) sync() 10:48:54 executing program 2: r0 = socket(0x80000000000000a, 0x3, 0xff) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x10, &(0x7f0000000fc0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 10:48:54 executing program 5: r0 = socket(0x80000000000000a, 0x3, 0xff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x8000000000032, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x2a, &(0x7f0000000fc0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 10:48:54 executing program 0: r0 = socket(0x80000000000000a, 0x3, 0xff) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0x8000000000032, 0xffffffffffffffff, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x30, &(0x7f0000000fc0)={'raw\x00', 0x2, [{}, {}]}, 0x48) 10:48:54 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7005, 0x0) 10:48:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) inotify_init() socket$inet6(0xa, 0x3, 0x84) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 216.205390] warning: process `syz-executor.3' used the deprecated sysctl system call with 10:48:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$PIO_SCRNMAP(r1, 0x4b41, 0x0) 10:48:54 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0)=0x10, 0x12) 10:48:54 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SG_SCSI_RESET(r0, 0x2275, 0x70c000) 10:48:54 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f0000000500)='/dev/rtc0\x00', 0x6080, 0x0) 10:48:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x6, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000100)={0x0, 0x1, 0x0, [], 0x0}) [ 216.336514] mmap: syz-executor.4 (7569) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 10:48:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000140)=""/24) 10:48:54 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000400)={0x0, 0x0, {0x0, 0x60}}) 10:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x458) 10:48:54 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(r0, 0xc008551c, &(0x7f0000000040)={0x8, 0x4, [0x0]}) 10:48:54 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x1a5, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000140)=""/24) 10:48:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc1205531, &(0x7f0000000140)=""/24) 10:48:54 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x80000000000006, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:48:54 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000200)="967432951ab518cf67e132e330c1fa1baa", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:48:54 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f00000000c0), 0x12) 10:48:54 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:48:54 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000040)=""/244) 10:48:55 executing program 0: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) r1 = dup(0xffffffffffffffff) ftruncate(r1, 0x28000000000000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000740)) 10:48:55 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f0000000040)=0xffffff7fffffff80) 10:48:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0x3e, 0x0, 0x0) listen(r0, 0x80) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x4) socket$packet(0x11, 0x3, 0x300) inotify_init() r1 = socket$inet6(0xa, 0x3, 0x84) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 217.040280] protocol 88fb is buggy, dev hsr_slave_0 [ 217.045570] protocol 88fb is buggy, dev hsr_slave_1 [ 217.120160] protocol 88fb is buggy, dev hsr_slave_0 [ 217.125290] protocol 88fb is buggy, dev hsr_slave_1 10:48:55 executing program 5: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) ftruncate(0xffffffffffffffff, 0x28000000000000) 10:48:55 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x20, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f0000000140)=""/24) 10:48:55 executing program 3: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1}, 0x14}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\a\x00'}) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\xc7\x03!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:48:55 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x401, 0x4, [0x0]}) 10:48:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1800008912, &(0x7f00000000c0)="1098ce66000000007be070") r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) sendto$inet6(r2, &(0x7f00000002c0), 0xffffffffffffff94, 0x0, 0x0, 0x0) sendto$inet6(r2, 0x0, 0x0, 0xc001, 0x0, 0x0) accept$alg(r2, 0x0, 0x0) close(r2) 10:48:55 executing program 0: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) r1 = dup(0xffffffffffffffff) ftruncate(r1, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x9, 0x800) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x5, 0x5) 10:48:55 executing program 2: syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) [ 217.325527] bond0: Releasing backup interface bond_slave_1 [ 217.363635] audit: type=1400 audit(1556534935.752:47): avc: denied { setopt } for pid=7626 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 217.403971] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:48:55 executing program 0: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) r1 = dup(0xffffffffffffffff) ftruncate(r1, 0x28000000000000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x0, 0x800) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x5, 0x5) [ 217.440833] protocol 88fb is buggy, dev hsr_slave_0 [ 217.446200] protocol 88fb is buggy, dev hsr_slave_1 [ 217.512479] bond0: Releasing backup interface bond_slave_1 10:48:56 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) dup(0xffffffffffffffff) 10:48:56 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") syz_execute_func(&(0x7f0000000640)="952c130f050520d0f807911441298f17955bf95b3ed3a6085e00000fc4014cf23e26220fbff6000000a0e5bee7d1c4e1f8c421fc7122c1d72121c481925585c3c36645430fef2e0fbb0198860080003f3fbfce0f73d539c481f8521f5726c4018df6a8d7000000f0470fbb7508a9c14600090c04c48299a66aa33e11bd110f0000") 10:48:56 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f00000000c0)='/dev/vcsa#\x00', 0x1f, 0xc2101) write$binfmt_script(r0, &(0x7f0000000580)={'#! ', './file0'}, 0xb) 10:48:56 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 10:48:58 executing program 5: 10:48:58 executing program 1: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) 10:48:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$link(0x8, r0, r1) 10:48:58 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x1, 0x10000, 0x7fffffff, 0xe92e, 0x0, 0x1, 0xbccd, 0x3, 0x0, 0x0, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}) 10:48:58 executing program 3: 10:48:58 executing program 0: 10:48:59 executing program 3: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000200)='./file0/file0\x00', 0x0) chmod(&(0x7f00000000c0)='./file0\x00', 0x3f) setuid(0xee01) mkdir(&(0x7f0000000140)='./file0/file1\x00', 0x1ba) rename(&(0x7f0000000100)='./file0/file1\x00', &(0x7f0000000280)='./file0/file0\x00') 10:48:59 executing program 0: r0 = socket(0x2, 0x803, 0xff) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'bridge_slave_0\x00', &(0x7f0000000040)=@ethtool_modinfo={0x42, 0x0, 0x0, "708aadf4228683a4"}}) 10:49:00 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x1, 0x10000, 0x7fffffff, 0xe92e, 0x0, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}) 10:49:01 executing program 1: 10:49:04 executing program 0: 10:49:04 executing program 5: 10:49:04 executing program 1: 10:49:05 executing program 3: 10:49:05 executing program 4: 10:49:09 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x0, 0x0) set_mempolicy(0x3, &(0x7f0000000000)=0x6, 0x3) perf_event_open(&(0x7f0000001000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x1000000000c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_CTL_IOCTL_PVERSION(r0, 0xc1105517, &(0x7f0000001000)) 10:49:10 executing program 1: unshare(0x400) syz_execute_func(&(0x7f0000000200)="982ce00f050520d0f80791b0024141e2e996855b66c4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b00001d0000ba0dfe8c738888a1c40fbbc4e201ac8410000000808f294001b00b0000000f71d539f08171a38a806ebb57c46291ae8ca065600000c4618de3c0740f2d9600000000caf3460fc7311d440f2b550142c4b6593131b15dfba1c9fb110f0f3804830a000000") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 10:49:10 executing program 4: unshare(0x40400) syz_execute_func(&(0x7f00000004c0)="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") 10:49:13 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") socketpair(0x1d, 0x0, 0x0, 0x0) 10:49:14 executing program 0: unshare(0x40400) syz_execute_func(&(0x7f00000004c0)="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") 10:49:15 executing program 1: syz_execute_func(&(0x7f0000000040)="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") [ 237.245454] can: request_module (can-proto-0) failed. [ 237.898830] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 10:49:17 executing program 4: unshare(0x40400) syz_execute_func(&(0x7f00000004c0)="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") 10:49:19 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) clone(0x3102001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) futex(0x0, 0x400000000000085, 0x0, 0x0, 0x0, 0xa1f3ffff) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000200)={0x0, @in6={{0xa, 0x4e22, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}}, 0x2, 0x1}, &(0x7f00000002c0)=0x90) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000300)={r1, 0x7, 0x9, 0xb3f}, &(0x7f0000000340)=0x10) 10:49:19 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") clone(0x82102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b2300", 0x53, r1) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, 0x0) 10:49:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000000c0)={0xd}) 10:49:19 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x100000be}) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000000c0)={0xd}) 10:49:19 executing program 1: socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:49:19 executing program 4: unshare(0x40400) syz_execute_func(&(0x7f00000004c0)="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") [ 242.235659] futex_wake_op: syz-executor.2 tries to shift op by 3903; fix this program 10:49:21 executing program 2: socketpair(0x1d, 0x0, 0x0, 0x0) 10:49:22 executing program 0: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x4000000) r1 = inotify_init1(0x0) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000200)='./file0\x00', 0xc0000854) inotify_add_watch(r1, &(0x7f0000ac5000)='./file0\x00', 0xa400295c) open(0x0, 0x0, 0x0) 10:49:22 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000600)) r2 = syz_open_pts(r1, 0x0) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x100000be}) ioctl$TCSETSF(r2, 0x5412, &(0x7f00000000c0)={0xd}) 10:49:23 executing program 1: unshare(0x40400) syz_execute_func(&(0x7f0000000040)="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") [ 244.694642] can: request_module (can-proto-0) failed. [ 244.807269] can: request_module (can-proto-0) failed. 10:49:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe64, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) 10:49:23 executing program 4: unshare(0x40400) syz_execute_func(&(0x7f00000004c0)="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") 10:49:24 executing program 2: unshare(0x400) syz_execute_func(&(0x7f0000000100)="982ce00f050520d0f80791b0024141e2e996855b66c4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b00001d0000ba0dfe8c738888a1c40fbbc4e201ac8410000000808f294001b00b0000000f71d539f08171a38a806ebb57c46291ae8ca065600000c4618de3c0740f2d9600000000caf3460fc7311d440f2b550142c4b6593131b15dfba1c9fb110f0f3804830a000000") 10:49:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000080)="c5", 0x1, 0x4000051, 0x0, 0x0) 10:49:28 executing program 0: shmget$private(0x0, 0x4000, 0xa28, &(0x7f0000ff9000/0x4000)=nil) 10:49:28 executing program 1: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x2, 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b14891cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:49:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe64, 0x200000000, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, 0x0, 0x0, 0x9, &(0x7f0000000280), 0x0) 10:49:28 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_SET_MSRS(0xffffffffffffffff, 0x4008ae89, &(0x7f0000000080)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r3, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x40b1}) 10:49:28 executing program 2: r0 = socket$inet(0x2b, 0x801, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x20000081) r1 = dup(r0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000000c0)) 10:49:28 executing program 2: clock_gettime(0xfffffffffffffffc, &(0x7f0000000640)) 10:49:28 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x6, &(0x7f0000002f18)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xfffffffffffffe2d) 10:49:28 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'nr0\x01\x00', 0x1}) close(r0) 10:49:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) dup2(r1, r2) 10:49:28 executing program 3: ioctl$SCSI_IOCTL_DOORLOCK(0xffffffffffffffff, 0x5380) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 10:49:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) 10:49:29 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 10:49:29 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000080)="c5", 0x1, 0x4000051, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, 0x0, 0x0) 10:49:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000080)="c5", 0x1, 0x4000051, 0x0, 0x0) 10:49:29 executing program 0: mq_open(&(0x7f0000002440)='user\x00', 0x841, 0x0, 0x0) 10:49:29 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d4}]}, 0x28}}, 0x40000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(r2, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1e0001ac1414aa0000000003000000ac141414ff0900ffe0000002efffffffe0000002000000f0e0000002e0"], 0x1) symlink(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x2, 0x5}, 0x0) ioctl$KVM_SET_GSI_ROUTING(0xffffffffffffffff, 0x4008ae6a, &(0x7f0000000740)={0x4, 0x0, [{0x1f, 0x0, 0x0, 0x0, @adapter={0x9, 0x9, 0x400, 0x3, 0xff}}, {0x5d, 0x2, 0x0, 0x0, @msi={0x4, 0x80000000, 0x7f}}, {0x7fff, 0x0, 0x0, 0x0, @adapter={0x3, 0x0, 0x0, 0x80000000000, 0x8}}, {0xda, 0x1, 0x0, 0x0, @sint={0x8001, 0x3}}]}) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000400)="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", 0x200) sendfile(r4, r5, 0x0, 0x10000) 10:49:29 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="130000e819fd500064a8ab15018d81ddc28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cea2c2e0bfff5e1a018b96cf5f619d74885531f86f83f959b262c941155b97b860f7da1f923c5d1f0cda1e7868fc2e34c32f20000000000000000"], 0x74) ioprio_set$pid(0x6f02f284406390cf, 0x0, 0x9) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 10:49:29 executing program 4: setresuid(0xffffffffffffffff, 0xfffe, 0xffffffffffffffff) r0 = geteuid() setresuid(r0, 0x0, 0x0) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz'}, 0x0, 0x0) [ 251.445754] audit: type=1800 audit(1556534969.834:48): pid=20583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.1" name="file0" dev="sda1" ino=16737 res=0 10:49:29 executing program 4: msgrcv(0x0, &(0x7f0000000680)={0x0, ""/159}, 0xa7, 0x0, 0x1000) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') syz_open_dev$sndpcmp(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) write(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpu.stat\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102], 0x1f000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 251.749953] audit: type=1804 audit(1556534969.874:49): pid=20583 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir227186636/syzkaller.LeE0he/33/file0" dev="sda1" ino=16737 res=1 [ 252.163074] audit: type=1804 audit(1556534970.554:50): pid=20587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir227186636/syzkaller.LeE0he/33/file0" dev="sda1" ino=16737 res=1 10:49:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x0, 0xa3, 0x0, 0x3, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}]}, 0x18}}, 0x40000) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1e0001ac1414aa0000000003000000ac141414ff0900ffe0000002efffffffe0000002000000f0e0000002e0"], 0x1) symlink(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x2, 0x5}, 0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) socket$bt_hidp(0x1f, 0x3, 0x6) 10:49:30 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="130000e819fd500064a8ab15018d81ddc28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cea2c2e0bfff5e1a018b96cf5f619d74885531f86f83f959b262c941155b97b860f7da1f923c5d1f0cda1e786"], 0x66) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 10:49:30 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x1) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r1, 0x0, 0x0) recvmsg$kcm(r3, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001500)=[{&(0x7f0000000500)=""/4096, 0x19be4}], 0x1}, 0x2) 10:49:30 executing program 1: syz_execute_func(&(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x2172, 0xffffffffffffffff, 0x0) 10:49:31 executing program 5: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x0, 0x0) fchmod(r0, 0x0) 10:49:31 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="130000e819fd500064a8ab15018d81ddc28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cea2c2e0bfff5e1a018b96cf5f619d74885531f86f83f959b262c941155b97b860f7da1f923c5d1f0cda1e786"], 0x66) ioprio_set$pid(0x6f02f284406390cf, 0x0, 0x9) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 10:49:31 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x20201) write(r1, 0x0, 0x0) 10:49:31 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) epoll_create1(0x80000) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 253.060084] audit: type=1804 audit(1556534970.584:51): pid=20587 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir227186636/syzkaller.LeE0he/33/file0" dev="sda1" ino=16737 res=1 [ 253.393712] audit: type=1800 audit(1556534970.944:52): pid=20608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.2" name="file0" dev="loop2" ino=5 res=0 [ 253.576753] audit: type=1804 audit(1556534970.944:53): pid=20608 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.2" name="/root/syzkaller-testdir713419544/syzkaller.cYtS0a/39/file0/file0" dev="loop2" ino=5 res=1 10:49:32 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\a\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\xc7\x03!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:49:32 executing program 0: add_key(&(0x7f0000000080)='user\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) 10:49:32 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r1, &(0x7f0000000040)=0x4, 0x12) 10:49:32 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") keyctl$read(0xb, 0xfffffffffffffffd, 0x0, 0x0) 10:49:33 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0xfffffffffffffe64, 0x0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f00000000c0)={0x77, 0x0, [0x4b564d02, 0x3]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:49:33 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000040)={0x2d, 0x6, 0x0, {0x0, 0xc, 0x0, 'eth1}em1em0\x03'}}, 0x10) 10:49:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc001, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) 10:49:33 executing program 0: openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 254.843730] bond0: Releasing backup interface bond_slave_1 10:49:33 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141446, 0x0) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 10:49:33 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha224\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$inet6(r1, 0x0, 0x0, 0xc001, 0x0, 0x0) accept$alg(r1, 0x0, 0x0) [ 255.028704] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:49:33 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) epoll_create1(0x80000) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:49:33 executing program 2: syz_execute_func(&(0x7f0000000740)="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") rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000180)='syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ppoll(&(0x7f00000001c0)=[{r0, 0x80}, {r1, 0x1000}, {r2, 0x100}], 0x3, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x7}, 0x8) r3 = getpgrp(0xffffffffffffffff) waitid(0x3, r3, &(0x7f0000000100), 0x3, 0x0) [ 255.457668] bond0: Releasing backup interface bond_slave_1 [ 255.723594] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:49:34 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x10001) epoll_create1(0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:49:34 executing program 3: syz_execute_func(&(0x7f00000003c0)="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") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 10:49:34 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x2, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000006700)=[{{0x0, 0x0, &(0x7f0000002900)=[{&(0x7f0000000580)="eed3f13c5bdd195a9c82a84c7445063f41068c8d0efc771fce99273eef30c6c9f79790aa4cb31ad86a9c827100059dd7b204a1800f2e396d1f684d0f1a6437d951f493f0e3f59cde5b8e14719270581ab77bee2714a38af95c9761163e781d4d8c6ff11f54623735a0502d7418be8f930e810fdc486434ff1cf5b4fcf31b542a7f471bf19f05ec3c4e67c703286b0a8e2ca1c25feb1af4f998c9a6811a0471d71d908edff1dd00a4d869bbce29204a9d6f0ca9c95870482804eef412769aa8ac9180480e9689e6de0c759b5310bcced85f2721a3f718a0b6f33991cb9e4473f18e8c0eeca9d4d67e8769db7c993a35a54f0c26e12f20020645d01726568e4d69e87cb46bee293d44f5172d50e134c0192b0a1b9a1ed2d25ddf31fff7f31a55150a9d7c285d8a05ea0f1ee2a26cca93cc19640cd7aecc3b4848b7ac6972e8921af27429b4e8c5a6ea743162b177a62b55afd433724ea9efc57a5e5115409618cacf84398f8e77c2f065e530e4987979f37e64acf91c9c1c3d8d57f146449131813eeeaeddc40347d4494a32943f0f91f58a2596462310bd4be2771e6300881ee1c21b9c95234125d899c50f70aff7d164db38673917f270b3cf5fa371a72128cb2bc0213a8fddc4902a9b571df22f8cd6d9bed58225be66436629730c8be622c6097a755e328f363c4333e1a685baa590067ef39f92e13add24b7e41209b9afeffe61c4b2ad84bff3b4b692de1691e655a958bccb4ae082a73052fcb45bf34bedf6c48d555bbe9070be0622d6620749977e2c78c84a0c28f9a025c5ef1a30c3ad5990a3a36ca4de5a0a87d2b5d2d9eaf9edd907c857feffde0c67fafca655f31928a0118e4f67048b4822aac55a46d65ad15c12478b069791898c241f155f43718a0f0ef9ac377487d910c8f24be169e486e06fbe0cfe70663d97594df976e8e2e91e15793bc0ee18daf6e8b1d459a3d65cb043b039ad3b8270fadc4de8cc445dd4cc57bc9b4e281003fcd4bb3037b5364c3a9d699ec4dce186de984b39475a0b1ef4b0748712fab4aa2d2c9c7896754e67cbd960792688ce06e9b4fcaaf792c221955de57d92851346df850e3254561ffba82b1d23f6adc3e2a8c90879bf3e78d6f266525430be8e1ccba50d712accab151768856efc7483aa4fd1c11ad5f9d8238d18219c218aaf627ba25e2950d612b97f71d3c36eab232a21ad28431f43d376a144f5f19543f5f53ab7dc30666e1f24443a2f6021c4e4bd481a9edfb05ce0f74e8570d290f0a7af6c2f90eaa82b5dd696e6bdc5e880bd3e86793bdbdefc5c58b0945783b3e9e597a048d0f324cc98b71d9063232b8569772b0c2947ec24735a953fd128fb9ea068a1df74c762bfc3c181c57458b88bb667f542184d61b9f325fb18616de599262bb873d75aca3ce430b43bd485445edc2cc9912d259677376a0361fda29fff2294155a63f47b5c6dfb89ce74d7ed455472ea512d2f5a1f81e01ce2bbfae886d85f39c6bb3805951737ab748c10ba7324b790d831f493f1d5258a769a14a438b7b78cf5577cbf66ff56172dab03d7feaf66478eab18d93fd5747e321e5883625fd9bc00c4ba2a75ec2b326c8ed5743c7348f2ee13d07b5464e4b19996eef09283eae01e7da52947db0d6f17cf7cfa8a91cc745b4ac1ad5584ee793a5361a3428a45103c4c15c5d7e9355f79ec568392f64c929cef26e73ef538c8abdfcb28b7ce8c22f0666f1d46f6d06dddcbd8c08c282d8cc0f4d30bd34ad2d07a72abcd3f65c630e78dfab6453fd394b92560dd4cd6bd84056c4e43ad2603452e7794745d38d3157a6586c86dd4e8adb49aabdd21701d7063423039d93039534569c300fd495147a58164e4916cbc7e86817fd6c90cb6f784ff029210b30ce720fb", 0x544}], 0x1}, 0x6}], 0x1, 0x0) 10:49:34 executing program 1: syz_mount_image$hfsplus(&(0x7f00000001c0)='hfsplus\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:49:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:49:34 executing program 0: accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'caif0\x00'}) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000740)="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") 10:49:34 executing program 4: accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000001940)={'caif0\x00'}) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000740)="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") 10:49:34 executing program 1: syz_execute_func(&(0x7f0000000000)="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") mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) 10:49:34 executing program 3: syz_execute_func(&(0x7f0000000000)="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") 10:49:35 executing program 5: syz_execute_func(&(0x7f0000000780)="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") 10:49:35 executing program 4: syz_execute_func(&(0x7f0000000080)="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") 10:49:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000440)="0adc1f123c123f319bd070") r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') writev(r1, &(0x7f0000000480)=[{&(0x7f0000000400)='y', 0x1}], 0x1) 10:49:35 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x8000000001, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc2c85513, &(0x7f0000000000)={0x1}) 10:49:35 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x80002, 0x1) bind$nfc_llcp(r0, &(0x7f0000000780)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "6cb782e4ad08b89d1fd309169f44a72107130ee548660510420aaa96759ecbc36eb9bb121d294793608dd0e731bf1d4f4daac39877e4ac714b7ecefa8a934a"}, 0x60) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmmsg$nfc_llcp(r0, &(0x7f00000026c0)=[{&(0x7f00000000c0)={0x5f, 0x0, 0x0, 0x0, 0x0, 0x0, "c95d9d47e4635c995b18ba766a818648cd01f2e3825bee3eb373769cb2c85d7f0bb3aff58d31b0352895601ee239883abfad45a0e8c0f59bf3b52edf3500bb"}, 0x60, 0x0}], 0x1, 0x0) 10:49:35 executing program 0: accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000240)='/proc/self/attr/current\x00', 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000740)="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") 10:49:36 executing program 2: syz_execute_func(&(0x7f0000000480)="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") r0 = dup3(0xffffffffffffffff, 0xffffffffffffff9c, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f00000000c0)) 10:49:36 executing program 1: syz_execute_func(&(0x7f0000000000)="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") 10:49:36 executing program 3: syz_execute_func(&(0x7f0000000040)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d8731266420fe2e33e0f1110d4b842419dcccc") clone(0x2102009ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair(0x0, 0x0, 0x0, 0x0) clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mknod(&(0x7f0000000000)='./file0\x00', 0x103e, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000180)=""/11, 0xb) openat$dir(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 10:49:36 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) ioctl$sock_TIOCINQ(r0, 0x541b, &(0x7f0000000040)) 10:49:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:49:37 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc2c85513, &(0x7f00000001c0)={0x81}) 10:49:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) 10:49:37 executing program 2: setsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x0, @random="d70b3b6063e3"}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 10:49:37 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xf, 0xb, 0xcb}}) 10:49:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x35efff7f) 10:49:37 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)) 10:49:38 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x10001, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r3, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') 10:49:38 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x248000, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r3, 0x0, 0x10001, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r4 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) 10:49:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) write$cgroup_int(r2, &(0x7f00000000c0)=0x10, 0x12) 10:49:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_UIE_ON(r0, 0x7003) 10:49:38 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)) 10:49:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x12, 0x0, 0x40000021, 0x11], [0xc1]}) 10:49:39 executing program 0: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x8002) socket$nl_netfilter(0x10, 0x3, 0xc) 10:49:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') [ 260.851960] kvm [20779]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 10:49:40 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000080)=0xa75f) [ 261.788246] overlayfs: upperdir is in-use by another mount, mount with '-o index=off' to override exclusive upperdir protection. 10:49:40 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000400)) 10:49:40 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)) 10:49:42 executing program 4: syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ftruncate(r0, 0x28000000000000) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000740)) 10:49:42 executing program 1: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 10:49:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x248000, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r3, 0x0, 0x10001, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r4 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, 0x0) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) 10:49:44 executing program 0: setrlimit(0x6, &(0x7f0000000000)) mlockall(0x3) 10:49:44 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)) 10:49:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x2, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r0, 0xc10c5541, &(0x7f0000000240)) 10:49:44 executing program 4: syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x8002) 10:49:44 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) 10:49:44 executing program 3: syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 10:49:44 executing program 4: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ftruncate(r0, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 10:49:45 executing program 1: syz_execute_func(&(0x7f0000000140)="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") 10:49:45 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ftruncate(r0, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) 10:49:45 executing program 4: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) 10:49:45 executing program 3: 10:49:50 executing program 5: syz_open_procfs(0x0, 0x0) syz_execute_func(&(0x7f0000000300)="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") 10:49:57 executing program 0: 10:49:57 executing program 3: 10:49:57 executing program 1: syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) 10:49:57 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) 10:49:57 executing program 4: syz_execute_func(&(0x7f0000000000)="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") 10:49:57 executing program 5: 10:49:57 executing program 0: 10:49:57 executing program 3: 10:49:58 executing program 5: 10:49:58 executing program 0: 10:49:58 executing program 3: accept$unix(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000001940)={'caif0\x00'}) openat$smack_task_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000740)="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") 10:49:58 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff0000000600396932070000000000000064a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e0bff"], 0x4f) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 10:49:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") unshare(0x40400) syz_execute_func(&(0x7f0000000040)="c482f932f74a2ae92cb50f05bf03105ba1c4a37bf0c57d5fe2e922ebaabb907b009eba004eba004e660f383d63792e66400f3825c03a9e02000000f2d2de8f698099005bc443d9682005f5491e2f16c2e54cbec54cbec5c4618166005f46eec483994151fc16f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec20808a3bd4877f88a0383397fd3ff3a0065ba0ffe7cd8d8c4c27992ac19020000006766f222440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b721036007b1cdd250000ffffffd2f0c4f81636b2aac42171afa26b970000c4e39978d0817cb21891a8598374fb0707b3dd0f8c0e410000cdcd470f01ddc40378630b0000e5c5f8807e807e4700000000c1045ccc1a7d6575002d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131360fee3aea3bec") 10:49:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001440)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:49:59 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x638, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0x40045731, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, [0xfffffffe]}) 10:49:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="2e0000002e00fdffff7fe0713c444d11050000001000034014000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) 10:49:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0aed1f123c123f3199d070") perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) exit(0x0) 10:49:59 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, 0x0) 10:49:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) dup3(r0, r1, 0x0) 10:49:59 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) io_setup(0x400, &(0x7f0000000200)) 10:49:59 executing program 1: syz_open_dev$dri(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000280)) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) io_setup(0x400, &(0x7f0000000200)) 10:50:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @local}, 0x27, 0x0, 0x0, 0x0, 0x3}) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @loopback}, {0x2, 0x0, @multicast2}, 0xa4}) 10:50:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001440)="0adc1f123c123f319bd070") perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:50:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") unshare(0x400) syz_execute_func(&(0x7f0000000200)="982ce00f050520d0f80791b0024141e2e996855b66c4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b00001d0000ba0dfe8c738888a1c40fbbc4e201ac8410000000808f294001b00b0000000f71d539f08171a38a806ebb57c46291ae8ca065600000c4618de3c0740f2d9600000000caf3460fc7311d440f2b550142c4b6593131b15dfba1c9fb110f0f3804830a000000") 10:50:00 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) 10:50:00 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000001000)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000600)={"25e7b1fb2fa6a554b6332a9bd5ba9aa540a75353bf0ad22c2cde0477dd92ce500198044e318ce316b3d8aed946f4aad9b3a1f1c9a4823f21f0473e8040b1a31ab081b8f47839c6e1944440ba44809ca26e4797d3508b92a0419b708f080eecd000230c9069f64e0e98dc1d53bc6640b5cc7ffa3b46e7518e75af9e10dabf227d80cb75216ad7b4ae34a3dee6d60c4af72f4931b8c0284c35ae5aad17f5c93c99a89f187ab10b05f281fbe366f9da05238f70c445ffb9e372e5a620e0615e2175c1f0d24672389962ab5e1b6a444c3af8de4b79c20ec539c7cca98df6dcb275523d290cd53d5f474c1a379ee2e9bbe932edce3a0369be01a0c3ef754924bd82ad835f5f58466467760c49abc0f30064ebcb6f2613a055a8e5e1c6a59c31e0d7d9cc38a9b35f41f9f4a8415ef6f7fa3f0d40c980ee1b3ec48ab204a7c2bacd84872583a9291cede2d984219b4ba0e1da9a8f9e561622a91118eb14edc886525129a78287235517c8a5878471cd6781fa816926bf15cd2f9419cc6180dea6b7179b094df03e9dd9efd8da31824c791efaf0c9dcd9c30aec54e80ad7dddc98347bd57e4192f138d4f24875b9cf3ed52ce71a2809065c77e96297e7f4273607833eaf89f814304472d746ccf3ebbfa0e7bc8ae8141f83a0b893e0a89d7d12916569c4c5a55d28941141d7b534fdbed31f70d7f2507404b2806124b261896f9d5eaf1563d016525ef4c6a41b7f833de551c84dc7f478411abb27cb212914b36039666e3f42b8a04a056c4d9f32b7c4f57a99e3f9623ceb7e71e63d5fe850cc96f91f652e868e9583666ee703c0ee675d912b72611b16c0ec5c5bf95fbb99ecf608910082409a86bcc7fdc74c15afc38221f891d1fad5472d2843f5848cfc4f5f36d2fc196d74f1a2b14547f17b3bc6d25091ca3cfa1795c0dcfadf1f19b2c3fe1c38ab7182d151fdd0cde92c4b92215c35d6ea1d1515e37cca7433e4e549d84dc2fde83e349a7053c6f8fb740547e49c48390a2f83345b1795004cf66a03c67fc3653d555d36895a5466c7848784541fdc5c980ef75e1e51e046ef32634cf3870fb919770aca2610b773e32096c88349a2813f852816160c4266ab4a3c60e59b07c7893e993aea79b41dd22a3c9459ff9b3144b9b904c66683cd39f72c2893766accd70d0637794ac5bd0174fecb3987802b0c33698af754840631d6780a1225e03fafd2c0745d2554d368430a7b8cec5af35c70a8543adc64adde8ef1b2e0a35afac5c97aae3589271ceb36e383f3499f4412c59a5c8f2f673bf84c983df69456d8b74ee5243382a3b67f01ba6553a5d8b7c84ac899f3fa0ee9b9fd1a141974ad5f7e6ca4386bfa456ffcb855b2b15a4743660efe4a679fe7dfc55cf4e3ee9cb3e343571fc2d134066ddb7e79b77ce47ab32f192e214075af3c719f62631d889bb1da"}) 10:50:00 executing program 3: r0 = socket$unix(0x1, 0x3, 0x0) bind$unix(r0, &(0x7f00000000c0)=@file={0x1, './file0\x00'}, 0x6e) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000140)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, &(0x7f00000003c0)=[@rights={0x18, 0x1, 0x1, [r0]}], 0x18}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") recvmmsg(r0, &(0x7f0000002e00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=""/4096, 0x1000}}], 0x1, 0x0, 0x0) 10:50:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f00000002c0)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r1, &(0x7f00000038c0), 0x4000000000000a8, 0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") 10:50:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000000)={0x1a}) 10:50:01 executing program 4: 10:50:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001440)="0adc1f123c123f319bd070") r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3a5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r1, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 10:50:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x4008041) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x730, 0x3, 0xd795, 0xfffffffffffffffa, 0x6, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0xb8d, 0x8, 0x1, 0x0, 0x7fffffff, 0xe92e, 0x800, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x5, 0x101, 0x0, 0xfffffffffffffffc, 0x3, 0x8001, 0x4, 0x0, 0x5, 0x0, 0x5}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) io_setup(0x400, &(0x7f0000000200)=0x0) io_submit(r2, 0x2, &(0x7f0000000ac0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x5d, 0xffffffffffffffff, &(0x7f0000000380)="b11bc9f74b90e6e00ca3a3f55e1d80861b9e122b0fdc8d439b7b65d3f71f2c25928e9be1713efaf092735c890f19341b3844bfe1c092433c0ae9a44cbd3fa1c208bfcc52c0c4720f874b9ddbd8f9689f4704744665b804e92b3ac40ecc26e069fe5bdc1a5016a3bee93915e59472ffb5c0683651a32c76cdfacb04f81c90ef10f877da327d328e5eed7e9b7afbee12d2bcdb768d50be20d9758fda63a4b906", 0x9f, 0x9, 0x0, 0x1}, 0x0]) 10:50:01 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sched_yield() r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x8005001f, 0x0, 0x0, 0x2c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:50:01 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='/\x00~WM\x00\x030\x80\x90\"\xcf\xde&U]\xc9\xec\xfe\x19t@n\xda\xd3\x83dx-c\xb6a(T\xb9\xe4\x9d\xbd\xca\xefq\x81\x97\xe3~\x87\n0\x8b\x1e:y\x8f\xa7\x88\xa4m0%\xef\x93>Q\x82\x8a\xb6u\x06N*\xdb\xe9\x12d#\xb4\xa7=h\xfb&9m\xb2\xf1`\xd4\x9c\xb6\xcc\xe7l\'(\x9aO\x9d\tsT\xaa\xa5\x86\r#\x83\xdf\x87Rk\xaa\x18M\x90\xbbw)6l\x17\xbc3\xd7e\xe9\xbc/\x88*\x13\xf3\xa9\xc1\xf6\x06`\xbdO\xd2\xfa1\xd2\xc0\xa7u$\r$\xde\xd5@i\x18\xa6k,u\xc4?\xe1\xffE\x8a\xe5\xcd\x9f\xecc\x03\x9b\xa5\xa7\xb6j`\xed\xe5\xcc\xda\xbc~\xe7v`\xef#X\xcc\xdf\xf0\"&\x02\x13\x84\xb0\xc25\xf1\x14\xed\x9a\xde\x92vz\xec\xc2V\xac\xde\xb6\x10\xdfB\xe7\x16\x9f$\x03W\xf75\xae_\xe2\x90\x17\xe5\x1e\'%/H\xb9[\xfb\xbb:\x86U5)\x8b\xdc6\xd7\x1d\xb65\xf4\x1cWw\x1d\xb7z\xea\xff\x88?\xeb=\xc3\xcc$\xbd<\x03n9j\xd3\xaf7\x94PX\x83\x9e\x81\"p\xbc@\x90\x1f\xa6T\xe7\xcc2\x92\xa8/\xc8\f7M\xc0qB\xa1\xc2\xe9\xd3\xe2R\x8eO\xda\xc3+\xca\xef\xe9\x10\xeb\xd3\xb9H\xa3\xbf\xeb\xef_\xa8\xd8$s\xc7\xfb\xf3\xec', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x800000000000000d) unshare(0x20400) fcntl$notify(r0, 0x402, 0x0) 10:50:01 executing program 2: 10:50:02 executing program 3: 10:50:02 executing program 1: 10:50:02 executing program 2: [ 283.868488] *** Guest State *** [ 283.887947] CR0: actual=0x000000008005003f, shadow=0x000000008005001f, gh_mask=fffffffffffffff7 10:50:02 executing program 3: [ 284.075049] CR4: actual=0x000000000000206c, shadow=0x000000000000002c, gh_mask=ffffffffffffe871 [ 284.083932] CR3 = 0x0000000000000000 10:50:02 executing program 5: 10:50:02 executing program 1: 10:50:02 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[]}, 0x1, 0x0, 0x0, 0x800}, 0x4008041) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000040)={0x730, 0x3, 0xd795, 0xfffffffffffffffa, 0x6, 0x8}) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0xb8d, 0x8, 0x1, 0x0, 0x7fffffff, 0xe92e, 0x800, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x5, 0x101, 0x0, 0xfffffffffffffffc, 0x3, 0x8001, 0x4, 0x0, 0x5, 0x0, 0x5}) prctl$PR_SET_THP_DISABLE(0x29, 0x1) io_setup(0x400, &(0x7f0000000200)=0x0) io_submit(r2, 0x2, &(0x7f0000000ac0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x7, 0x5d, 0xffffffffffffffff, &(0x7f0000000380)="b11bc9f74b90e6e00ca3a3f55e1d80861b9e122b0fdc8d439b7b65d3f71f2c25928e9be1713efaf092735c890f19341b3844bfe1c092433c0ae9a44cbd3fa1c208bfcc52c0c4720f874b9ddbd8f9689f4704744665b804e92b3ac40ecc26e069fe5bdc1a5016a3bee93915e59472ffb5c0683651a32c76cdfacb04f81c90ef10f877da327d328e5eed7e9b7afbee12d2bcdb768d50be20d9758fda63a4b906", 0x9f, 0x9, 0x0, 0x1}, 0x0]) 10:50:02 executing program 2: 10:50:02 executing program 3: [ 284.630398] PDPTR0 = 0x0000000000000000 PDPTR1 = 0x0000000000000000 [ 284.673637] PDPTR2 = 0x0000000000000000 PDPTR3 = 0x0000000000000000 [ 284.688180] RSP = 0x0000000000000000 RIP = 0x000000000000fff0 [ 284.696197] RFLAGS=0x00000002 DR7 = 0x0000000000000400 [ 284.702284] Sysenter RSP=0000000000000000 CS:RIP=0000:0000000000000000 [ 284.709454] CS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 284.751161] DS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 284.898926] SS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 284.924135] ES: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 284.937531] FS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 284.959630] GS: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.011344] GDTR: limit=0x00000000, base=0x0000000000000000 [ 285.054203] LDTR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.062494] IDTR: limit=0x00000000, base=0x0000000000000000 [ 285.072479] TR: sel=0x0000, attr=0x10000, limit=0x00000000, base=0x0000000000000000 [ 285.080637] EFER = 0x0000000000000000 PAT = 0x0007040600070406 [ 285.088998] DebugCtl = 0x0000000000000000 DebugExceptions = 0x0000000000000000 [ 285.096612] Interruptibility = 00000000 ActivityState = 00000000 [ 285.102942] *** Host State *** [ 285.124196] RIP = 0xffffffff811749aa RSP = 0xffff8881c70ef998 [ 285.143575] CS=0010 SS=0018 DS=0000 ES=0000 FS=0000 GS=0000 TR=0040 [ 285.322582] FSBase=00007fde23db6700 GSBase=ffff8880aef00000 TRBase=fffffe0000003000 [ 285.343916] GDTBase=fffffe0000001000 IDTBase=fffffe0000000000 [ 285.405014] CR0=0000000080050033 CR3=00000001e8cfd000 CR4=00000000001426e0 [ 285.514184] Sysenter RSP=fffffe0000002200 CS:RIP=0010:ffffffff86201910 [ 285.520906] EFER = 0x0000000000000d01 PAT = 0x0407050600070106 [ 285.580818] *** Control State *** [ 285.593389] PinBased=0000003f CPUBased=b6986dfa SecondaryExec=000000c2 [ 285.787433] EntryControls=0000d1ff ExitControls=002fefff [ 285.984786] ExceptionBitmap=00060042 PFECmask=00000000 PFECmatch=00000000 [ 285.991770] VMEntry: intr_info=00000000 errcode=00000000 ilen=00000000 [ 286.243768] VMExit: intr_info=00000000 errcode=00000000 ilen=00000000 [ 286.250393] reason=80000021 qualification=0000000000000000 10:50:04 executing program 1: 10:50:04 executing program 2: 10:50:04 executing program 4: [ 286.291252] IDTVectoring: info=00000000 errcode=00000000 [ 286.296888] TSC Offset = 0xffffff64b225cdb5 [ 286.301336] EPT pointer = 0x0000000207f5101e 10:50:04 executing program 3: syz_execute_func(&(0x7f00000004c0)="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") 10:50:04 executing program 5: 10:50:04 executing program 0: 10:50:04 executing program 2: 10:50:04 executing program 4: 10:50:04 executing program 5: 10:50:04 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x5423) 10:50:04 executing program 1: 10:50:04 executing program 0: 10:50:05 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x2d, 0x2, 0x0, {0x0, 0xc, 0x0, 'eth1}em1em0\x03'}}, 0x2d) 10:50:05 executing program 0: 10:50:05 executing program 2: 10:50:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0xc0f85403) 10:50:06 executing program 4: 10:50:06 executing program 0: request_key(&(0x7f00000000c0)='user\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) 10:50:06 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000001500)='oom_score_adj\x00') write$vhci(r0, 0x0, 0x0) r1 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) syz_genetlink_get_family_id$tipc(0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000140)=0x2b00000000000000, 0xffffff35) gettid() write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x1, 0x0, 0x0, 0x4, "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"}, 0x100f) 10:50:06 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:50:06 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x8, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:50:06 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x35efff7f) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) 10:50:06 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x20) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@in={0x2, 0x0, @local}, 0x80, 0x0}, 0x0) 10:50:06 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0xd, 0x0, 0x0, 0x2, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x40000) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1e0001ac1414aa0000000003000000ac141414ff0900ffe0000002efffffffe0000002000000f0e00000"], 0x1) symlink(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x0, 0x5}, 0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000300)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r3 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x10000) socket$bt_hidp(0x1f, 0x3, 0x6) [ 288.233136] audit: type=1800 audit(1556535006.619:54): pid=21039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.0" name="file0" dev="sda1" ino=16692 res=0 10:50:06 executing program 2: socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002", 0x11}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) getsockopt$inet_sctp6_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000040), 0x0) ioctl$FIGETBSZ(r1, 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="130000e819fd500064a8ab15018d81ddc28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cea2c2e0bfff5e1a018b96cf5f619d74885531f86f83f959b262c941155b97b860f7da1f923c5d1f0cda1e7868fc2e34c32f20000000000000000"], 0x74) ioprio_set$pid(0x6f02f284406390cf, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 10:50:06 executing program 4: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000500)) 10:50:06 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40505412) [ 288.369477] audit: type=1804 audit(1556535006.629:55): pid=21039 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir136161249/syzkaller.rWZD8c/57/file0" dev="sda1" ino=16692 res=1 [ 288.488214] FAT-fs (loop2): invalid media value (0x00) [ 288.622865] FAT-fs (loop2): Can't find a valid FAT filesystem 10:50:07 executing program 3: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40045402) 10:50:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x12, 0x0, 0x40000021], [0xc1]}) 10:50:07 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4000000004, 0x4, 0x100000}, 0x3c) prctl$PR_SVE_GET_VL(0x33, 0x3ba5) [ 289.003691] audit: type=1804 audit(1556535007.229:56): pid=21024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir227186636/syzkaller.LeE0he/54/file0" dev="sda1" ino=16684 res=1 10:50:07 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x40000, 0x0) accept4$bt_l2cap(r0, 0x0, &(0x7f0000000080), 0x800) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$inet6(0xa, 0x2, 0x88) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) sendmmsg(r1, &(0x7f00000002c0), 0x400000000000174, 0x0) prctl$PR_SET_KEEPCAPS(0x8, 0x0) 10:50:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x12, 0x0, 0x40000021], [0xc1]}) 10:50:07 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) recvmmsg(r1, &(0x7f0000006a80), 0x4000061, 0x12020, 0x0) 10:50:07 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) recvmmsg(r1, &(0x7f0000002e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x800000000fffd, 0x0) 10:50:07 executing program 0: write$vhci(0xffffffffffffffff, 0x0, 0x0) r0 = geteuid() ioctl$TUNSETOWNER(0xffffffffffffffff, 0x400454cc, r0) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) fchdir(r1) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000140)=0x2b00000000000000, 0xffffff35) gettid() syz_open_procfs(0x0, 0x0) 10:50:07 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) ioctl$DRM_IOCTL_RES_CTX(0xffffffffffffffff, 0xc0106426, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) msgctl$IPC_STAT(0x0, 0x2, 0x0) epoll_create1(0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") [ 289.370219] audit: type=1800 audit(1556535007.229:57): pid=21024 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.1" name="file0" dev="sda1" ino=16684 res=0 10:50:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) getsockopt(0xffffffffffffffff, 0x0, 0x0, 0x0, 0xfffffffffffffffe) 10:50:08 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x1f, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0x0, 0x0) 10:50:08 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e24, @multicast2}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r2 = getpgid(0xffffffffffffffff) prlimit64(r2, 0x5, &(0x7f0000000000)={0x2, 0xffffffff}, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 289.915862] audit: type=1804 audit(1556535007.229:58): pid=21031 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir227186636/syzkaller.LeE0he/54/file0" dev="sda1" ino=16684 res=1 10:50:08 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$minix(&(0x7f0000000140)='minix\x00', &(0x7f0000000180)='./file0\x00', 0xdf5, 0x1, &(0x7f0000001700)=[{&(0x7f0000001640)="4ec14dbbb93f04fa5347dd415ec8b06a19aabade2b70874ddfc317094690c4b1ab8bc0af355cb0", 0x27}], 0x0, 0x0) 10:50:08 executing program 3: socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff0000000600396932070000000000000064a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd0"], 0x4b) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) [ 290.165570] bond0: Releasing backup interface bond_slave_1 [ 290.167044] kvm [21086]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc1 data 0x0 10:50:08 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') read$FUSE(r1, &(0x7f0000000480), 0x1000) 10:50:08 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000080)={0x0, 0x6}) [ 290.726077] audit: type=1804 audit(1556535008.670:59): pid=21087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir136161249/syzkaller.rWZD8c/59/file0" dev="sda1" ino=16684 res=1 [ 290.776261] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 290.934417] bond0: Error: Device is in use and cannot be enslaved [ 291.137569] audit: type=1800 audit(1556535008.670:60): pid=21087 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="file0" dev="sda1" ino=16684 res=0 10:50:09 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000000)='io.max\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000040)='io.stat\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x12) 10:50:09 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x20000000021) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xd}, 0x1c) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0xff77, 0x0, 0x0, 0x4d97) 10:50:09 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 10:50:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="24000000220007031dfffd946f610500000000000543000000000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) 10:50:09 executing program 3: ioctl(0xffffffffffffffff, 0x1000008911, 0x0) socket$unix(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x400200007fd, &(0x7f0000001600)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_buf(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) r1 = socket(0x2, 0x1, 0x0) getsockopt$nfc_llcp(0xffffffffffffffff, 0x118, 0x0, 0x0, 0x0) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000080)={'lo\x00'}) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) ioctl$SIOCSIFMTU(r1, 0x8922, &(0x7f0000000040)={'lo\x00', 0x6a}) recvmsg(r0, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x20013a5a}], 0x1, &(0x7f0000000200)=""/20, 0x8034}, 0x900) socket$unix(0x1, 0x400040000000001, 0x0) 10:50:09 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e24, @multicast2}}) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) r2 = getpgid(0xffffffffffffffff) prlimit64(r2, 0x5, &(0x7f0000000000)={0x2, 0xffffffff}, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 291.460740] bond0: Releasing backup interface bond_slave_1 10:50:10 executing program 0: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/checkreqprot\x00', 0x501, 0x0) write$P9_RCLUNK(r0, 0x0, 0x7ffffffff000) 10:50:10 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) syz_execute_func(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) [ 291.837415] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 291.961895] audit: type=1804 audit(1556535008.670:61): pid=21108 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir136161249/syzkaller.rWZD8c/59/file0" dev="sda1" ino=16684 res=1 10:50:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}) 10:50:10 executing program 0: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000140)={0x0, 0x1, 0x8}) perf_event_open(&(0x7f0000000580)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_timedreceive(r0, &(0x7f0000000600)=""/4096, 0x1000, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000300)=""/162, 0xa2, 0x0, 0x0) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:50:10 executing program 1: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) getsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 10:50:10 executing program 5: syz_execute_func(&(0x7f0000000500)="4a2ae92cb8b64c0f05be03004000c4a37bf0c50341e2e9c422e9aabb3c0000004a0fc7a4ea70db000000000f383a9e02000000110f4e5bc4a265aa104b26660f38091e2fdee51bc421045f450f2f02c421dd589fc4e10bf8c426f2f045f61964620f42c1bfffffffff0252262e2e66450f7d64c608c4a3bd4877f88a0383397fd3ff3a0065f20f7cd8efa1a12ad764d3cf53af6766f2ab440fec3f67ddea660f79cec462b1f72ec3c4899294d800000000000f2d8f0b000000c2a0c10b00cca27a0e0f414e53d2c40f0f9f3c6436b2aa66450fc4650000c4e39978c104c441c05983f9070bb3ddcdcda2660f38346800c4e3295e4c3dc8a3c4c1045ccc7d7526802d08000000fa0f5fd25c450f91f3f30f5ea5a9a50000ffffbedc4e61c9553131b83a00a2f1fbfb3b62") 10:50:11 executing program 1: syz_execute_func(&(0x7f0000000000)="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") 10:50:11 executing program 3: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ftruncate(r0, 0x28000000000000) 10:50:11 executing program 4: syz_open_dev$mice(0x0, 0x0, 0x0) syz_execute_func(&(0x7f0000000480)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e9c4617d51b40b6aa180ed650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cdf30c481f96f5b005f46eec42102584243c4627918c041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd30065a8f25cf25c7458d8a0a1fa5774d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf29a818194d8000f092ddd8f0b00103600071c4e5380c3befbddc45df81636b2aac42171afa36b17fb50c49978c100c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcdc4c190c237929b0000bedc4e61c9d55231fb9ac4817a12c6") 10:50:11 executing program 2: syz_execute_func(&(0x7f0000000240)="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") 10:50:12 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ppoll(&(0x7f0000000080)=[{r1}], 0x1, 0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000040)={0x4}) 10:50:12 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:50:13 executing program 5: semctl$GETNCNT(0x0, 0x0, 0x10, 0x0) 10:50:13 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x1000000efffffff, 0x100000000000000, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000e0870fa1b3aa6b72000000200006ae000000100000000010077dc0800120002000200000005000010000030000000020300000000000f000000000a00000000000001020014bb00200000ffc60000000000000300050000000000020000f3df00002100"], 0x78}}, 0x0) 10:50:13 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) mlock2(&(0x7f00009b6000/0x3000)=nil, 0x3000, 0x0) 10:50:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) [ 295.294028] audit: type=1400 audit(1556535013.692:62): avc: denied { map } for pid=21196 comm="syz-executor.0" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=31045 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 10:50:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mq_timedsend(0xffffffffffffffff, 0x0, 0xffffffffffffffce, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:50:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc209, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:50:16 executing program 3: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x4, 0x5c831, 0xffffffffffffffff, 0x0) 10:50:16 executing program 1: socket$inet6(0xa, 0x80002, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) syz_open_dev$vbi(&(0x7f0000000180)='/dev/vbi#\x00', 0x0, 0x2) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000300)={'bctf0\x00\x02\xfd\x00\x00\x00\"\x00\x04^\xa8', 0x6}) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x2, 0x2) ioctl$VHOST_SET_VRING_ADDR(0xffffffffffffffff, 0x4028af11, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f00000019c0)=""/246, 0x0}) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x200880, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x200000, 0x0) setsockopt$inet_udp_encap(r2, 0x11, 0x64, &(0x7f0000000100), 0x4) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000000c0)={0x200000000001, r1}) 10:50:16 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000140)={@broadcast, @empty, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x70}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0x3, 0x4, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local, @dev}}}}}}, 0x0) 10:50:16 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 10:50:16 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_timedsend(0xffffffffffffffff, 0x0, 0xffffffffffffffce, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:50:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mq_timedsend(0xffffffffffffffff, 0x0, 0xffffffffffffffce, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:50:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xdc00, 0x0}, &(0x7f0000000200)="967432951ab5", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:50:16 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xdc00, 0x0}, &(0x7f0000000200)="967432951ab5", 0x0, 0x0, 0x0, 0x0, 0x0}) 10:50:17 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000340)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 10:50:17 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x0) r1 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 10:50:17 executing program 5: syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') 10:50:17 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mq_timedsend(0xffffffffffffffff, 0x0, 0xffffffffffffffce, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:50:19 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x6, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x7132}) r1 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000500)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83\xf2\xf3\xcf7\x8aCZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x982\xeck+8Dk;\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x14\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xe0u\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&') write$cgroup_subtree(r0, &(0x7f0000000080)={[{0x0, '\x03\x8a\xa1t\x03n\xd7\xe0\x8f\x93\xdd\x86\xdd'}]}, 0xfdef) 10:50:19 executing program 3: clone(0x2902001ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x1, 0x0) syz_execute_func(&(0x7f0000000200)="b14891cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:50:19 executing program 5: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000000)={0xf000000, 0x1, 0x0, [], &(0x7f0000000040)={0x98f905, 0x0, [], @ptr}}) 10:50:19 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) mq_timedsend(0xffffffffffffffff, 0x0, 0xffffffffffffffce, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:50:19 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x8002) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000080)={0xffffffffffffff20, 0x2, 0x1c2}) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000180)=ANY=[@ANYBLOB="94160000000000000000030000000000050000000300210000000000040001000000000004000200000000000300b7000000"], 0x1}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r2, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x280000, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 10:50:19 executing program 2: r0 = bpf$MAP_CREATE(0x0, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x4e20}, 0x1c) listen(r1, 0xa) r2 = socket$inet6(0xa, 0x6, 0x0) openat$vhci(0xffffffffffffff9c, 0x0, 0x0) connect$inet6(r2, &(0x7f0000419000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = accept4(r1, 0x0, 0x0, 0x0) setsockopt$inet6_opts(r3, 0x29, 0x37, 0x0, 0x0) connect(r3, &(0x7f00007a8000)=@generic={0x0, "8c36b043d081c3c1503af6a768406b9267f60ac286da2338bd8e3f6ba990189977170a0705ea90c13e26ba0b966b9b9d3289c8784f16963ce7c312649ce2996cd4e7126f704ab2546e516d216ed2fb7a95ff906185874a2d44029a01f46a380e73c5477efe9e01548612afd6c667be500d748038f499a492ef8fe4e62653"}, 0x80) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x0, 0x0, 0x0) syz_open_dev$audion(0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(0xffffffffffffffff, 0x10e, 0x4, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000080)={0x0}, 0x10) preadv(r0, &(0x7f0000000580)=[{&(0x7f0000001100)=""/4096, 0x1000}, {&(0x7f0000000240)=""/36, 0x24}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/154, 0x9a}], 0x4, 0x0) syz_execute_func(&(0x7f0000000000)="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") [ 301.576922] bond0: Releasing backup interface bond_slave_1 [ 301.605209] audit: type=1400 audit(1556535020.005:63): avc: denied { name_bind } for pid=21250 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:50:20 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xf, 0xb, 0xcb}}) [ 301.777812] audit: type=1400 audit(1556535020.005:64): avc: denied { node_bind } for pid=21250 comm="syz-executor.2" src=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 301.827856] device nr0 entered promiscuous mode 10:50:20 executing program 5: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000700), 0x4) ftruncate(0xffffffffffffffff, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) [ 301.927206] audit: type=1400 audit(1556535020.035:65): avc: denied { name_connect } for pid=21250 comm="syz-executor.2" dest=20000 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 10:50:20 executing program 4: syz_execute_func(&(0x7f0000000380)="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") [ 302.017009] rtc_cmos 00:00: Alarms can be up to one day in the future 10:50:20 executing program 4: syz_execute_func(&(0x7f0000000040)="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") 10:50:20 executing program 3: syz_execute_func(&(0x7f0000000000)="c4e379614832074a2ae92cbd42980f053eb3aec4a37bf0c50141e2e922ebaabb3c00ba00662643d9ecc7a4ea70db000000000f383a9e02000000f2d2de8f698099005bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fff3a0065a8f25c360f38036c79fe7cd8d8a1a12ad764c4c3614bb1744d46c20053afc4c27992ac19020000006766f2ab440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc481f81636b2aac42171afa26b970000c4e39978c104c041a8598374fb0707b3ddaccdcdcdf2473af600e5c5f897804700000000c1045ccc75802dd10800000000f242a70f5ea5a9bb0000f3450fcad53131fbeaa8ec") 10:50:20 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x1, 0x0, 0x100000be}) ioctl$TCSETSF(r1, 0x5412, &(0x7f00000000c0)={0xd}) 10:50:20 executing program 1: syz_execute_func(&(0x7f0000000000)="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") 10:50:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000040)='/dev/amidi#\x00', 0x2, 0x8002) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000080)={0xffffffffffffff20, 0x2, 0x1c2}) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000180)=ANY=[@ANYBLOB="94160000000000000000030000000000050000000300210000000000040001000000000004000200000000000300b70000"], 0x1}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x280000, 0x0) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) 10:50:21 executing program 0: syz_execute_func(&(0x7f0000000b40)="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") socket$nl_netfilter(0x10, 0x3, 0xc) ftruncate(0xffffffffffffffff, 0x28000000000000) timerfd_create(0x9, 0x800) 10:50:21 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700), 0x4) ftruncate(0xffffffffffffffff, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x9, 0x800) 10:50:21 executing program 0: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) ftruncate(0xffffffffffffffff, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x9, 0x800) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x5, 0x5) 10:50:21 executing program 0: syz_execute_func(&(0x7f0000000cc0)="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") [ 303.134877] audit: type=1400 audit(1556535021.506:66): avc: denied { wake_alarm } for pid=21300 comm="syz-executor.2" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 10:50:21 executing program 4: syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x9, 0x800) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x0, 0x5) 10:50:22 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7003, 0x0) 10:50:22 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) sendmsg$kcm(r0, &(0x7f0000000a00)={&(0x7f0000000380)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000700)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f0000000280)=@can, 0x80, &(0x7f0000000300), 0x27c, &(0x7f00000001c0)=""/60, 0x3c}, 0x0) 10:50:22 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff6a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) [ 303.939268] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 10:50:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247009, &(0x7f0000000400)) 10:50:23 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x28000000000000) 10:50:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:50:23 executing program 4: syz_execute_func(&(0x7f0000000840)="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") 10:50:23 executing program 5: syz_execute_func(&(0x7f0000000600)="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") 10:50:23 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffe5c, 0x0, 0x0, 0x0) 10:50:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x3e) write(r1, &(0x7f0000000200)="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", 0x5a1) 10:50:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4008ae93, &(0x7f00000001c0)) 10:50:23 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x40247007, &(0x7f0000000400)) 10:50:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000280)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SCSI_RESET(r0, 0x2275, 0x70c000) 10:50:23 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{0x1, 0x0, 0x9d2f0000}, 0x0, 0x5, 0x0, {0x14}}}, 0x30}}, 0x0) 10:50:23 executing program 1: getitimer(0x0, &(0x7f0000000040)) 10:50:24 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x13b, &(0x7f0000000200)={&(0x7f0000007000)=@canfd={{0x5}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e19a2b01000000580f02000000003f420f0000000000b2bd0000000000003f420f0000000000856b76b5050000000000000000060000000118fa1efd9b0b"}, 0x20007048}}, 0x0) 10:50:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x6, 0x0, {0x14}}}, 0x30}}, 0x0) 10:50:24 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) 10:50:24 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='mounts\x00') read$FUSE(r0, &(0x7f0000000480), 0x1005) 10:50:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7004, 0x0) 10:50:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7006, 0x0) 10:50:24 executing program 4: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 10:50:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x0) 10:50:24 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4008700c, &(0x7f0000000400)) 10:50:24 executing program 2: 10:50:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f0000000400)) 10:50:24 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4008700c, 0x0) 10:50:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x2) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc209, 0x5, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:50:24 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) fchmod(r0, 0x0) [ 307.851448] overlayfs: filesystem on './file0' not supported as upperdir 10:50:26 executing program 5: 10:50:26 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4008700e, 0x0) 10:50:26 executing program 4: 10:50:26 executing program 3: 10:50:26 executing program 0: 10:50:26 executing program 2: 10:50:26 executing program 4: 10:50:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x3e) write(r0, &(0x7f0000000200)="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", 0x5a1) 10:50:26 executing program 2: 10:50:26 executing program 1: 10:50:26 executing program 0: 10:50:26 executing program 2: 10:50:27 executing program 5: 10:50:27 executing program 3: 10:50:27 executing program 4: 10:50:27 executing program 2: 10:50:27 executing program 1: 10:50:27 executing program 0: 10:50:27 executing program 1: 10:50:27 executing program 1: 10:50:27 executing program 4: 10:50:27 executing program 0: 10:50:27 executing program 3: 10:50:27 executing program 2: 10:50:27 executing program 5: 10:50:27 executing program 1: 10:50:28 executing program 0: 10:50:28 executing program 3: 10:50:28 executing program 2: 10:50:28 executing program 4: 10:50:28 executing program 1: 10:50:28 executing program 2: 10:50:28 executing program 4: 10:50:28 executing program 1: 10:50:28 executing program 0: 10:50:28 executing program 3: 10:50:28 executing program 5: 10:50:28 executing program 2: 10:50:28 executing program 4: 10:50:28 executing program 3: 10:50:28 executing program 1: 10:50:28 executing program 4: 10:50:28 executing program 0: 10:50:28 executing program 3: 10:50:28 executing program 2: 10:50:28 executing program 5: 10:50:28 executing program 4: 10:50:28 executing program 1: 10:50:29 executing program 3: 10:50:29 executing program 0: 10:50:29 executing program 2: 10:50:29 executing program 1: 10:50:29 executing program 4: 10:50:29 executing program 0: 10:50:29 executing program 1: 10:50:29 executing program 2: 10:50:29 executing program 4: 10:50:29 executing program 5: 10:50:29 executing program 1: 10:50:29 executing program 3: 10:50:29 executing program 0: 10:50:29 executing program 2: 10:50:29 executing program 4: 10:50:29 executing program 0: 10:50:29 executing program 3: 10:50:29 executing program 1: 10:50:29 executing program 3: 10:50:29 executing program 3: 10:50:29 executing program 2: 10:50:29 executing program 5: 10:50:30 executing program 1: 10:50:30 executing program 4: 10:50:30 executing program 0: 10:50:30 executing program 3: 10:50:30 executing program 3: 10:50:30 executing program 2: 10:50:30 executing program 1: 10:50:30 executing program 0: 10:50:30 executing program 4: 10:50:30 executing program 0: 10:50:30 executing program 3: 10:50:30 executing program 5: 10:50:30 executing program 2: 10:50:30 executing program 3: 10:50:30 executing program 4: 10:50:30 executing program 1: 10:50:30 executing program 3: 10:50:30 executing program 1: 10:50:30 executing program 0: 10:50:30 executing program 5: 10:50:30 executing program 3: 10:50:30 executing program 2: 10:50:30 executing program 0: 10:50:30 executing program 4: 10:50:30 executing program 1: 10:50:30 executing program 2: 10:50:30 executing program 5: 10:50:30 executing program 3: 10:50:31 executing program 2: 10:50:31 executing program 3: 10:50:31 executing program 1: 10:50:31 executing program 0: 10:50:31 executing program 4: 10:50:31 executing program 1: 10:50:31 executing program 2: syz_execute_func(&(0x7f00000000c0)="410f01f9c4e1f573d50664ff0941c3c4e2c99758423e46d87312660fd2323e0f1110d4b842419dcccc") clone(0x84007ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) creat(&(0x7f0000000100)='./file0\x00', 0x0) process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000740)=""/182, 0xb6}, {&(0x7f0000000800)=""/126, 0x7e}, {&(0x7f0000000880)=""/79, 0x4f}], 0x3, 0x0) ptrace(0x11, r0) 10:50:31 executing program 5: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/autofs\x00', 0x0, 0x0) unshare(0x20400) fcntl$notify(r0, 0x402, 0x8000000d) 10:50:31 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x800015000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:50:31 executing program 1: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x1e, &(0x7f0000000100)={@remote, @link_local, [{[{}]}], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "c7", "d81996"}}}}}}, 0x0) 10:50:31 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x1, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000080000000400000000093987950000000000000019639068de0ca5ce78c495ffa288de69ef9e87"], &(0x7f0000e6bffc)='GPL\x00', 0x1, 0x333, &(0x7f000000d000)=""/153}, 0x3e) 10:50:31 executing program 0: 10:50:31 executing program 4: 10:50:31 executing program 0: 10:50:31 executing program 4: 10:50:32 executing program 4: 10:50:32 executing program 1: 10:50:32 executing program 0: 10:50:34 executing program 5: 10:50:34 executing program 1: 10:50:34 executing program 3: 10:50:34 executing program 2: 10:50:34 executing program 4: 10:50:34 executing program 0: 10:50:34 executing program 5: 10:50:34 executing program 4: 10:50:34 executing program 1: 10:50:34 executing program 0: 10:50:34 executing program 3: 10:50:34 executing program 2: 10:50:35 executing program 4: 10:50:35 executing program 4: 10:50:35 executing program 1: 10:50:35 executing program 4: 10:50:35 executing program 3: 10:50:35 executing program 2: 10:50:35 executing program 5: 10:50:35 executing program 1: 10:50:35 executing program 4: 10:50:35 executing program 3: 10:50:35 executing program 0: 10:50:35 executing program 2: 10:50:35 executing program 4: 10:50:35 executing program 0: 10:50:35 executing program 1: 10:50:35 executing program 3: 10:50:35 executing program 2: 10:50:35 executing program 4: 10:50:35 executing program 5: 10:50:35 executing program 2: 10:50:35 executing program 4: 10:50:35 executing program 0: 10:50:35 executing program 3: 10:50:35 executing program 1: 10:50:36 executing program 3: 10:50:36 executing program 2: 10:50:36 executing program 4: 10:50:36 executing program 0: 10:50:36 executing program 5: 10:50:36 executing program 1: 10:50:36 executing program 2: 10:50:36 executing program 3: 10:50:36 executing program 0: 10:50:36 executing program 4: 10:50:36 executing program 3: 10:50:36 executing program 2: 10:50:36 executing program 1: 10:50:36 executing program 2: 10:50:36 executing program 4: 10:50:36 executing program 3: 10:50:36 executing program 5: 10:50:36 executing program 0: 10:50:36 executing program 3: 10:50:36 executing program 2: 10:50:36 executing program 4: 10:50:36 executing program 1: 10:50:36 executing program 1: 10:50:37 executing program 0: 10:50:37 executing program 5: 10:50:37 executing program 2: 10:50:37 executing program 4: 10:50:37 executing program 0: 10:50:37 executing program 3: 10:50:37 executing program 1: 10:50:37 executing program 3: 10:50:37 executing program 4: 10:50:37 executing program 2: 10:50:37 executing program 1: 10:50:37 executing program 0: 10:50:37 executing program 4: 10:50:37 executing program 5: 10:50:37 executing program 1: 10:50:37 executing program 0: 10:50:37 executing program 3: 10:50:37 executing program 2: 10:50:37 executing program 4: 10:50:37 executing program 1: 10:50:37 executing program 3: 10:50:37 executing program 1: 10:50:37 executing program 5: 10:50:37 executing program 4: 10:50:37 executing program 4: 10:50:37 executing program 2: 10:50:37 executing program 0: 10:50:37 executing program 3: 10:50:38 executing program 1: 10:50:38 executing program 5: 10:50:38 executing program 3: 10:50:38 executing program 4: 10:50:38 executing program 2: 10:50:38 executing program 3: 10:50:38 executing program 0: 10:50:38 executing program 2: 10:50:38 executing program 5: 10:50:38 executing program 4: 10:50:38 executing program 3: 10:50:38 executing program 1: 10:50:38 executing program 0: 10:50:38 executing program 2: 10:50:38 executing program 5: 10:50:38 executing program 4: 10:50:38 executing program 1: 10:50:38 executing program 3: 10:50:38 executing program 4: 10:50:38 executing program 1: 10:50:38 executing program 3: 10:50:38 executing program 1: 10:50:39 executing program 4: 10:50:39 executing program 0: 10:50:39 executing program 1: 10:50:39 executing program 2: 10:50:39 executing program 5: 10:50:39 executing program 1: 10:50:39 executing program 3: 10:50:39 executing program 0: 10:50:39 executing program 2: 10:50:39 executing program 4: 10:50:39 executing program 3: 10:50:39 executing program 4: 10:50:39 executing program 1: 10:50:39 executing program 0: 10:50:39 executing program 2: 10:50:39 executing program 4: 10:50:39 executing program 5: 10:50:39 executing program 2: 10:50:39 executing program 0: 10:50:39 executing program 1: 10:50:39 executing program 3: 10:50:39 executing program 4: 10:50:39 executing program 4: 10:50:40 executing program 3: 10:50:40 executing program 3: 10:50:40 executing program 1: 10:50:40 executing program 4: 10:50:40 executing program 0: 10:50:40 executing program 5: 10:50:40 executing program 4: 10:50:40 executing program 2: 10:50:40 executing program 3: 10:50:40 executing program 0: 10:50:40 executing program 1: 10:50:40 executing program 1: 10:50:40 executing program 5: 10:50:41 executing program 1: 10:50:41 executing program 4: 10:50:41 executing program 0: 10:50:41 executing program 2: 10:50:41 executing program 3: 10:50:41 executing program 5: 10:50:41 executing program 2: 10:50:41 executing program 1: 10:50:41 executing program 3: 10:50:41 executing program 0: 10:50:41 executing program 3: 10:50:41 executing program 4: 10:50:41 executing program 1: 10:50:41 executing program 0: 10:50:41 executing program 4: 10:50:41 executing program 2: 10:50:41 executing program 3: 10:50:42 executing program 5: 10:50:42 executing program 0: 10:50:42 executing program 4: 10:50:42 executing program 2: 10:50:42 executing program 3: 10:50:42 executing program 1: 10:50:42 executing program 0: 10:50:42 executing program 5: 10:50:42 executing program 3: 10:50:42 executing program 1: 10:50:42 executing program 0: 10:50:42 executing program 4: 10:50:42 executing program 2: 10:50:42 executing program 3: 10:50:42 executing program 0: 10:50:42 executing program 5: 10:50:42 executing program 1: 10:50:42 executing program 3: 10:50:42 executing program 4: 10:50:43 executing program 2: 10:50:43 executing program 0: 10:50:43 executing program 3: 10:50:43 executing program 2: 10:50:43 executing program 1: 10:50:43 executing program 4: 10:50:43 executing program 0: 10:50:43 executing program 4: 10:50:43 executing program 5: 10:50:43 executing program 2: 10:50:43 executing program 3: 10:50:43 executing program 1: 10:50:43 executing program 0: 10:50:43 executing program 4: 10:50:43 executing program 3: 10:50:43 executing program 1: 10:50:43 executing program 0: 10:50:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@euid_lt={'euid<'}}]}}) 10:50:44 executing program 0: ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) 10:50:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'eql\x00', 0x2}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8943, &(0x7f0000000180)={'eql\x00', @ifru_flags}) 10:50:44 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) 10:50:44 executing program 4: 10:50:44 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r0, 0xc0045540, &(0x7f0000000000)=0x3ff) 10:50:44 executing program 1: 10:50:44 executing program 4: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x1, 0x10000, 0x7fffffff, 0xe92e, 0x0, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x2}) io_setup(0x400, &(0x7f0000000200)) 10:50:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r1, 0x10004) setsockopt$inet6_group_source_req(r1, 0x29, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x72439a6b) 10:50:44 executing program 3: dup(0xffffffffffffffff) ioctl(0xffffffffffffffff, 0x0, &(0x7f00000000c0)='\x00\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r1, 0x29, 0x37, &(0x7f0000000180)="65d6c83f60775926dca2a03c0e35600aaca3f476acb45b7ac8ee5e5e467300d680d103f2793cfc2b7be8aec5e9d58f38cde48b436794d1d5302292c259694abe656d212d6129d9d84f5ec64f00382bb944ae5e6bf79f3a90646b2eab8a0fe5969e786883c43969f3bf17f8341ccaff09ba9ba12f3c99e9786d15ba4962c14a509bf7b9180cf8a84e067ba61bfe", 0x8d) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x10800, 0x0) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x4e20, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000380)=0x1, 0x4) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x88000fbfffffc) 10:50:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x141446, 0x0) ftruncate(r1, 0x10004) sendfile(r0, r1, 0x0, 0x72439a6b) 10:50:44 executing program 4: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, &(0x7f0000000280)={0x0, 0x0, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x10000, 0x7fffffff, 0xe92e, 0x0, 0x0, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x4, 0x0, 0x5, 0x0, 0x5, 0x2}) [ 326.499558] syz-executor.3 (21801) used greatest stack depth: 23912 bytes left 10:50:45 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000480)={0x8, 0x3, &(0x7f0000346fc8)=ANY=[@ANYBLOB="180000ff0100000000000000000010630100000000000095"], 0x0, 0xfff, 0xfb, &(0x7f0000000380)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 10:50:45 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x1, @link_local, 'hsr0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f0000001140)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="7f", 0x1}], 0x1}, 0x3}], 0x1, 0x0) 10:50:45 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000040)="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") 10:50:45 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x0, 0x0) r1 = dup(r0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x4c81, 0xfffffffffffffffe) 10:50:45 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) 10:50:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffec7) ioctl$KVM_NMI(r2, 0xae9a) add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:50:45 executing program 4: 10:50:45 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 10:50:45 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) write$P9_RFSYNC(r0, 0x0, 0x56c05c7bd1738739) 10:50:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x7ff}) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x20201) write(r1, 0x0, 0x0) 10:50:47 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r4, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffe5c, 0x0, 0x0, 0x0) 10:50:47 executing program 2: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0xe81, &(0x7f0000000100)={@remote, @link_local, [{[{}]}], {@mpls_uc={0x8847, {[], @llc={@snap={0x0, 0x0, "c7", "d81996", 0x0, "391d55b89eb3533632bee6e1bb951999c68f2f2dbff603a90eacdd27cbdb7933d569f4e55e890f8fa0b6f5fff460a1be3e5b3eea10ba483ba9d236ce550facc54918879204bb3e4d0b179a42aea14e94387b6290e21307884bc2f52075edac767fd9234a5e595db333569ae1b90d71a7dc5446cef6ae6e6f1297f5fd79368e04ac6d5198a2dc6de6dcc8168baacf729b7bcc7e92eec16cb27483514e93bb228fbedab27a29b7fd31769c400e0d1c05e2631e63f35858f91035b09ecbb15972591a26926d164282d1cd1dead7661d631576d59436578f3b9333fc961e35e712135c9affc66708bfcc89f8657656998277b927e54f69260acdc60cce8ba8c2c8c942145e966ced2a65020ccc7fa8b2bfc119b1642e626dcb2b82fff5ffc2fe67986dfd358bfeb10eb6e3cfa8b44a5c9d824820532c9fccb863bb205016c52443ec5d817cf74e2a662246bacf2783bfb853b46e4f4a16829290467ee9e47c1be0996bf50a915d6db0a80ef728a1735ff8d34165292ca359668d5927faca4bde53f25f5596443a3df0400d3dcc6ae510c9239ac728dc58fc04d67c682328dc3ad1e09a18c610dbf2c160477367115c4109d748c8f0041b59c2049e77f89af6cb121cd8ead5d20d6694ab66df502cdcab941835031c5ed00f3a5ca1ce1f5e950137190f67bf3f6b44f314f49a04229d0ef5aeb0039079054a32f4e9a838941b41b4f267b64efd63725a9b7f249b47dd5a2f538f4f516ac433d72996554d6e652c9aece5dadad805203037667d4fec846b41917a66c9559f348dea288788cc2965e2d4184125c048ebc5c45087178d1edd9230068d495ea262b13f3cdd16a1f90193f2710a27edfd6ab9c54f2d60a57a95b4a7289b22c9886116be54eb1ff37ded92cd3d354a88b6b2e906444f26ef2aec9c914e9e3fa7ff82799913440c227992d6133b215a2d97974a0fee16abd2c92bce0a5bfca8a824e27b0d233d93dcff08b888b16c134f5d780cf65a3859b2a86772ee701eb8cc807bd6a6425cddc9636baf4085879bbf3a3df51724b859c92e079cb2e68df9ad01d8f6689745e898ddc09eb389637eba31027ca8912ab745b021241811cba9a6555c838f4c1def4da050b44a7922bd68ad4704a447802cb48cc84210c27a11326741b36334fc9c85d4967e9e2c7a2c315d5f0017e28efdde66abdc9cfcfd918fe753b88cd11f12bf50e6a6d5446423b54bcdc7b44b095cbf54b9c2ada3d538895bc8963cc4442c22a3e12e22a45e26217b9617fa8efca069501a70dbed9062ea546e16a5269465ec136dd9fa13ca958ed266a5bf53e36c8fe132e58a818b6b71b02927908ed8fb27edaac43aff658e0615d58a89044bde073bf8dcf9edda98b6a9c306661d5402a490fb5ad2440763f30971bce4e40fc6c3d92d8e4a07ae64f4bc3f14727f47e0360300e837caad9ed4a0c2393edcfe5644dae697e77c7a679a14f3061a208ac5ae11c33dfc02e79eb60de908e96f9c4acbf83468e94e96808d77e8a3a67266dfc2b5c3e2517781ba7d775b55a7fd381e3994c9452fa2bcf3317c9054eac01b22191f1a9e44524afbf40141ee38b06c67f0198039362496cfe8e822f75d099977c2ebeea5a8877ead3daa8bfffcb91431b08ee573a8886eb3c6550881408116c9c9cf32ee881c1351abd51a32662c3e2183caa59ddf875d2838f083a6e29c6985659075245694a87968db6aef76beef7d76bca151edd5212e16672c94df75243f5cf4cec5192f38634e6992ca4ab544442d912d8da87084ae6276820bd028f0314055af40c96b61dcfb8b064f03892b1aaa62d20a43347356c2b71ccf5c7c6fdb564d936e48538fc9c51220ea6152793c6d1583b2ae1bbbb31e32e3904a464c65ae37a875ee71ea55bbcb6dffc85fcc300dca5175c9de702ebb566ec4edede6d0fcf9327dce9221762433f839e5147860d33a4432af10fbf0515085d03a569fb90740cecab359e1ff7d30edc73ede364d038a2dfe672399b0157e5eef34f9559a05470c839f22b49f1126562063ce7ff43075abcfea86ada338fe8ea603863ffd7269717ae244ab127406b837f2ebf929d91e5322c82bcd32d43171a6b3bbea122057eac4f64bfc43a9ac7f2622dc158e8f7664aab3aa9222b7bc7f37f1de1b30579a6b27a173051281c91b425eb3958013733a3ac255d7d28c25b397dddb85520755260c09a9c2796c9741a6d4a85b76174e2a8d5c23eb457289198707b5551ecc686f56f7b57eaebc90efc7755a0c0f3edbc5f27c9cd5de11fadfe07f103f03340db28940767c44ce7e8faca0ec442babe29119fa48fabb8a183a12596fd926719777413496aeb2fd3b596e40d6a16bb23ca9b81949da6f7765d4943aa5bdf802c66d7e76e8dd172871d406ec6c188f2ecf8c3c255b16e61ba17a40e17ef198144a13f0213582a1a579edc6576fed2f17f2a3a79f791493fb96fd15418b63bc14c7c4fcaa47d90adc5f316e5fc7ec9ba005ca934c64ffc298b22dc0a838a5df5dc265edc7c7fb3df8d2efe6632f009efafc384baefe9b3e03046ffedfc839fa10889790cf6ace3faef7142a55cd59fb0fa9a613e22bd7d8e1982b201bf8e7b76be61443bc94863aaf0553633c4cfa82b0f9f618c67c64e1243f9bbff0658c4d64ed1c8f5ede78d16a184ae36aaa2aea650617f5bdb3cc3ffceb4eec2910c79a793e51da6c8912bfceab029b65d3ac463cf549255cef49cde4e1cba3b58c3c4fa25ab29729039e963ae5649df307d6cbc3543c375de617996d9636c2f3d33d1489614c5acf46d13a1914da60555adfc4d2587dc2001d25d3f22a4a281cf629f570e5bd5601817891c4e95e3cf378d9664742c62b2044f8ee893a4e6567b562f1e2ac8969b6010310e8eed3918f272cd65409915074746a333c8679f26ca32c72086b771b9059110f44bb3c61e9d9f1121964ab60bc9c9da271209dc8e540df7a52f96d9d5fde6e818560bf4efd3186772dcf90c8ee4fb73ef72e3c4442577c511d1b21988bcc8ee5aa4082fa7385e59fc09f28dee435b105f71eaf27bfeffc323f8c13219e802d38d63d9122948487dfe8a3cbaefe58cf8548e7320a51baf278afac4b41dbda9e065dd3a941fec19c7a2a674d2e34ffe2b0901ac5e3ae330b0ad975de7cadda2be618fc43d6ae37fee8f61a7a46a3c9025c53532734d02e80515b4a99b159aecf230e4b998affbd61db321a9dd6a0dbf0eff6997d98e2b171db2db4c13d14fe5b20605e403bd1804590c06fe9afc5cce71fb2632fb51080c0412067f9b385f6160fad294cd0625ad24365ac131795a4ed0ca641d07eed4d9506dadd6155a795a67a02a28ffd90d1dc7f801d8cb9015ea10634b3216786a310e43993bc578fe98caf11e614a07442f6774e5667cf96270a92ea1a3e62c2ac80f6285730f749b3755ffc0b4805f518ea0bdbe69ff64c76580ed1025eac1b7b3bf2c5fce7884285937e8a9c4a6e574b3ca272a6c412bd40bbc246f89399a68b0f016847f7ab0dadd04cc8dafd2f8ed81d7111f16b9b307a1927d166e86ce776d1772648f5e7d0b689d00755ef8c077c75bd47a570f5a1a27bb405daef4e173b0d0436e4b1c6d93e712ad45b3670a0b87c34306aec1e242b97c8b69620340e0f94cef20dc9b8f6970601348cc3850fef4593999e2af9d1abc9093af85269c78b504329220215980e36b1f6047dc4f6c6b3dc48a10981999f8430b45007f6b2f2c3bf2c098743bb056e8af50744b08fb37964edcbe330ccfa1cc8358ad88143a1b5ffe3c571f728a8364f4d277b283cb4be995bd3b7ec93e655e6809ad42d46d4923d054883ffd5baf8de6f90505bdda1f269c255c5d5d7fac38aadc7e18cc6d39c59be933e50de4c266602c9f3061f8c2acfa09025dce1bfb3c76a7702bc1f8b0a5dfd25120a1c5db3f06562897cf16f56ba1af2f6f340a03bd2b73a604046faf5256992e64cd03fa9d988ae1bee10b3b6386c8313e6c6bbee02459a3fe4a3abc255a90ee699f94f11b0c5f96dcf6c0cf78ae96c546d82f8f359555bc194b39041a0dd325083a8a1ced855d38351272967835dc6f8a2f088fd2d4a739d5f7567a2e19109de1e7ff4bfe48ef58cd977f883842e15b94c0fa22520ed25bd55304ff49acce67e6927e209caf2825b3adb16e41aabf7dd069b15b5dd901ea56975d2bb9977bc295f823a6058880f9764ff2254125b9202855d76c12c9190f8d7feed852cfd7fad54be64a9d571c16755cfbc4beaaf2563d477e9de1180412cb6b29f825327d0876f8f561eafd3b37df8d50997e6439d1b5e81756c85f3c40fa4f82d621bb7017a3978d41fc66e02a8b78b839c68cb2ea5a48c8c02f0d21b47c2791fb41e7f632f21939608b6dd42cacdbdc11cd34615aa17141377e317ae6654463d841ed3de5424230bc9fbaf44e7c910294d88464e28f1262455d3b345219a8d352d9d680f8dd2e161b3d28881e43d18f29cd24b7d28024a17bd757aaf2a9be80bc67591f7ceafe416a459adb1aacc4476e38e38f6e04f14f1ec43c245ec22c62c590e3dae0c7514d1c7abe20ee39b2f29ae033a813ec2fe066a15a990064a56c2e1811ce3d5bd8acb01b734d640878a785273f7e0b0794fdb2ddf5f4a42abf685bb2fb0211c8b7dae382c38fc69686a7139de27dfbd1a55e53d9f49a7e0c3cc67479c2ec79cf0197953db16431fec46ea9624717cd652333c5fcc8d508f6e8b28dd5bfb097e84f0b3f204b9c521664ea4ef55afa53f11e0465e732ee0ffe958c81e1af8581fc675c803dc45a02b57c49cf89e11c9d295c45fdd813510842ec3054eb71a2d9af931cffddd81cf34314e446d99217cf5538dd064f86dc76688e9da4746e1321721525bc7826fe87e96a8e096b0e2e66550a8d770f9b46e455e5c8517c1c1887a88f1e3c942174697144b2eafb6d43651fdfd12fe121e7f6e5803d20b400d19a0beb7bdeaf80b356a7d42da460f97d52fe560afeceeddf12b71d77f121e597649d75c58a52061bb851ec1dba066278d28b8a1328bc94add65df3a260ab19b503e3f55b63dc6aee10ce0e5217aa32f314cf966dba6e56b0e1b1edacc1794a31ed195b6dc11d08df4a55e2bd7138d805fdef66ecec47245e57bd306d1f816253614cf68fff63126abd8d4f3efae62b714b7a03ce14df7a15545238426b7b0a08b024a69e3254c"}}}}}}, 0x0) 10:50:47 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 10:50:47 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:50:47 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, r0, 0x0) 10:50:47 executing program 5: msgrcv(0x0, &(0x7f0000000680)={0x0, ""/159}, 0xa7, 0x0, 0x1000) msgsnd(0x0, &(0x7f00000007c0)={0x3}, 0x8, 0x0) 10:50:47 executing program 0: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'veth0_to_hsr\x00', {0x2, 0x4e24, @multicast2}}) write$binfmt_elf32(r0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$get_security(0x11, 0x0, 0x0, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x1c, r1, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@FOU_ATTR_PORT={0x8, 0x1, 0x4e24}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000081}, 0x48081) r2 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r2, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x3, 0x0, [], [{0x1, 0x10001, 0x80000001, 0x9, 0x7, 0x9}, {0x8, 0x1, 0xffffffffffffff69, 0x5, 0x7, 0x1}], [[], [], []]}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) ioctl$sock_ifreq(r3, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$RTC_AIE_ON(r2, 0x7001) ioctl$sock_ifreq(r3, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) [ 329.072747] QAT: Invalid ioctl [ 329.097973] QAT: Invalid ioctl 10:50:47 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x0, 0x0) syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffe5c, 0x0, 0x0, 0x0) 10:50:47 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip6_tables_matches\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) [ 329.394018] bond0: Releasing backup interface bond_slave_1 10:50:47 executing program 5: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000180)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x50000}]}) r0 = eventfd2(0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) 10:50:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xeed, 0x0) ioctl(r0, 0xfeffffffbfff7faf, 0x0) [ 329.494635] QAT: Invalid ioctl [ 329.523192] QAT: Invalid ioctl [ 329.536791] QAT: Invalid ioctl 10:50:48 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)) r2 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x200004) sendfile(r1, r2, 0x0, 0x80003f000000) [ 329.566616] QAT: Invalid ioctl [ 329.584605] QAT: Invalid ioctl [ 329.596543] QAT: Invalid ioctl [ 329.600876] QAT: Invalid ioctl [ 329.624183] QAT: Invalid ioctl [ 329.627883] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 329.629368] QAT: Invalid ioctl [ 329.647406] QAT: Invalid ioctl [ 329.650924] QAT: Invalid ioctl [ 329.691336] QAT: Invalid ioctl 10:50:48 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) setxattr$security_smack_entry(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000540)='security.SMACK64IPIN\x00', 0x0, 0x0, 0x0) listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/10, 0xa) 10:50:48 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0xeed, 0x0) ioctl(r0, 0xfeffffffbfff7fb0, 0x0) [ 329.734232] QAT: Invalid ioctl [ 329.749429] QAT: Invalid ioctl 10:50:48 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) ioctl$FIGETBSZ(r2, 0x2, 0x0) write$P9_RVERSION(r2, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff0000000600396932070000000000000064a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e0bfff5e1a018b96cf5f619d748"], 0x5a) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000040)=0xd) sendfile(r2, r2, &(0x7f0000000000), 0x8080fffffffe) [ 329.981402] QAT: Invalid ioctl 10:50:48 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 330.058611] QAT: Invalid ioctl 10:50:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 330.135904] QAT: Invalid ioctl [ 330.163006] QAT: Invalid ioctl 10:50:48 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x0, 0xa3, 0x0, 0x2, 0x0, 0x70bd2b, 0x25dfdbfb}, 0x10}}, 0x40000) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1e0001ac1414aa0000000003000000ac141414ff0900ffe0000002efffffffe0000002000000f0e0000002e0"], 0x1) symlink(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x2}, 0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r3, r4, 0x0, 0x10000) socket$bt_hidp(0x1f, 0x3, 0x6) 10:50:48 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001500)='oom_score_adj\x00') write$vhci(r0, 0x0, 0x0) r1 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) syz_genetlink_get_family_id$tipc(0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000140)=0x2b00000000000000, 0xffffff35) gettid() syz_open_procfs(0x0, 0x0) write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x1, 0x2, 0x0, 0x4, "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"}, 0x1010) [ 330.586025] audit: type=1800 audit(1556535049.000:67): pid=21910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16706 res=0 10:50:49 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") syz_execute_func(&(0x7f0000000000)="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") 10:50:49 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_S390_INTERRUPT_CPU(r2, 0x4010ae94, 0x0) 10:50:49 executing program 5: r0 = socket$pppoe(0x18, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x2, @link_local, 'ip6gre0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x255, 0x0) 10:50:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="0adc1f123c123f319bd070") rt_sigprocmask(0x2, &(0x7f0000000200)={0x200}, 0x0, 0x8) [ 331.358850] audit: type=1804 audit(1556535049.000:68): pid=21910 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266146199/syzkaller.aUr86i/136/file0" dev="sda1" ino=16706 res=1 10:50:50 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x2, 0x0, 0x0) 10:50:50 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0xd, 0xa3, 0x0, 0x3, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}]}, 0x18}}, 0x40000) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB="ac1e0001ac1414aa0000000003000000ac141414ff0900ffe0000002efffffffe0000002000000f0e00000"], 0x1) symlink(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x2, 0x5}, 0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0x200) sendfile(r3, r4, 0x0, 0x10000) socket$bt_hidp(0x1f, 0x3, 0x6) 10:50:50 executing program 0: dup(0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000806, &(0x7f0000001180)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f0000000480), 0xfffffffffffffdce, 0x0, 0x0, 0x150) shutdown(r0, 0x400000000000001) [ 332.055564] audit: type=1804 audit(1556535049.710:69): pid=21913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266146199/syzkaller.aUr86i/136/file0" dev="sda1" ino=16706 res=1 10:50:50 executing program 4: syz_execute_func(&(0x7f0000000440)="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") r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x5) [ 332.219972] audit: type=1804 audit(1556535049.710:70): pid=21913 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266146199/syzkaller.aUr86i/136/file0" dev="sda1" ino=16706 res=1 10:50:50 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(camellia)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000280)=ANY=[], 0xfffffd8a) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 10:50:51 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x13b, &(0x7f0000000200)={&(0x7f0000007000)=@canfd={{0x5}, 0xffffff7f, 0x0, 0x0, 0x0, "0327e19a2b01000000580f02000000003f420f0000000000b2bd0000000000003f420f0000000000856b76b5050000000000000000060000000118fa1efd9b0b"}, 0x20007048}}, 0x0) [ 332.683472] audit: type=1804 audit(1556535050.140:71): pid=21916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir136161249/syzkaller.rWZD8c/138/file0" dev="sda1" ino=16722 res=1 10:50:51 executing program 1: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS(r0, 0x80e85411, 0x0) [ 332.992664] audit: type=1800 audit(1556535050.140:72): pid=21916 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="file0" dev="sda1" ino=16722 res=0 10:50:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x80000000}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev\x00') preadv(r0, &(0x7f00000017c0), 0x1be, 0x35efff7f) write$P9_RMKDIR(0xffffffffffffffff, 0x0, 0x0) 10:50:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r1, 0x0, 0x0) 10:50:51 executing program 5: syz_execute_func(&(0x7f0000000280)="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") 10:50:51 executing program 1: syz_execute_func(&(0x7f0000000740)="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") r0 = getpgrp(0xffffffffffffffff) waitid(0x3, r0, &(0x7f0000000100), 0x3, 0x0) 10:50:51 executing program 3: syz_execute_func(&(0x7f0000000740)="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") rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), 0x8) r0 = getpgrp(0xffffffffffffffff) waitid(0x3, r0, &(0x7f0000000100), 0x3, 0x0) [ 333.253374] audit: type=1804 audit(1556535050.140:73): pid=21918 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir136161249/syzkaller.rWZD8c/138/file0" dev="sda1" ino=16722 res=1 [ 333.319064] audit: type=1800 audit(1556535050.461:74): pid=21946 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16643 res=0 10:50:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r1, 0x0, 0x0) [ 333.516801] audit: type=1804 audit(1556535050.471:75): pid=21946 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266146199/syzkaller.aUr86i/137/file0" dev="sda1" ino=16643 res=1 10:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r1, 0x0, 0x0) 10:50:52 executing program 0: syz_execute_func(&(0x7f0000000000)="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") [ 333.716610] audit: type=1804 audit(1556535051.221:76): pid=21947 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266146199/syzkaller.aUr86i/137/file0" dev="sda1" ino=16643 res=1 10:50:52 executing program 4: syz_execute_func(&(0x7f00000001c0)="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") 10:50:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r1, 0x0, 0x0) 10:50:52 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) syz_execute_func(&(0x7f0000000a40)="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") 10:50:52 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0x10, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x400300, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in, @in6=@mcast2}}]}, 0x50}, 0x1, 0x0, 0x0, 0x200000000000000}, 0x0) 10:50:52 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 10:50:52 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000000)={0x1, 0xc, [0xdc5b, 0x0, 0x0]}) 10:50:53 executing program 5: r0 = mq_open(&(0x7f0000000000)='+eth1\x00', 0x41, 0x0, 0x0) mq_timedreceive(r0, 0x0, 0x0, 0x0, 0x0) 10:50:53 executing program 0: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) r0 = syz_open_dev$swradio(0x0, 0xffffffffffffffff, 0x2) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000040)) 10:50:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r0, 0x0, 0x0) 10:50:53 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') readv(r0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/78, 0x4e}], 0x1) 10:50:53 executing program 1: syz_execute_func(&(0x7f0000000180)="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") 10:50:53 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1}, 0x14}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:50:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) inotify_init() r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 335.556701] device nr0 entered promiscuous mode 10:50:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockname(r0, 0x0, 0x0) [ 335.781318] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 335.912393] bond0: Error: Device is in use and cannot be enslaved 10:50:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(0xffffffffffffffff, 0x0, 0x0) 10:50:54 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x400000000000007, 0x4800) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) r4 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r4, &(0x7f0000000000), 0x10) shutdown(r4, 0x0) 10:50:54 executing program 4: r0 = syz_open_dev$sndctrl(&(0x7f0000000440)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(r0, 0x80dc5521, &(0x7f0000000000)=""/188) 10:50:54 executing program 5: r0 = mq_open(&(0x7f0000000000)='+eth1\x00', 0x0, 0x0, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x8c) 10:50:54 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'nr0\x01\x00', 0x1}) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') readv(r0, &(0x7f0000001780)=[{&(0x7f0000000040)=""/78, 0x4e}, {0x0}], 0x2) 10:50:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(0xffffffffffffffff, 0x0, 0x0) [ 336.289819] protocol 88fb is buggy, dev hsr_slave_0 [ 336.294996] protocol 88fb is buggy, dev hsr_slave_1 [ 336.300191] protocol 88fb is buggy, dev hsr_slave_0 [ 336.305273] protocol 88fb is buggy, dev hsr_slave_1 [ 336.310475] protocol 88fb is buggy, dev hsr_slave_0 [ 336.315578] protocol 88fb is buggy, dev hsr_slave_1 [ 336.320743] protocol 88fb is buggy, dev hsr_slave_0 [ 336.325811] protocol 88fb is buggy, dev hsr_slave_1 10:50:54 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) inotify_init() r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) [ 336.588904] device nr0 entered promiscuous mode 10:50:55 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x10001, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, 0x0) 10:50:55 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000001380)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x70}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) [ 336.673897] device nr0 entered promiscuous mode [ 336.689816] protocol 88fb is buggy, dev hsr_slave_0 [ 336.694895] protocol 88fb is buggy, dev hsr_slave_1 10:50:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(0xffffffffffffffff, 0x0, 0x0) 10:50:55 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$packet(0x11, 0x3, 0x300) inotify_init() r1 = socket$inet6(0xa, 0x3, 0x84) connect$inet6(r1, &(0x7f0000000080), 0x1c) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b9}, 0x0, 0x0) 10:50:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r0, 0x0, 0x0) 10:50:55 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000300)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)) r1 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) clone(0x3fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) sendmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}}], 0x400000000000007, 0x4800) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = dup(r0) ioctl$IOC_PR_RESERVE(r3, 0x401070c9, 0x0) r4 = fcntl$dupfd(r1, 0x0, r2) connect$inet(r4, &(0x7f0000000000), 0x10) shutdown(r4, 0x0) 10:50:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r0, 0x0, 0x0) 10:50:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x248000, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x10001, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) 10:50:55 executing program 2: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r0, 0x0, 0x0) 10:50:56 executing program 5: socketpair$unix(0x1, 0x0, 0x0, 0x0) pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket(0x2, 0x803, 0xff) sendto$inet(r1, &(0x7f00000004c0)="55196a4d8e18caa0295b9ebc4cc3aee57457fc1e1890bec196fe223c120a5964e0c38935217e1d7e0b70e52b7a219d589b2e", 0x32, 0x20000000, 0x0, 0x0) connect$inet(r2, &(0x7f0000390000)={0x2, 0x0, @local}, 0x10) r3 = open(&(0x7f0000000000)='./file0\x00', 0x141046, 0x0) ftruncate(r3, 0x10004) sendfile(r2, r3, 0x0, 0x72439a6b) r4 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='\x00', 0xfffffffffffffffa) r5 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x9, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r5, 0x84, 0x20, &(0x7f00000001c0), &(0x7f0000000200)=0x4) r6 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) pwrite64(r1, &(0x7f0000000400)="c1d5785e46b3a0d033001c7f588a33b5f923242a387b5f248028136b44be91def0e2e1e324827695d3203b94ed5fb7763145fa89682bc6e9caf2107e392d11f118418c688240f41782898fd21f7d09c0173333521f7c0814e594044d3165a6fe5ef208e85b5352cd7416d9ea383ecf9fec863ead6504095d3dcf7c3ae664d14330e329832bd83cd40d5cb87303a04dcf8b85b204eb834f27ef560f57b7dea3a7fcfaee4536a6264e7a7933f0811596619b75f6eddfdec1410991ca19ee68f9de", 0xc0, 0x0) keyctl$link(0x8, r4, r6) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) ioctl$RTC_UIE_OFF(r3, 0x7004) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r5, 0x84, 0x13, &(0x7f0000000280)=0x5, 0x4) ioctl$TUNSETIFF(r7, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) readv(r7, &(0x7f0000000240)=[{&(0x7f0000000340)=""/184, 0x3e}], 0x1) ioctl$SG_GET_LOW_DMA(r0, 0x227a, &(0x7f00000002c0)) 10:50:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r0, 0x0, 0x0) [ 339.399556] kauditd_printk_skb: 1 callbacks suppressed [ 339.399566] audit: type=1400 audit(1556535057.814:78): avc: denied { sys_admin } for pid=20228 comm="syz-executor.5" capability=21 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 10:50:58 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000100)="0adc1f123c123f319bd070") r1 = syz_open_dev$dri(&(0x7f0000000300)='/dev/dri/card#\x00', 0x0, 0x0) ioctl(r1, 0xfe7fffffbf7f3bbf, 0x0) [ 340.333734] overlayfs: filesystem on './file0' not supported as upperdir [ 340.430854] IPVS: ftp: loaded support on port[0] = 21 10:50:58 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000140)='io.bfq.weight\x00', 0x2, 0x0) r2 = openat$cgroup_ro(r0, &(0x7f0000000280)='pids.events\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x4) 10:50:58 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r0, 0x0, 0x0) 10:50:58 executing program 5: mq_open(&(0x7f0000000100)='.$\x00', 0x0, 0x0, 0x0) 10:50:58 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1}, 0x14}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00%\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:50:58 executing program 1: syz_mount_image$f2fs(&(0x7f0000000100)='f2fs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x80, &(0x7f0000000580)={[{@jqfmt_vfsv0='jqfmt=vfsv0'}, {@grpjquota={'grpjquota', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@noquota='noquota'}, {@disable_ext_identify='disable_ext_identify'}, {@grpquota={'grpquota'}}, {@four_active_logs='active_logs=4'}, {@test_dummy_encryption='test_dummy_encryption'}, {@disable_ext_identify='disable_ext_identify'}], [{@obj_user={'obj_user', 0x3d, '/dev/bus/usb/00#/00#\x00'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}) 10:50:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x248000, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r3, 0x0, 0x10001, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r4 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r4, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r4, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) [ 340.594473] bond0: Error: Device is in use and cannot be enslaved 10:50:59 executing program 1: timer_create(0x0, 0x0, &(0x7f00000000c0)) 10:50:59 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(0xffffffffffffffff, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r0, 0x0, 0x0) [ 340.788783] bond0: Error: Device is in use and cannot be enslaved 10:50:59 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x1, 0x0, {0x0, 0x0, 0x0, 0xf, 0x0, 0xcb}}) 10:50:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r1, 0x0, 0x0) 10:50:59 executing program 4: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14, r1}, 0x14}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) ioctl$sock_ifreq(r2, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x00%\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:50:59 executing program 5: unshare(0x400) syz_execute_func(&(0x7f0000000100)="982ce00f050520d0f80791b0024141e2e996855b66c4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b00001d0000ba0dfe8c738888a1c40fbbc4e201ac8410000000808f294001b00b0000000f71d539f08171a38a806ebb57c46291ae8ca065600000c4618de3c0740f2d9600000000caf3460fc7311d440f2b550142c4b6593131b15dfba1c9fb110f0f3804830a000000") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) [ 341.068857] rtc_cmos 00:00: Alarms can be up to one day in the future [ 341.327774] bond0: Error: Device is in use and cannot be enslaved [ 341.369101] IPVS: ftp: loaded support on port[0] = 21 [ 341.866341] audit: type=1400 audit(1556535060.284:79): avc: denied { setgid } for pid=22284 comm="syz-executor.5" capability=6 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=cap_userns permissive=1 [ 342.363322] overlayfs: filesystem on './file0' not supported as upperdir [ 342.460265] IPVS: ftp: loaded support on port[0] = 21 [ 343.812195] IPVS: ftp: loaded support on port[0] = 21 10:51:07 executing program 0: semget(0x2, 0x3, 0x64713d18221aa9f) 10:51:07 executing program 1: clone(0x200, 0x0, 0x0, 0x0, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x81, 0x0) execve(&(0x7f0000000280)='./file0\x00', 0x0, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000200)=[@textreal={0x8, &(0x7f0000000180)="ba6100b897a8ef0f32baf80c66b8588fde8166efbafc0c66b87f00c0fe66ef66b91c0b000066b80000000066ba000000800f3066b8008000000f23d80f21f86635c00000300f23f8642e0f01cb0f01cf670fa1360f01ca0fd939", 0x5a}], 0x1, 0x0, &(0x7f0000000240), 0x0) sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x1c, 0x0, 0x0, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x16}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x10) execve(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) ptrace(0x10, r0) tkill(r0, 0x1000000000016) 10:51:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r1, 0x0, 0x0) 10:51:07 executing program 4: r0 = syz_open_dev$dri(0x0, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) getgid() perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000200)) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(r1, 0x2, 0x1) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) clock_adjtime(0x4, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) io_submit(0x0, 0x4, &(0x7f0000000ac0)=[&(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x5d, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x7, 0x1, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2}, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x3, 0x6, r0, 0x0, 0x0, 0x1, 0x0, 0x3}, 0x0]) 10:51:07 executing program 5: unshare(0x400) syz_execute_func(&(0x7f0000000100)="982ce00f050520d0f80791b0024141e2e996855b66c4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b00001d0000ba0dfe8c738888a1c40fbbc4e201ac8410000000808f294001b00b0000000f71d539f08171a38a806ebb57c46291ae8ca065600000c4618de3c0740f2d9600000000caf3460fc7311d440f2b550142c4b6593131b15dfba1c9fb110f0f3804830a000000") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 10:51:07 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x7ff}) dup2(r0, r1) 10:51:07 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x800015000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) 10:51:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x0, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(r1, 0x0, 0x0) [ 349.749986] IPVS: ftp: loaded support on port[0] = 21 10:51:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x7ff}) dup2(r0, r1) 10:51:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, 0x0) getsockname(r1, 0x0, 0x0) 10:51:08 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x314, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RCREATE(r0, &(0x7f0000000740)={0x18}, 0x18) 10:51:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000000c0)={0x7ff}) dup2(r0, r1) 10:51:09 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x800015000000) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 351.870129] IPVS: ftp: loaded support on port[0] = 21 10:51:10 executing program 1: 10:51:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, 0x0) getsockname(r1, 0x0, 0x0) 10:51:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001440)="0adc1f123c123f319bd070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r2, 0x8208ae63, &(0x7f0000000440)={0x0, 0x0, @pic={0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 10:51:12 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xe, 0x4000000004, 0x4, 0x100000}, 0x3c) 10:51:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000300)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x7f, 0x400200007fe, &(0x7f0000000080)={0x2, 0x10084e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f00000016c0)=ANY=[@ANYPTR=&(0x7f00000005c0)=ANY=[@ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRES16], @ANYRES32, @ANYRES64=0x0, @ANYPTR=&(0x7f0000000580)=ANY=[@ANYPTR64, @ANYRESHEX, @ANYPTR64, @ANYRES32=0x0]], @ANYRESDEC, @ANYRES16], 0x120001644) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000740)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0x7ffff000}], 0x1, &(0x7f0000000200)=""/20, 0xc2b, 0x34000000}, 0x110) 10:51:12 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000080)) ioctl$KVM_GET_PIT2(r1, 0x8070ae9f, &(0x7f0000000300)) 10:51:12 executing program 1: 10:51:12 executing program 4: 10:51:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, 0x0) getsockname(r1, 0x0, 0x0) 10:51:12 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(0xffffffffffffffff, 0xc04c5349, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f00000000c0)=0x7fff) io_setup(0x400, &(0x7f0000000200)) 10:51:12 executing program 4: unshare(0x40000000) syz_execute_func(&(0x7f0000000200)="982ce00f050520d0f80791b0024141e2e996855b66c4237909a200800000e60fc4014e66f66d220fa0e5be34d1c4e1f8c421fc22ebd72e41812047002b00001d0000ba0dfe8c738888a1c40fbbc4e201ac8410000000808f294001b00b0000000f71d539f08171a38a806ebb57c46291ae8ca065600000c4618de3c0740f2d9600000000caf3460fc7311d440f2b550142c4b6593131b15dfba1c9fb110f0f3804830a000000") mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) 10:51:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)) getsockname(r1, 0x0, 0x0) 10:51:12 executing program 0: 10:51:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)) getsockname(r1, 0x0, 0x0) 10:51:13 executing program 0: [ 354.780984] IPVS: ftp: loaded support on port[0] = 21 10:51:13 executing program 5: 10:51:14 executing program 3: 10:51:14 executing program 0: 10:51:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)) getsockname(r1, 0x0, 0x0) 10:51:14 executing program 4: 10:51:14 executing program 0: 10:51:14 executing program 1: 10:51:14 executing program 3: 10:51:14 executing program 5: 10:51:14 executing program 4: 10:51:14 executing program 0: 10:51:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c12") getsockname(r1, 0x0, 0x0) 10:51:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03]}) 10:51:15 executing program 4: syz_open_procfs(0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r0, 0x4, 0x6}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'nhpoly1305-neon\x00'}}, 0x0, &(0x7f0000000240)=""/87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r0, 0x4, 0x6}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'poly1305-generic\x00'}}, 0x0, &(0x7f0000000480)=""/4096) setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, 0x0, 0x0) stat(0x0, 0x0) 10:51:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000280)="2e0000002e00fdffff7fe0713c444d11050000001000034014000000053582c137153e370000000000000000d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x2}, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 10:51:15 executing program 0: seccomp(0x1, 0x0, &(0x7f0000001980)={0x2, &(0x7f0000000000)=[{0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 10:51:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c12") getsockname(r1, 0x0, 0x0) 10:51:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) r1 = getpgrp(0xffffffffffffffff) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=r1) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) sendto(r0, &(0x7f0000000080)="c5", 0x1, 0x4000051, 0x0, 0x0) [ 357.425435] IPVS: ftp: loaded support on port[0] = 21 10:51:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c12") getsockname(r1, 0x0, 0x0) 10:51:19 executing program 0: syz_open_dev$usbmon(0x0, 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) syz_open_dev$dri(0x0, 0x0, 0x1fffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000b55000)={0x2, 0x2, @broadcast}, 0x10) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000040)=0xffffffffffffffff) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x100000000000006) sendto$inet(r0, 0x0, 0x0, 0x900000020000000, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) fcntl$setsig(r0, 0xa, 0x20) sendto(r0, &(0x7f0000000080)="c5", 0x1, 0x4000051, 0x0, 0x0) 10:51:21 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x1) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000018c0)=[@in], 0x104) 10:51:21 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000001500)='oom_score_adj\x00') write$vhci(r0, 0x0, 0x0) r1 = geteuid() ioctl$TUNSETOWNER(r0, 0x400454cc, r1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) fchdir(r2) r3 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f00000009c0)='threaded\x00', 0x76656f) ioctl$TUNSETVNETBE(0xffffffffffffffff, 0x400454de, 0x0) syz_genetlink_get_family_id$tipc(0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuset.effective_mems\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r4, &(0x7f0000000140)=0x2b00000000000000, 0xffffff35) gettid() write$nbd(r0, &(0x7f0000000100)={0x67446698, 0x1, 0x2, 0x0, 0x4, "f805e94804cb9eb8b053ac6de268c7ce49144753a430a7af601d0f28034a41769f49e6d6dd2c429556229d12a4016d6cd903fcbb172f11c55d9d3a42d15871fa5b1b21d080f18840ceb2db0875279843405d0b281e11ccf0b06309e600c56c9a187b1c4119abfd8c32e97f05689785070f1d4da76b89b6ad7a046d74744abe80c8a6069d727fc4a8ba9d07a6f11c05c781d6f069487d4f61b740945a717f517cda38c94a3a56bfafc3adb4a99962ef83db1839e42b8299899fdb2faa2ae074039cb1c9b95f34ec6e8ace80e8ca68bf5a6f2d5665f8b5caa767ff6802c19e272e0737bf421d4e96a65670516e68be965b9c9f2dca0eb5958f8e698cc8d9eff9ba244a334b9eb109cc610519ec343fa0d32c0c97fdda6aee72229dd8d076f3ce5f562f79203911350fbd5b82c945fdebc958dba87fbc582d19a8eaff4e60499e909d4f10a361a5f95fbcfcf3db3ac4444c55cf08be189ca92fbcba790624379fbd69bf402c566bb0da34f958d1fa2a8b087bc6c9f533ccea82b7ac311ae9048ed39613ba8ba5ba4d956993c0f1dc92b8b0ff30d7edeca41139c0bb266545926ac16dd4f4321b83fbd41d58f318d8e103ff46688a9812cef87acfe7aa48df093ac7b5eb14e104f9f4846772bdac339ea878bef1f91da917fe54051a7ff8d2ec45d534bb8ef09b609950b523ff8bee0c0e3be891006872eefecc7832140b2573035fc4101711ebaae2f501e63a3f061a2298084a9b60d00f7fb1db184968ea05295c6d7d96b83d1f1d98d6c65e55c053169db7496cf38229c04f14e3d9cf8c5872851f992f193b64e0d17d2db9c76e176e7de5fc2896453a4007e3b38faea1bd3c3d523e170c89b6545a8269275b6feb05e8d2b012e45dfe1b10f744215b1b3ba02a51619ca621756140a454bfd61c567168d693cfd2bbb780aa33a4d591494e8c13cb200058de74e5dfeb9cc39b8dddd6aa1f79fd1344e873ac38263ef3dd457c1c7b62aaa3440f5a2a634eec12df651149e502937f6bbaa66f89d4e731f6f11f711ec58f6b9d6dbfb9f10dc07114d8b4c7ac2524d76debc251904a7e710a4088e874b1db3bbf329dc27a2cdcae6e15f7de77fef54293843481d1319064207a1ebf49d203fa94bd7d097f5c0114d0aa5f9989c3e38f6e07c684983fc820f4e7811dd5768c8a4218d017c06551428e23b40f254d643dcfd1f36e3b0af593b768d192c71948c6484f06a10dfd9fc4ee42906949ea3cf177772976f85b399e4e3d4b5b174bd14bf6920ed86c790e67590705f806fae158ff4f8f0a2ba4a21f1fbae70eb7e7363077b4163ca7277f0f558e9ae2e3d3de18f488a4a19965a3e8d32c9b3f695fa5537ff4c2a8a590f8391e694df7e24558dd702e9111d79468d5176e38a85c9f8e383ab950100249c6c3c4afa21ea1f6b27b0fafa78074187205037f99229ca057405a69bfdfa9846256520e40ce51fe4aee0ab8ac6ca92475bcb8a8dcacca8bdff93c88089cf48eddc303c9f2ddb042f0ac1293128323ff54d401167f945418b37ef008587ca798cab72c032369afd6dffe7841e5494ad47077b59182791f3c5e4fe8b2c7f5547549fbaed900dadd627918d5c700e2ba57658ac9179efee6dfa379109410003d56b0f9f164db02a5843f5375b7e122bc45499bc0cb8d259235141dbddf210c37e56c11378d37cc0adf7e7c6ab7bbfaf037d621cc92cbec21fae068ce49e2260ac1c012d4d8156df07c4402529a05b9ecc7ec1375be939f597eec7a53d16f3666966b842c88d60f3b2c7149f0ba6483b4d7db0f1151c36d3ea14e91f0f48e931d38b400e3d929b99b99b49c28cd15f806e878409bcf2abc31fba18efd64e30fbb96375421c9f2c1af5d0b4bb4e3f89170dbc0d4b5223a10a23fad8d1ad24c0490e47069acb5dd2bb979ef2169b25ae9c62509d5f8b4ec971b8b129e31160360752683df8cac70f977157ff2d41d339826e5da6a76cc9849ade15d0ed653d1803ebb6b363428b128c1c96f1181d718a83f0676a5e17382b178310e816c45cfa1870e87d7be75dab272f773e4eeb04e5c162c7823790920ffe652a5c7cb7159c9f790fbc4635dfb14d75dec57e0f8bfdb81445f0e501f332db9c1c73b9560727133fb2e451b7ab7999a3bd7ebc9e2dc9bda09b68a3e14968df7715de8fe07f70baa34e7309eac33a6411db94319949628f8c020872c7f18931941ed3390eb76bb88fe2296a9e9c70d018ad811bd8f76baa4236c4ec25a724f613e96450404f3fadb379f85845740dc0754bbbd3dc152c11c02ea73e846d879cc11b94a8b2992046d297c5ce338833d9665791c56dd83ad85ebe23b8768593a85570ebc7addb9272704a9dd3368a9488b9d8e70a1e8d6f57f928f6c4db4bc06407547601ada53bf410abea2a804dd3287583087c2518e1976f8853d6940eefaefd0465b96b6a5a3d1602826fc79e3fe615f6b7b8fcc5313205d1bc4dc015be1f47ad7fcebf1f8fd31323e51732c22d8b1f8143cf276832fb77d96ef11a89f4acfaf5894cbebef1380471bee1875e0a16d75eec7a0b901e7428155b4c3699955a02186888cfcbba1e9b8d3f45f42ec080f5e433fce96a46282751297543d89218ced042ce32cc6dd510fa799d79969ad7bd28786ff6888a7d2b646b0d647c57f7e55e6acb2cb556ff9d003cd4c12ff741380ade218a12198ece569172b0ef5b53937f4778139ed3e44bc4004057a2a099890a2c29f736f2a03e7d95f006e794c87392ba842edec66d9effc3c212bdf767f3097b11374c31ae54adfb657959cf8bd99f6619dc6b2043ff9d811e9da3a660f6ec21b79ca4ecc88acca9ff395c391dfbf6d42ce614c91cf8b9350ed8d2a1dab648b59d4039a3703a8d81fc5f5dd9a0abf7a8082c1180b3d3e545464ec5b1241429346451a470640f96a94f73874c6f4123dba39fa82f8773e45b811be7e70b28d7966814cd73de549c72314936fa6cad799d8a04107d85eb1bb2d120cd7235c63d9ce0ebfc7a1e7079ae6ad6e26611ed8bb858df67333dcb9e7e45d0aed069d3899ff4048f44d3019572f4c65a619b500b43ecd8e5caa960f7b1301f31cf63f1249b107f8f49162b00b025e77c98b472ed5a7c7936d4a61a26c5db7414a81a042f6686a94ae0869c363e482faa5ab87397a22daa578304361a6c3efdad2325e37b54d3e207437ef223560794314bfbd1e2a3df832f275d0328afd089cdd4e2e6d2f0e2aa556cc245ff7e104aa946b92f3c5a63327c3db41c14a8124a22865f23a463dd210db8f03c27bbe9553e64ae2889e2afcebbd1966691f660edb37d6265f8ecc868c0ea355930321ba6da073ea8a89645779490970249b3a50366c209fdf138c4f2370be55f4a0ccd6b156a6d3b4f8a5b9fed348e802f5b25b8d0f93d70da05c3f8edeb6b4316daa4ef65f8e2824c125fcfce9de05030eb671396eb677f94083d472f1df1fa9a6d0508a14a8e3433e2ddeced545a10949e39cc824445eceb5d50f4f3a4000a85343a47dc1c9d787eea834c004a7d96c91aff7826eb82c341c93c3fc3e6516ac79d1d2e48f0c6a52af37872c5fb8f42f263adaa44cad4f60e1cab1675df55da9918a6c82e865885a1671fc170b30bc219b190ce320149b29a4d81af741a9252178a116c19be6ffe99be40384151b89dcd36598cfb9f6b8a5a317f44bb746c5310812fcd16c169594a15c2dd31edd2ee9e3f0afe58a4cd776e45e68f2b14db1494361302dd176e01960954d682eadfdaa4905b831c398e867fb3ebf000413415296edebd05404a614c7d957c28756f4f9ea7f69cd67121ba18a4272d33acf28cc26224ae0df388d10d1e0c4dc4b4f91dad6b8dc27ae700cbc114deda56fbc4d3beff651c229431d1a5442cb838216fae78db04d92835f0170862ff1290d34c1309cdd159e9b23b9e073ea2120a6d57492c07ac4eedace1eb404b72f7bbec168003285b2a33093db2507a85d1eb2be97ca0749ccb70389a87ec38106ab2074f41f061d13b28fa84d164c7f7e9328850acbe4677ce9f4f91db536da0578bc053dbe3c4da8ad8e7715e3e39c4ae6c08878502f10afd9209b84c5a3cc0284a0433d25cae79a44501d3f9c1c18862ccdf30efcca68035893c4b0275632a629f8326f7968de589f7ba6208791f8297c1a6a7c61b9a5c822a67b6334e04e666565dde9f71ba5ec0a40519ca506e2bbbcddabf3c4077659b6017f17a19c2104349aa04332a6ad6a33ce81240561ca4bc0ed57be43ee4b8461560050bd7794d1aa3a36486892dba7ac20ac83c296822cda071337cfe70e178354121cfa64475d1200c67e1b621004d897be115ce1e28504c15fcbb2e3cf4dd7e88e6290fa17f7985fb366ea0dabc68e80da109727f8410b53f9e186cffda0816abbdd6aa90f7bbcf83e31839db64c0bf55f4ccdecbe066430b03564f916f1f45aded7f6ad9404a7db1e320adb9b92983fa8f59b379fe30db55d64d93ed7cabb58ec46e375370fc8d5f214869ee0299f3e92ad4c0b5ab7bc44810e43de01ad1196344bc39e8543e1c3e09c8574b57634383c0f05910e21854394c6cce8cb8a775618c881036fd46d098ef4372537a42a2ce1987836ea8a32e2984b8c375fde2ecbb7e8204321cb4fd42faa5530d91bd965fd151897ce5759002e3032e7fba90ebe3c4e0e05085667aa2fe05ef231eff7bbe123eeda2823a86191a054d43f38b249a37b23aacf87f4c10e9bbba83591771b05a9b6d3c59a7aae599bf39b5a3e4aed814a97c718214f3f14297d64e49b3ba5249c5054cb3021916dd0f2fe62a527d9131350841b39c52599b068eaacba21883503df9e0ab3b66573e83953a7529521e726b91d3d4b0382a97c6bf752895963a6029262f3ca384de0bdf9ee1aca1d985c47e42710d373c1823f4a9087ae3b89ab182f60e96c04693b30cb95238f97d0bd02b2d19393c2c980b991b3830fdb9495b4e499899ba160178bbe9f299037eedd08efabdd1382655211b46b8ffe5ad4eb3e79186d9ee5ba509064faf9fbc254c931f666fe34bc36e9264cd8d405e9605be255f0c0c434129ef3e7d54be8f076d383bf10de5dbe49a5c347023e7206336ea9ddedf58f754c805289062d96e8776cc3204ba56fd4b1f7c12dcf42075ff67044e11af3f3286277e4118c7b67f04ec21e0097b1dd30e710883302023b3ce6eb70f5320a20fb24f14b94373783a2b0eac6fdf696a21269cc5df6e51935d26f327e4eb15e499efd642f4c6897d4f4144110aca2deb0c3767f645bb03b25bf7ce52a33a22d750324f6e73961827c081a60a2c5c3649048239c450b6728bbce3fc6583952b5a1481f2e5af8687e3f68c7db782a1ca9517194759e299fc8c8ceca9c2a1349629958037395f0b518a1958f20afddff5c4f61c556d60419712e34ff63cec30488847750fdb60f18624b5b0128dde5c4c52ecec306d5191f797615d10e4bbaaa9a1140569432faa7e06c3dbe1c8eecfeb94563a4f6d682632206fce58c845beea2fe7003e22aa9297851c69b457f49e9715a9d5842d6d7427b7223d271b0f928bb593fc188655c723bb584e0610e1ac4baffe209c0acf4c9c9af9ea859a19ac39110516c05c0f85123632354bac94566d2ae88b326e1933104d27918b1916478d2ff4130477162bd5562ffd39035af4fdcf29b9dd55ed1e51ba4043e1d3f41d0771bf6bb0bd599b3b9bdddb6667f75779db923f19c99514af2d8a20eca6ddb1de6e19f52526e8d4469e6612a118151241dd65ada43be267763542a41a7"}, 0x1010) 10:51:21 executing program 1: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='sockfs\x00', 0x0, 0x0) 10:51:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319b") getsockname(r1, 0x0, 0x0) 10:51:21 executing program 4: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'teql0\x00'}) 10:51:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000100)={0x7b, 0x0, [0x4b564d03, 0x1]}) 10:51:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319b") getsockname(r1, 0x0, 0x0) 10:51:21 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x2, 0x0, 0x0, 0x0, 0x5, 0x0, 0x70bd2b, 0x25dfdbfb, [@sadb_x_nat_t_port={0x1, 0x15, 0x4e21}, @sadb_spirange={0x2, 0x10, 0x4d5, 0x4d4}]}, 0x28}}, 0x40000) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(r2, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x1) symlink(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x2, 0x5}, 0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000980)={{{@in6=@mcast1, @in=@multicast2}}, {{@in6=@mcast2}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r3 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r5 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r4, &(0x7f0000000400)="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", 0x200) sendfile(r4, r5, 0x0, 0x10000) [ 363.915615] audit: type=1804 audit(1556535082.324:80): pid=23165 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.1" name="/root/syzkaller-testdir227186636/syzkaller.LeE0he/153/file0" dev="sda1" ino=16550 res=1 10:51:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319b") getsockname(r1, 0x0, 0x0) 10:51:22 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) close(r0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffe5c, 0x0, 0x0, 0x0) 10:51:22 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") getsockname(r1, 0x0, 0x0) [ 364.449410] audit: type=1804 audit(1556535082.674:81): pid=23144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266146199/syzkaller.aUr86i/155/file0" dev="sda1" ino=16721 res=1 10:51:23 executing program 4: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000040)={{0xffffffffffffffff}}) [ 364.928786] audit: type=1800 audit(1556535082.674:82): pid=23144 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.3" name="file0" dev="sda1" ino=16721 res=0 [ 365.961733] audit: type=1804 audit(1556535082.674:83): pid=23148 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.3" name="/root/syzkaller-testdir266146199/syzkaller.aUr86i/155/file0" dev="sda1" ino=16721 res=1 [ 367.077532] IPVS: ftp: loaded support on port[0] = 21 10:51:26 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) 10:51:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x20201) ppoll(&(0x7f00000000c0)=[{r1}, {r1}], 0x2, 0x0, 0x0, 0x0) write(r1, 0x0, 0x0) 10:51:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") getsockname(r1, 0x0, 0x0) 10:51:26 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x2000, 0x0) sendmsg$key(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40000) openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000)=0x80000001, 0x4) ioctl$KVM_IOEVENTFD(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) request_key(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xfffffffffffffffc) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000040)=ANY=[], 0x0) symlink(0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000640)={0x0, @in6={{0xa, 0x4e24, 0x9, @local}}, 0x2, 0x5}, 0x0) getuid() getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000300)) syz_mount_image$msdos(&(0x7f0000000340)='msdos\x00', &(0x7f0000000280)='./file0\x00', 0xe800, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020401000200027400f8", 0x16}], 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r4 = open$dir(&(0x7f0000000600)='./file0\x00', 0x0, 0x0) write(r3, &(0x7f0000000400)="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", 0x1f2) sendfile(r3, r4, 0x0, 0x10000) socket$bt_hidp(0x1f, 0x3, 0x6) 10:51:26 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) setsockopt$IP_VS_SO_SET_STARTDAEMON(r1, 0x0, 0x48b, 0x0, 0x0) 10:51:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc209, 0x5, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd0") getsockname(r1, 0x0, 0x0) [ 368.156511] audit: type=1800 audit(1556535086.574:84): pid=23514 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed(directio)" comm="syz-executor.3" name="file0" dev="sda1" ino=16689 res=0 10:51:26 executing program 1: socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, 0x0) write$P9_RVERSION(r1, &(0x7f00000000c0)=ANY=[@ANYBLOB="130000e819fd500064a8ab15018d81ddc28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cea2c2e0bfff5e1a018b96cf5f619d74885531f86f83f959b262c941155b97b860f7da1f923c5"], 0x60) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 10:51:26 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) r1 = fcntl$dupfd(r0, 0x0, r0) bind$bt_rfcomm(r1, &(0x7f0000000280)={0x1f, {0xffffffffffffffff, 0x1ff, 0x2}}, 0xa) 10:51:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(0xffffffffffffffff, 0x0, 0x0) [ 368.368636] audit: type=1804 audit(1556535086.634:85): pid=23516 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.3" name="/root/syzkaller-testdir266146199/syzkaller.aUr86i/156/file0" dev="sda1" ino=16689 res=1 10:51:26 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f00000000c0), 0x0) 10:51:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(0xffffffffffffffff, 0x0, 0x0) [ 369.150172] IPVS: ftp: loaded support on port[0] = 21 10:51:29 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00') sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000200), 0xc, 0x0}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r0, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\a\x00'}) ioctl$sock_ifreq(r0, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x05\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:51:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000080)=0x4) 10:51:29 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="2d00000002000100000000000000000000000000000000000d00170000000000657468317d753b82e8532943cbbc6d31656d30030024daa445ea5baed99bb835decae2e63b00aca63c19879eb843b5beefb24f2a98d68d32ee5158e5ce4da1eaf2059ca98d368a6bcc9adb8676c54b7f17c129d25e1656d5fa696565107f16bad6e8fa4c071d5080a3a09b2d094889b972ea32ed9f85ebaa78cbf7469fd6ffabc6cb5f2fa6dcc5cb437a5ec13997ea646abd3b11450e4fd18a49ddd6fd1d"], 0xbe) 10:51:29 executing program 3: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000004c0)={0x18, 0x0, {0x2, @link_local, 'ip6gre0\x00'}}, 0x1e) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:29 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x28, 0x2, &(0x7f0000002f18)={{{@in, @in6=@mcast2}}}, &(0x7f0000000040)=0xfffffffffffffe2d) 10:51:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl(r0, 0x21000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") getsockname(0xffffffffffffffff, 0x0, 0x0) 10:51:29 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\a\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x05\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:51:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x20006, 0x0, 0x0, 0x40000000050000}]}) fchownat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xee00, 0x400) 10:51:29 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @dev}}}, 0x0) [ 371.500438] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 371.509078] IPVS: ftp: loaded support on port[0] = 21 10:51:30 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_XSAVE(r1, 0x9000aea4, 0x0) 10:51:30 executing program 4: syz_execute_func(&(0x7f0000000940)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922ebaabb3c1bbad600002e67660f383d6379c4427978b3f8ffffff3a9e02000000f2d2de8f698099005bf5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad76059d3ceceafc4c27992ac19020000006766f2bb440fec3f67ddeac4c2801d9c96c9e8e93626dbf2267865e94612c80000d9c6818194d8000f092ddd8f0b00103600244e53ffd2fbddc45df81636b2aac42171afa26b970000c4e39978c104c041a8598374fb0707b3ddaccdcdcdf2473af600e5c5f897804700000000c1045ccc75802d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131fbea3bec") [ 371.790620] bond0: Releasing backup interface bond_slave_1 [ 371.853616] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:51:30 executing program 1: syz_execute_func(&(0x7f0000000480)="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") ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, 0x0) [ 372.041983] bond0: Releasing backup interface bond_slave_1 [ 372.160255] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:51:31 executing program 5: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) r1 = dup(r0) ioctl$KVM_GET_REG_LIST(r1, 0xc008aeb0, &(0x7f0000000100)=ANY=[]) 10:51:31 executing program 0: accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000002bc0)='IPVS\x00') sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000002d40)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x20004001}, 0xc, &(0x7f0000002d00)={&(0x7f0000002c00)={0xcc, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_SERVICE={0x24, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x53}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'lc\x00'}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x44}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffff3f}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x8}}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x365d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}]}, 0xcc}, 0x1, 0x0, 0x0, 0x20008881}, 0x480c0) syz_execute_func(&(0x7f0000000740)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922ebaabb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de8f698099005bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad76059d3ceceafc4c27992ac19020000006766f2ab440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c80040d9c6818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa26b970000c4e39978c104c041a8598374fb0707b3ddaccdcdcdf2473af600e5c5f897804700000000c1045ccc75802d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131fbea3bec") 10:51:31 executing program 2: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) sendmsg$FOU_CMD_GET(r0, &(0x7f00000006c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2600}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x14}, 0x14}, 0x1, 0x0, 0x0, 0x20000081}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ifreq(r1, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16@\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00\a\x00'}) ioctl$sock_ifreq(r1, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x05\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00'}) 10:51:31 executing program 3: accept$unix(0xffffffffffffffff, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000002bc0)='IPVS\x00') syz_execute_func(&(0x7f0000000740)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922ebaabb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de8f698099005bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad76059d3ceceafc4c27992ac19020000006766f2ab440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c80040d9c6818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa26b970000c4e39978c104c041a8598374fb0707b3ddaccdcdcdf2473af600e5c5f897804700000000c1045ccc75802d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131fbea3bec") 10:51:31 executing program 1: syz_execute_func(&(0x7f0000000b40)="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") ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x2a8000000000) [ 372.743009] bond0: Releasing backup interface bond_slave_1 [ 372.786586] IPVS: ftp: loaded support on port[0] = 21 [ 372.921622] bond0: Enslaving bond_slave_1 as an active interface with an up link 10:51:31 executing program 2: mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x20000000000004, 0x5c83e, 0xffffffffffffffff, 0x0) 10:51:31 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @loopback}, {0x304, @random="d70b3b6063e3"}, 0x0, {0x2, 0x0, @multicast1}, 'syz_tun\x00'}) 10:51:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r2, 0x4004ae99, &(0x7f0000000100)=0x8) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc209, 0x23232a6b, 0x0, 0x0, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:51:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 10:51:32 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f0000005380)=[{{&(0x7f00000000c0)=@ethernet={0x0, @remote}, 0x80, 0x0}}], 0x1, 0x0) [ 374.410419] IPVS: ftp: loaded support on port[0] = 21 10:51:34 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x10001, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, &(0x7f0000000080)) ioctl$int_in(r3, 0x0, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') 10:51:34 executing program 2: syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x0, 0x0) syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$vbi(0x0, 0xffffffffffffffff, 0x2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6(0xa, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0) 10:51:34 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9}) 10:51:34 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f00000000c0)) 10:51:34 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) dup2(r1, r2) 10:51:34 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') 10:51:34 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000300)) 10:51:35 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x0, 0x0, 0x0) 10:51:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f323c123f319bd070") syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[{@sbsector={'sbsector'}}]}) 10:51:35 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000400)) 10:51:35 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000000), 0x10) sendmsg$can_raw(r0, &(0x7f0000001fc8)={0x0, 0x13b, &(0x7f0000000200)={&(0x7f0000007000)=@canfd={{0x5}, 0x0, 0x7ac9a077b1f147, 0x0, 0x0, "0327e19a2b01000000580f02000000003f420f0000000000b2bd0000000000003f420f0000000000856b76b5050000000000000000060000000118fa1efd9b0b"}, 0x20007048}}, 0x0) 10:51:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) syz_open_dev$sndseq(0x0, 0x0, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x0, 0x0, 0x8, 0x1, 0x0, 0x7fffffff, 0x0, 0x800, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x101, 0x0, 0xfffffffffffffffc, 0x3, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x5}) prctl$PR_SET_THP_DISABLE(0x29, 0x0) io_submit(0x0, 0x0, &(0x7f0000000ac0)) [ 378.569949] IPVS: ftp: loaded support on port[0] = 21 [ 378.721353] overlayfs: filesystem on './file0' not supported as upperdir [ 379.349325] overlayfs: filesystem on './file0' not supported as upperdir 10:51:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffff000}}}}, 0x30}}, 0x0) 10:51:37 executing program 3: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$RTC_WKALM_SET(r0, 0x7001, &(0x7f0000000400)) [ 379.554763] IPVS: ftp: loaded support on port[0] = 21 [ 379.561729] rtc_cmos 00:00: Alarms can be up to one day in the future [ 379.806368] overlayfs: filesystem on './file0' not supported as upperdir 10:51:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x5db) 10:51:39 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7003, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x0, 0x0, {0x1c, 0x20, 0x15, 0xd, 0x9, 0x200, 0x2, 0xf6, 0xffffffffffffffff}}) 10:51:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9, 0x80}) renameat(0xffffffffffffffff, &(0x7f0000000240)='.//ile0\x00', 0xffffffffffffffff, &(0x7f00000007c0)='./file0/f.le.\x00') 10:51:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x3e) write(r1, &(0x7f0000000200)="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", 0x699) 10:51:39 executing program 4: r0 = syz_open_dev$video(&(0x7f00000000c0)='/dev/video#\x00', 0x7ff, 0x0) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000000)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000b081000414900000004fcff", 0x58}], 0x1) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0205649, &(0x7f0000000000)={0x0, 0x2, 0x0, [], &(0x7f0000000040)={0x98f905, 0x0, [], @ptr}}) 10:51:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) ioctl$PPPOEIOCDFWD(0xffffffffffffffff, 0xb101, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x0, 0x66, 0x1}) ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, 0x0) r3 = openat$vnet(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r3, 0x4008af00, &(0x7f0000000080)=0x200000000) ioctl$int_in(r3, 0x40000000af01, 0x0) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x9}) 10:51:39 executing program 1: syz_execute_func(&(0x7f00000001c0)="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") 10:51:39 executing program 3: syz_execute_func(&(0x7f00000000c0)="c4e379614832074a2ae92cb542980f05dad9c4a37bf0c57d41e2e922ebbb907b009e4e660f383d63792e66400f3825c03a9e02000000f2d2de8f698099005bc443d9682005f5491e2f16c2e54cbec54cbec5c4618166005f46ee679bf30f7e500067f047814f09ce73489f8fa97c81c80f66d20f5dc423c96cb83d000000fec20808a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8c4c21092ac1902ad0000000066f222440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b000f1f00007b1cdd250000ffffffd2f0c4c40159f3c31643a4c42171afc104c041a8598374fb0707b3ddaccdcdcdf2c40379630b0000e5c5f89780470000c462f1f72ec1045ccc1a7d6575002d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131360fee3a183bec") 10:51:39 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x9, 0x800) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x0, 0x5) 10:51:39 executing program 4: syz_execute_func(&(0x7f0000000b40)="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") timerfd_create(0x0, 0x800) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x0, 0x5) 10:51:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xeaffffff}}}}, 0x30}}, 0x0) [ 381.040281] IPVS: ftp: loaded support on port[0] = 21 10:51:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000180)={0x0, 0xffffffffffffff3a, &(0x7f0000000240)={&(0x7f0000000200)={0x30, r1, 0x5, 0x0, 0x0, {{}, 0x0, 0x5, 0x0, {0x14, 0x19, {0xfffffffffffff000}}}}, 0x30}}, 0x0) 10:51:39 executing program 3: 10:51:40 executing program 4: 10:51:41 executing program 0: 10:51:41 executing program 3: 10:51:41 executing program 2: 10:51:41 executing program 4: syz_execute_func(&(0x7f00000000c0)="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") setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, 0x0, 0x0) 10:51:41 executing program 1: syz_execute_func(&(0x7f00000001c0)="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") 10:51:41 executing program 5: syz_execute_func(&(0x7f0000000b40)="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") setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x9, 0x800) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x0, 0x0) 10:51:41 executing program 3: 10:51:41 executing program 1: syz_execute_func(&(0x7f00000001c0)="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") 10:51:41 executing program 2: 10:51:41 executing program 3: 10:51:41 executing program 1: syz_execute_func(&(0x7f00000001c0)="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") 10:51:41 executing program 2: [ 383.761617] IPVS: ftp: loaded support on port[0] = 21 [ 385.195258] IPVS: ftp: loaded support on port[0] = 21 10:51:43 executing program 0: 10:51:43 executing program 3: 10:51:43 executing program 2: 10:51:43 executing program 1: 10:51:43 executing program 4: [ 387.350907] IPVS: ftp: loaded support on port[0] = 21 10:51:45 executing program 2: 10:51:45 executing program 0: 10:51:45 executing program 3: 10:51:45 executing program 1: 10:51:45 executing program 5: 10:51:45 executing program 4: 10:51:46 executing program 1: 10:51:46 executing program 2: 10:51:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) pselect6(0xc, &(0x7f0000000000)={0xb}, 0x0, 0x0, 0x0, 0x0) 10:51:46 executing program 3: 10:51:46 executing program 0: 10:51:46 executing program 5: 10:51:46 executing program 1: 10:51:46 executing program 3: 10:51:46 executing program 0: 10:51:46 executing program 2: 10:51:46 executing program 3: 10:51:46 executing program 1: 10:51:46 executing program 2: 10:51:46 executing program 3: 10:51:46 executing program 4: 10:51:46 executing program 0: 10:51:46 executing program 1: 10:51:46 executing program 5: 10:51:46 executing program 0: 10:51:46 executing program 2: 10:51:46 executing program 1: 10:51:46 executing program 3: 10:51:46 executing program 4: 10:51:47 executing program 1: 10:51:47 executing program 0: 10:51:47 executing program 2: 10:51:47 executing program 4: 10:51:47 executing program 3: 10:51:47 executing program 0: 10:51:47 executing program 5: 10:51:47 executing program 1: 10:51:47 executing program 2: 10:51:47 executing program 0: 10:51:47 executing program 4: 10:51:47 executing program 3: 10:51:47 executing program 4: 10:51:47 executing program 1: 10:51:47 executing program 0: 10:51:48 executing program 3: 10:51:48 executing program 2: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) r1 = dup(0xffffffffffffffff) ftruncate(r1, 0x28000000000000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x9, 0x800) 10:51:48 executing program 4: syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) dup(0xffffffffffffffff) timerfd_create(0x9, 0x800) 10:51:48 executing program 5: syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) r1 = dup(0xffffffffffffffff) ftruncate(r1, 0x28000000000000) ioctl$TUNGETSNDBUF(r1, 0x800454d3, &(0x7f0000000740)) timerfd_create(0x9, 0x800) mbind(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1, &(0x7f0000000000), 0x5, 0x5) 10:51:48 executing program 1: syz_execute_func(&(0x7f0000000b40)="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") r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) r1 = dup(0xffffffffffffffff) ftruncate(r1, 0x28000000000000) 10:51:48 executing program 0: syz_execute_func(&(0x7f0000000b40)="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") socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000700)=0x1, 0x4) ftruncate(0xffffffffffffffff, 0x28000000000000) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, &(0x7f0000000740)) 10:51:48 executing program 3: 10:51:48 executing program 0: 10:51:48 executing program 3: [ 389.978334] IPVS: ftp: loaded support on port[0] = 21 10:51:48 executing program 0: 10:51:48 executing program 3: 10:51:48 executing program 0: 10:51:48 executing program 3: 10:51:51 executing program 2: 10:51:51 executing program 0: [ 394.259845] IPVS: ftp: loaded support on port[0] = 21 10:51:52 executing program 5: 10:51:52 executing program 3: 10:51:52 executing program 4: 10:51:52 executing program 1: 10:51:52 executing program 2: 10:51:52 executing program 0: 10:51:52 executing program 2: 10:51:52 executing program 1: 10:51:52 executing program 3: 10:51:52 executing program 4: 10:51:53 executing program 0: 10:51:53 executing program 2: 10:51:55 executing program 5: 10:51:55 executing program 1: 10:51:55 executing program 3: 10:51:55 executing program 4: 10:51:55 executing program 0: 10:51:55 executing program 2: 10:51:55 executing program 2: 10:51:55 executing program 4: 10:51:55 executing program 1: 10:51:55 executing program 3: 10:51:55 executing program 0: [ 397.071263] IPVS: ftp: loaded support on port[0] = 21 10:51:55 executing program 2: 10:51:56 executing program 5: 10:51:56 executing program 1: 10:51:56 executing program 4: 10:51:56 executing program 3: 10:51:56 executing program 0: 10:51:56 executing program 2: 10:51:56 executing program 3: 10:51:57 executing program 1: 10:51:57 executing program 2: 10:51:57 executing program 4: r0 = syz_open_dev$sndseq(&(0x7f0000000600)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000068f50)={{0x80}, 'por\xff\a\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x1f\x00\x00\xff\xff\xff\xff\xff\xff\xff\xef\x00\x00\x03\xff\x00\x00\x00\x00\x00\x00\x12\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00', 0xc3, 0x80003}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x406, 0x0) dup2(r0, r1) 10:51:57 executing program 0: clone(0x82102001ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000000040)='dns_resolver\x00', 0x0, &(0x7f0000000100)="f1adeb1af858baacf3badb1d79cae63160297c5622f1bd4355db6251ba98a1e2907b45d18f94a48704000000222a0027dec36a9f5f10be85cdfbb42864d37ef802ac13632e6787578d000000d38f350b8b2300", 0x53, r0) 10:51:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c) [ 398.676075] IPVS: ftp: loaded support on port[0] = 21 [ 398.904722] Invalid option length (0) for dns_resolver key 10:51:58 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000000)={0x4, 0x0, {0x0, 0x0, 0x0, 0x11, 0x1, 0xcb}}) 10:51:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x40, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:51:58 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) 10:51:58 executing program 3: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r0, 0x2, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0xe92e, 0x0, 0x0, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x4, 0x0, 0x5, 0x0, 0x5, 0x2}) io_setup(0x0, 0x0) 10:51:58 executing program 4: munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r0 = shmget(0x1, 0x3000, 0x0, &(0x7f0000ffd000/0x3000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 10:51:58 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0adc1f123c123f319bd070") ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000040)={0x4, 0x0, {0x0, 0x0, 0x0, 0x11, 0x6, 0xcb}}) [ 400.220511] rtc_cmos 00:00: Alarms can be up to one day in the future 10:51:58 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x8800, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:58 executing program 2: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) connect$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0x307, {0x0, 0x0, 0x0, 0x0, 0x6}}, 0xe) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r1, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860, 0x9}) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(0xffffffffffffffff, 0x80386433, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, 0x0) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40087602, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x1, 0x10000, 0x7fffffff, 0x0, 0x0, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x0, 0x0, 0x0, 0x0, 0x3, 0x8001, 0x0, 0x0, 0x5, 0x0, 0x5, 0x2}) io_setup(0x400, &(0x7f0000000200)) 10:51:58 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80287010, &(0x7f0000000400)) 10:51:58 executing program 4: 10:51:59 executing program 0: 10:51:59 executing program 4: [ 400.798890] rtc_cmos 00:00: Alarms can be up to one day in the future 10:51:59 executing program 5: 10:51:59 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(r1, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) connect$inet(0xffffffffffffffff, 0x0, 0x0) fcntl$setflags(r1, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000080), 0xffffffffffffff04, 0x0, 0x0, 0x37) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x4000, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0xb8d, 0x8, 0x1, 0x10000, 0x7fffffff, 0xe92e, 0x800, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x5, 0x101, 0x0, 0xfffffffffffffffc, 0x3, 0x8001, 0x4, 0x0, 0x5, 0x0, 0x5, 0x2}) io_setup(0x400, &(0x7f0000000200)) 10:51:59 executing program 3: 10:51:59 executing program 0: mknod(&(0x7f00000000c0)='./file0\x00', 0x1124, 0x0) open$dir(&(0x7f0000001340)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000100)='./file0\x00', 0x800, 0x0) 10:51:59 executing program 4: 10:51:59 executing program 2: 10:51:59 executing program 2: 10:51:59 executing program 3: 10:51:59 executing program 4: 10:51:59 executing program 3: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x244) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10) 10:51:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000800)={0x68, r2, 0x815, 0x0, 0x0, {{}, 0x0, 0x4109, 0x0, {0x4c, 0x18, {0x60, @media='udp\x00'}}}}, 0x68}}, 0x0) 10:51:59 executing program 4: [ 401.681109] IPVS: ftp: loaded support on port[0] = 21 [ 401.725726] audit: type=1400 audit(1556535120.140:86): avc: denied { map } for pid=25708 comm="syz-executor.3" path="/dev/nullb0" dev="devtmpfs" ino=14555 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:device_t:s0 tclass=blk_file permissive=1 10:52:01 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r1, 0x4008af04, &(0x7f0000000040)) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) 10:52:01 executing program 1: 10:52:01 executing program 2: 10:52:01 executing program 4: 10:52:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0adc1f123c123f319bd070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r1, 0x4028af11, &(0x7f0000000100)={0x0, 0x1, 0x0, &(0x7f0000000180)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r1, 0x4008af03, &(0x7f0000000200)=ANY=[]) ioctl$VHOST_VSOCK_SET_RUNNING(r1, 0x4004af61, &(0x7f00000006c0)=0x1) 10:52:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="150800000000000000000100000000950000010001000000000018000000600000000001000000742d6c696e6b000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8996f6cd49e95ea8d5f16f1c46e54628d97f33b0579e1a634b0495fddf240028300"/146], 0x1}}, 0x0) 10:52:01 executing program 4: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) mremap(&(0x7f0000015000/0x8000)=nil, 0x8000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) clone(0x0, 0x0, 0x0, &(0x7f0000001500), &(0x7f0000001540)="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") 10:52:01 executing program 1: pwrite64(0xffffffffffffffff, &(0x7f0000000080)="eeff152bcee8c44f09954959040fabeba2d8a78f7be8bd9afdce62bb0b2d50d6f80fc1584237", 0x26, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x244) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10) 10:52:01 executing program 2: pwrite64(0xffffffffffffffff, &(0x7f0000000080)="eeff152bcee8c44f09954959040fabeba2d8a78f7be8bd9afdce62bb0b2d50d6f80fc1584237", 0x26, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x244) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000240)='/dev/nullb0\x00', 0x4000000004002, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r0, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000400)=""/4096, 0x8d5af}], 0x1000000000000159, 0x10) 10:52:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000040)={0x1, 0x0, [{0x0, 0x1, 0x0, 0x0, @sint={0x0, 0x10001}}]}) 10:52:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 10:52:02 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) unshare(0x600) r1 = dup2(r0, r0) timerfd_settime(r1, 0x0, 0x0, &(0x7f0000000080)) [ 403.919254] audit: type=1400 audit(1556535122.330:87): avc: denied { map } for pid=25818 comm="syz-executor.4" path="/dev/bus/usb/001/001" dev="devtmpfs" ino=15397 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:usb_device_t:s0 tclass=chr_file permissive=1 [ 404.597753] IPVS: ftp: loaded support on port[0] = 21 10:52:04 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 10:52:04 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:04 executing program 4: r0 = openat$zero(0xffffffffffffff9c, 0x0, 0x101000, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) link(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0\x00') connect$inet6(0xffffffffffffffff, 0x0, 0xffffffffffffff43) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0xff) socket$can_raw(0x1d, 0x3, 0x1) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x30, 0x6, 0x0, 0x0, 0x0, 0x9917, 0xffff}, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) r2 = request_key(0x0, &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)='security\x00', 0xfffffffffffffffe) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r2) unshare(0x40000000) tee(r1, r0, 0x0, 0x1) 10:52:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x7, &(0x7f0000000000)=0x7f00, 0x4) 10:52:04 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000004ff0)={0x2, &(0x7f0000002fe8)=[{0x7}, {0x6}]}, 0x10) 10:52:04 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") ioctl$RTC_WKALM_SET(r0, 0x7001, 0x0) 10:52:04 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) setsockopt$llc_int(r0, 0x10c, 0x3, &(0x7f0000000000), 0x4) [ 405.867420] rtc_cmos 00:00: Alarms can be up to one day in the future 10:52:04 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:04 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, &(0x7f00000014c0)="83", 0x1, 0x0, 0x0, 0x0) 10:52:04 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) shutdown(r0, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000300), 0x4) 10:52:04 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000040)={'nat\x00', 0x4, "4d018046"}, 0x0) [ 406.195692] rtc_cmos 00:00: Alarms can be up to one day in the future 10:52:04 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 406.681993] IPVS: ftp: loaded support on port[0] = 21 10:52:05 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'md4-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) 10:52:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:05 executing program 0: mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, 0x0) 10:52:05 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r0, r3, &(0x7f0000fe5000/0x18000)=nil, 0x0, 0xfffffe5c, 0x0, 0x0, 0x0) 10:52:05 executing program 3: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ipv6_route\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={r2}) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000140)={0x79}) 10:52:05 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 10:52:05 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 10:52:05 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:06 executing program 3: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000300)=ANY=[], 0xffffffaa) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {&(0x7f0000000200)=""/98, 0x62}, {&(0x7f0000000280)=""/112, 0x7fffef4a}, {&(0x7f0000000340)=""/249, 0xf9}], 0x4}}], 0x1, 0x0, 0x0) 10:52:06 executing program 2: r0 = syz_open_procfs(0x0, 0x0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r1, 0x4, 0x6}, &(0x7f00000001c0)={'enc=', 'pkcs1', ' hash=', {'nhpoly1305-neon\x00'}}, 0x0, &(0x7f0000000240)=""/87) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(0x0, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000180)='rpc_pipefs\x00', 0x0, 0x0) r2 = shmget(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_RMID(r2, 0x0) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f00000002c0)={r1, 0x4, 0x6}, &(0x7f0000000300)={'enc=', 'pkcs1', ' hash=', {'poly1305-generic\x00'}}, 0x0, &(0x7f0000000480)=""/4096) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, 0x0, 0x0) stat(0x0, 0x0) 10:52:06 executing program 4: unshare(0x600) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 10:52:06 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) openat$rtc(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$sndseq(0x0, 0x0, 0x2) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000200)) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, 0x0, 0x0) memfd_create(&(0x7f0000000400)='\xe87y\xd8\x0e\xfaE\xbb\x7fH\xbe\xbc\x95\x87\v\xd0\xcd9\xbd(0\xeeG\xaf\xe7\xb3?\xc7x\xbd\xe2R\xc5\r.', 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) clock_adjtime(0x0, 0x0) io_setup(0x400, 0x0) 10:52:06 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:06 executing program 0: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4) r2 = memfd_create(&(0x7f00000002c0)='/cgroupwlah1em0/\x00\xa0\xb0\xc1o\x9f\xdd`\x92\xbd\xda\xb7Rmi\x9d\xf8\xc9j\xe6\'<\xfb\x1b\xf3\x86\"\ts\r|99Ov\x03\xcdD\xdc\xf7N\xa7', 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r0) 10:52:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000040)) r1 = syz_open_pts(r0, 0x0) ppoll(&(0x7f00000000c0)=[{r1, 0x1000}, {r0, 0x2000}, {r0}, {r1, 0x10}, {r1}], 0x5, &(0x7f0000000180)={0x77359400}, &(0x7f00000001c0), 0x8) 10:52:06 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x3, "814e5dd5f9684113a1c1227f60954d8fd268d63d873f21f174e3ecf1779fb2aa"}) 10:52:06 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:06 executing program 2: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 10:52:07 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f00000000c0)={0x3, "814e5dd5f9684113a1c1227f60954d8fd268d63d873f21f174e3ecf1779fb2aa"}) 10:52:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'skcipher\x00', 0x0, 0x0, 'rfc3686(ctr-twofish-avx)\x00'}, 0x58) 10:52:07 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sigaltstack(&(0x7f0000ff9000/0x4000)=nil, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff0000000600396932070000000000000064a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e0bff"], 0x4f) ioprio_set$pid(0x6f02f284406390cf, 0x0, 0x9) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 10:52:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) [ 409.050181] IPVS: ftp: loaded support on port[0] = 21 10:52:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 10:52:07 executing program 4: openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_create1(0x0) inotify_init() socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000280)='/dev/snapshot\x00', 0x0, 0x0) syz_execute_func(&(0x7f0000000200)="b13691cd806969ef69dc00d9d0d0c44139fd5bf91cc1c7c7e4c653fb0fc4014c5868f4a95ff9c44149f2168f4808eebce00000802000c421fc51c1ea01efc48192558dc3c366450f186746f3400faee47c7c730f5726400f0d18c401fe5ff6e3df646736676666430fefb3000000000804f4f30f1a1254111d54111d00") 10:52:07 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 10:52:07 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 10:52:08 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:08 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x248000, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r3, 0x0, 0x10001, 0x66, 0x1}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) 10:52:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 10:52:08 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$P9_RVERSION(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="1300000065ffffff0000000600396932070000000000000064a8ab15018d81d5c28531303e005cbbf77fb5bd254b0440ba4f61e5a5a3b7ea59a4565de4161fd5ed5925694d43338d186cd02c2e0bff"], 0x4f) ioprio_set$pid(0x6f02f284406390cf, 0x0, 0x9) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, &(0x7f0000000000), 0x8080fffffffe) 10:52:08 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0xa) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) syz_execute_func(&(0x7f0000000b40)="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") 10:52:08 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080), 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}, {0x0}], 0x2}}], 0x1, 0x0, 0x0) 10:52:08 executing program 2: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000b40)="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") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000040)) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 10:52:11 executing program 5: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000d00)=ANY=[@ANYBLOB="66696c74656268c37200000000000000000000000000000000000000000000ba9f000000000700286d040000b337cb470e90bf2dd7006b2a8780042ac0ec9000ca0002000040"], 0x1) 10:52:11 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={0xffffffffffffffff, 0x0, 0x10001, 0x66, 0x1}) ioctl$KVM_TRANSLATE(0xffffffffffffffff, 0xc018ae85, &(0x7f0000000200)={0xd000, 0x6000, 0x0, 0x80}) 10:52:11 executing program 0: syz_open_dev$dri(0x0, 0x0, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000440)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_sha256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) r1 = accept$alg(r0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(r1, &(0x7f0000004ec0)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000000)=""/84, 0x54}], 0x1}}], 0x1, 0x0, 0x0) 10:52:11 executing program 2: r0 = openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/load\x00', 0x2, 0x0) write$selinux_load(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8cff7cf9080000005345204c696e75781500000000f600008000000007000000"], 0x20) [ 412.646095] SELinux: policydb table sizes (128,7) do not match mine (8,7) [ 412.704985] SELinux: failed to load policy 10:52:11 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) [ 413.070072] IPVS: ftp: loaded support on port[0] = 21 [ 413.119835] overlayfs: filesystem on './file0' not supported as upperdir [ 413.322755] overlayfs: filesystem on './file0' not supported as upperdir 10:52:13 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) writev(0xffffffffffffffff, &(0x7f00000004c0), 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0/f.le.\x00', &(0x7f0000000140)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000280)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r1, &(0x7f0000000240)='.//ile0\x00', r1, &(0x7f00000007c0)='./file0/f.le.\x00') r2 = syz_open_dev$sndseq(&(0x7f0000000100)='/dev/snd/seq\x00', 0x0, 0x0) ioctl$TIOCGLCKTRMIOS(0xffffffffffffffff, 0x5456, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x248000, 0x0) ioctl$FICLONERANGE(r2, 0x4020940d, &(0x7f0000000300)={r3, 0x0, 0x10001, 0x66, 0x1}) ioctl$VHOST_SET_FEATURES(0xffffffffffffffff, 0x4008af00, 0x0) ioctl$int_in(0xffffffffffffffff, 0x40000000af01, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) 10:52:13 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:13 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") 10:52:13 executing program 2: syz_execute_func(&(0x7f0000000740)="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") rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r2 = openat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ppoll(&(0x7f00000001c0)=[{r0, 0x80}, {r1, 0x1000}, {r2, 0x100}], 0x3, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x7}, 0x8) r3 = getpgrp(0xffffffffffffffff) waitid(0x3, r3, &(0x7f0000000100), 0x3, 0x0) 10:52:13 executing program 5: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0xa) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) syz_execute_func(&(0x7f0000000b40)="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") 10:52:13 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0xa) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) syz_execute_func(&(0x7f0000000b40)="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") 10:52:13 executing program 1: preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:13 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) syz_execute_func(&(0x7f0000000b40)="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") 10:52:13 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:13 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) syz_execute_func(&(0x7f0000000b40)="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") 10:52:13 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:13 executing program 0: syz_execute_func(&(0x7f0000000740)="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") rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) [ 415.391266] IPVS: ftp: loaded support on port[0] = 21 10:52:15 executing program 4: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_execute_func(&(0x7f0000000b40)="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") 10:52:15 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:15 executing program 2: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) syz_execute_func(&(0x7f0000000b40)="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") 10:52:15 executing program 5: syz_execute_func(&(0x7f0000000700)="c4e379614832074a2ae92cb542980f05dad9c4a37bf0c57d41e2e922ebaabb907b009eba004eba004e660f383d63792e66400f3825c03a9e02000000f2d2de8f698099005bc443d9682005f5491e2f16c2e54cbec54cbec5c4618166005f46ee679bf30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec20808a3bd4877f88a0383397fd3ff3a0065f20ffe7cd8d8c4c27992ac19020000006766f222440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b000f1f00007b1cdd250000ffffffd28fc814a23df0211dc308c40119f3c31636b2aac42171afa26b970000c4e39978c104c041a8598374fb0707b3ddaccdcdcdf2c40379630b0000e5c5f897804700000000c1045ccc1a7d6575002d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131360fee3a183bec") 10:52:15 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000b40)="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") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) 10:52:15 executing program 3: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000b40)="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") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000040)={0x10000}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 10:52:15 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) [ 417.280112] IPVS: ftp: loaded support on port[0] = 21 10:52:15 executing program 0: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) syz_execute_func(&(0x7f0000000b40)="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") r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000040)={0x10000}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 10:52:15 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 10:52:16 executing program 0: syz_execute_func(&(0x7f0000000480)="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") r0 = memfd_create(&(0x7f0000000000)='GPL\'cpuset*)}/nodev\x00', 0x3) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/arp\x00') r2 = dup3(r0, r1, 0x0) getsockopt$inet6_buf(r2, 0x29, 0xfffffffffffffffd, 0x0, &(0x7f0000000080)=0xfffffffffffffee0) 10:52:16 executing program 2: ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) syz_execute_func(&(0x7f0000000b40)="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") 10:52:16 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{0x0}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 03:42:46 executing program 4: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x4e21, @multicast1}}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000b40)="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") r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) ioctl$IOC_PR_CLEAR(r2, 0x401070cd, &(0x7f0000000040)={0x10000}) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) 03:42:46 executing program 3: syz_execute_func(&(0x7f0000000740)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922ebaabb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de8f698099005bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b015f46eec42102584243f30f7e500067f047814f09ce73489f8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53af6766f2ab440fec3f67ddeac4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa26b4904f4c4e399787804c041a8598374fb0707b3ddaccdcdcdf2473af600e5c5f897804700000000c1045ccc75802d08000000faf242a70f5ea5a9bb0000bedc4e61c9d53131fbea3bec") rt_sigtimedwait(&(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0), 0x8) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r2 = openat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) ppoll(&(0x7f00000001c0)=[{r0, 0x80}, {r1, 0x1000}, {r2, 0x100}], 0x3, &(0x7f0000000200)={0x0, 0x1c9c380}, &(0x7f0000000240)={0x7}, 0x8) waitid(0x3, 0x0, &(0x7f0000000100), 0x3, 0x0) 03:42:46 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 03:43:02 executing program 5: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) syz_execute_func(&(0x7f0000000b40)="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") 03:43:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_SET_SREGS(r2, 0x4138ae84, &(0x7f00000003c0)={{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x2c}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:02 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 03:43:02 executing program 2: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x6) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000240)=0xa) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000b40)="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") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) 03:43:02 executing program 4: syz_execute_func(&(0x7f0000000480)="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") memfd_create(&(0x7f0000000000)='GPL\'cpuset*)}/nodev\x00', 0x3) 03:43:02 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) ioctl$TIOCGWINSZ(0xffffffffffffffff, 0x5413, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000b40)="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") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) 03:43:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(r0, &(0x7f0000000480), 0x1000000000000237, 0x300) 03:43:07 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x300) 03:43:08 executing program 2: r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8916, &(0x7f00000000c0)={'ba\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x01', {0x2, 0x0, @multicast1}}) ioctl$TIOCGWINSZ(r0, 0x5413, &(0x7f0000000140)) syz_execute_func(&(0x7f0000000b40)="c4e379614832074a2ae92cbd42980f053ef3aec4a37bf0c50141e2e922eb650fe05b45bb3c00ba00262e67660f383d6379c7a4ea70db000000000f383a9e02000000f2d2de673e660f383944a9c85bc4813d73d4aff5491e2f16c2e54cbec54cbec5c481f96f5b005f46eec42102584243f30f7e500041db0e8fa97c81c80f66420f5dc423c96cb83d000000fec2e80826660fdf53097fd3ff3a0065a8f25cf25c7cd8d8a1a12ad764d3cf53afc4c27992ac19020000006766f2ab440fec3f660f71d600c4c2801d9c96c9e8e93626dbf22665e94612c8009a818194d8000f092ddd8f0b001036007b1c4e53ffd2fbddc45df81636b2aac42171afa36b17fb50c49978c104c041a8598374fb0707b3ddaccdcdcdf2470f4f960a00000000e5c5f897804700000000c1045ccc75802d08000000faf242a70fcd72a99b0000bedc4e61c9d53131fbeac4817a12c6") openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x402000, 0x0) 03:43:09 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x300) 03:43:10 executing program 0: 03:43:13 executing program 2: [ 458.180232] IPVS: ftp: loaded support on port[0] = 21 03:43:27 executing program 5: 03:43:27 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(0xffffffffffffffff, &(0x7f0000000480), 0x1000000000000237, 0x300) 03:43:27 executing program 0: 03:43:27 executing program 2: 03:43:27 executing program 4: 03:43:27 executing program 3: 03:43:31 executing program 4: 03:43:31 executing program 0: 03:43:31 executing program 2: 03:43:32 executing program 1: preadv(0xffffffffffffffff, &(0x7f0000000780)=[{&(0x7f0000000380)=""/167, 0xa7}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps_rollup\x00') preadv(r0, 0x0, 0x0, 0x300) 03:43:32 executing program 2: 03:43:32 executing program 4: 03:43:45 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = syz_open_dev$sndseq(0x0, 0x0, 0x0) dup2(r0, r1) io_setup(0x0, 0x0) 03:43:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) getgid() bind$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x3) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$bt_l2cap(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_dev$sndseq(0x0, 0x0, 0x0) ioctl$TIOCGRS485(0xffffffffffffffff, 0x542e, &(0x7f0000000200)) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000140)=ANY=[@ANYBLOB="000100000000ffdbdf2511000000ffffffff08000800000000003c00040008000000000600fe8000000000000000000000000000aa14000600ff0200070000000000000000000000010000000000000000f74fc616cc87bb0dcd295f1534e6398e63"], 0x1}, 0x1, 0x0, 0x0, 0x800}, 0x4008041) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r2, 0xc04c5349, &(0x7f0000000280)={0x0, 0xd860}) dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$setflags(r1, 0x2, 0x0) ioctl$DRM_IOCTL_AGP_INFO(r0, 0x80386433, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, 0x0) clock_adjtime(0x4, &(0x7f0000000100)={0x4, 0xb8d, 0x8, 0x1, 0x10000, 0x7fffffff, 0xe92e, 0x800, 0x1, 0xbccd, 0x3, 0x0, 0xffffffff, 0x10001, 0x0, 0x101, 0x0, 0xfffffffffffffffc, 0x3, 0x8001, 0x4, 0x0, 0x5, 0x0, 0x5}) io_setup(0x400, &(0x7f0000000200)) 03:43:52 executing program 0: syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000180)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.upper\x00', 0x0, 0x0, 0x3) socket(0x10, 0x0, 0x0) setpriority(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f0000000240)='/dev/loop-control\x00') openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x40002, 0x0) ioctl$TCSETX(0xffffffffffffffff, 0x5433, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_ENTRIES(0xffffffffffffffff, 0x29, 0x41, 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) fstat(r1, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000280)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) openat$selinux_status(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) 03:43:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) accept4(r1, 0x0, 0x0, 0x0) 03:43:55 executing program 5: r0 = syz_open_dev$usb(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x0) mmap(&(0x7f0000008000/0xe000)=nil, 0xe004, 0x0, 0x24012, r0, 0x0) mremap(&(0x7f0000015000/0x8000)=nil, 0x8000, 0x2000, 0x3, &(0x7f0000008000/0x2000)=nil) clone(0x0, 0x0, 0x0, 0x0, 0x0) [ 507.328859] IPVS: ftp: loaded support on port[0] = 21 [ 523.829974] IPVS: ftp: loaded support on port[0] = 21 03:44:32 executing program 3: setuid(0xee01) shmget(0x2, 0x2000, 0x20000000000016d, &(0x7f0000ffe000/0x2000)=nil) 03:44:32 executing program 5: 03:44:32 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, &(0x7f0000000040)) 03:44:32 executing program 0: semget(0x3, 0x0, 0x249) [ 525.690956] IPVS: ftp: loaded support on port[0] = 21 [ 527.789893] IPVS: ftp: loaded support on port[0] = 21 [ 529.329892] IPVS: ftp: loaded support on port[0] = 21 [ 530.799976] IPVS: ftp: loaded support on port[0] = 21 [ 532.219956] IPVS: ftp: loaded support on port[0] = 21 [ 533.649845] IPVS: ftp: loaded support on port[0] = 21 [ 535.417738] IPVS: ftp: loaded support on port[0] = 21 [ 537.659990] IPVS: ftp: loaded support on port[0] = 21 [ 539.219884] IPVS: ftp: loaded support on port[0] = 21 [ 540.760028] IPVS: ftp: loaded support on port[0] = 21 [ 542.162816] IPVS: ftp: loaded support on port[0] = 21 [ 543.850056] IPVS: ftp: loaded support on port[0] = 21 [ 545.270679] IPVS: ftp: loaded support on port[0] = 21 [ 546.656235] IPVS: ftp: loaded support on port[0] = 21 [ 548.130976] IPVS: ftp: loaded support on port[0] = 21 [ 549.432404] IPVS: ftp: loaded support on port[0] = 21 [ 550.979990] IPVS: ftp: loaded support on port[0] = 21 [ 552.636052] IPVS: ftp: loaded support on port[0] = 21 [ 554.067389] IPVS: ftp: loaded support on port[0] = 21 [ 555.444381] IPVS: ftp: loaded support on port[0] = 21 [ 556.999995] IPVS: ftp: loaded support on port[0] = 21 [ 558.519983] IPVS: ftp: loaded support on port[0] = 21 [ 560.849973] IPVS: ftp: loaded support on port[0] = 21 [ 562.750138] IPVS: ftp: loaded support on port[0] = 21 [ 564.262252] IPVS: ftp: loaded support on port[0] = 21 [ 566.064859] IPVS: ftp: loaded support on port[0] = 21 [ 567.730685] IPVS: ftp: loaded support on port[0] = 21 [ 569.461066] IPVS: ftp: loaded support on port[0] = 21 [ 571.103657] IPVS: ftp: loaded support on port[0] = 21 [ 571.330114] INFO: task kworker/u4:5:7437 blocked for more than 140 seconds. [ 571.338952] Not tainted 4.14.114 #4 [ 571.359832] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 571.367861] kworker/u4:5 D24768 7437 2 0x80000000 [ 571.437378] Workqueue: netns cleanup_net [ 571.470189] Call Trace: [ 571.472866] __schedule+0x7be/0x1cf0 [ 571.476594] ? __mutex_lock+0x737/0x1470 [ 571.519817] ? pci_mmcfg_check_reserved+0x150/0x150 [ 571.524925] schedule+0x92/0x1c0 [ 571.528386] schedule_preempt_disabled+0x13/0x20 [ 571.570570] __mutex_lock+0x73c/0x1470 [ 571.574513] ? cleanup_net+0x11c/0x880 [ 571.599809] ? cleanup_net+0x10e/0x880 [ 571.603749] ? mutex_trylock+0x1c0/0x1c0 [ 571.650066] ? _raw_spin_unlock_irq+0x28/0x90 [ 571.654657] mutex_lock_nested+0x16/0x20 [ 571.658728] ? mutex_lock_nested+0x16/0x20 [ 571.663469] cleanup_net+0x11c/0x880 [ 571.667201] ? netns_install+0x180/0x180 [ 571.671684] ? __lock_is_held+0xb6/0x140 [ 571.675791] ? check_preemption_disabled+0x3c/0x250 [ 571.681186] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 571.686682] process_one_work+0x868/0x1610 [ 571.691323] ? pwq_dec_nr_in_flight+0x2e0/0x2e0 [ 571.696110] worker_thread+0x5d9/0x1050 [ 571.700465] kthread+0x31c/0x430 [ 571.703848] ? process_one_work+0x1610/0x1610 [ 571.708352] ? kthread_create_on_node+0xd0/0xd0 [ 571.713425] ret_from_fork+0x3a/0x50 [ 571.727534] [ 571.727534] Showing all locks held in the system: [ 571.733996] 1 lock held by khungtaskd/1007: [ 571.735304] kobject: 'lo' (ffff88808b285370): kobject_add_internal: parent: 'net', set: 'devices' [ 571.738502] #0: (tasklist_lock){.+.?}, at: [] debug_show_all_locks+0x7f/0x21f [ 571.757052] 2 locks held by getty/7026: [ 571.761078] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.769865] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.779401] 2 locks held by getty/7027: [ 571.783428] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.792202] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.801567] 2 locks held by getty/7028: [ 571.805553] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.814340] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.823728] 2 locks held by getty/7029: [ 571.827718] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.836477] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.845844] 2 locks held by getty/7030: [ 571.849871] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.858574] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.867954] 2 locks held by getty/7031: [ 571.871984] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.880726] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.890107] 2 locks held by getty/7032: [ 571.894098] #0: (&tty->ldisc_sem){++++}, at: [] ldsem_down_read+0x33/0x40 [ 571.902841] #1: (&ldata->atomic_read_lock){+.+.}, at: [] n_tty_read+0x1e6/0x17b0 [ 571.912331] 3 locks held by kworker/u4:5/7437: [ 571.916918] #0: ("%s""netns"){+.+.}, at: [] process_one_work+0x76e/0x1610 [ 571.925693] #1: (net_cleanup_work){+.+.}, at: [] process_one_work+0x7ab/0x1610 [ 571.934904] #2: (net_mutex){+.+.}, at: [] cleanup_net+0x11c/0x880 [ 571.942978] 1 lock held by syz-executor.5/7798: [ 571.947653] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 571.955819] 1 lock held by syz-executor.5/7819: [ 571.956692] kobject: 'lo' (ffff88808b285370): kobject_uevent_env [ 571.960517] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 571.974723] 1 lock held by syz-executor.5/7906: [ 571.979412] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 571.987517] 1 lock held by syz-executor.5/8017: [ 571.992239] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.000316] 1 lock held by syz-executor.5/8241: [ 572.004990] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.013044] 1 lock held by syz-executor.5/8244: [ 572.017716] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.025778] 1 lock held by syz-executor.5/8261: [ 572.030511] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.038527] 1 lock held by syz-executor.5/8268: [ 572.043245] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.051490] 1 lock held by syz-executor.5/8300: [ 572.056159] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.064222] 1 lock held by syz-executor.5/8497: [ 572.068889] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.075540] kobject: 'lo' (ffff88808b285370): fill_kobj_path: path = '/devices/virtual/net/lo' [ 572.076942] 1 lock held by syz-executor.5/8548: [ 572.090385] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.098391] 1 lock held by syz-executor.5/8576: [ 572.103096] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.111200] 1 lock held by syz-executor.5/8881: [ 572.115900] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.123969] 1 lock held by syz-executor.5/8975: [ 572.128648] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.136756] 1 lock held by syz-executor.5/9149: [ 572.141467] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.149506] 1 lock held by syz-executor.5/9461: [ 572.154234] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.162333] 1 lock held by syz-executor.5/9810: [ 572.167009] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.175072] 1 lock held by syz-executor.5/9849: [ 572.179772] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.187788] 1 lock held by syz-executor.5/9892: [ 572.192523] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.200580] 1 lock held by syz-executor.5/9944: [ 572.205253] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.213369] 1 lock held by syz-executor.5/9960: [ 572.218134] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.226190] 1 lock held by syz-executor.5/10027: [ 572.230992] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.239003] 1 lock held by syz-executor.5/10070: [ 572.243797] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.251854] 1 lock held by syz-executor.5/10103: [ 572.256620] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.263904] kobject: 'queues' (ffff88802fcde948): kobject_add_internal: parent: 'lo', set: '' [ 572.264681] 1 lock held by syz-executor.5/10243: [ 572.278745] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.286841] 1 lock held by syz-executor.5/10449: [ 572.291665] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.299677] 1 lock held by syz-executor.5/10481: [ 572.304482] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.312619] 1 lock held by syz-executor.5/10988: [ 572.317384] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.325441] 1 lock held by syz-executor.5/11078: [ 572.330335] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.338358] 1 lock held by syz-executor.5/11157: [ 572.343159] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.351215] 1 lock held by syz-executor.5/11170: [ 572.356485] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.364530] 1 lock held by syz-executor.5/11204: [ 572.369283] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.370388] kobject: 'queues' (ffff88802fcde948): kobject_uevent_env [ 572.377358] 1 lock held by syz-executor.5/11237: [ 572.388566] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.396645] 1 lock held by syz-executor.5/11265: [ 572.401434] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.409454] 1 lock held by syz-executor.5/11407: [ 572.414293] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.422384] 1 lock held by syz-executor.5/11556: [ 572.427146] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.435229] 1 lock held by syz-executor.5/11717: [ 572.440033] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.448147] 1 lock held by syz-executor.5/11817: [ 572.452981] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.461068] 1 lock held by syz-executor.5/12075: [ 572.465827] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.473900] 1 lock held by syz-executor.5/12101: [ 572.478657] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.486723] 1 lock held by syz-executor.5/12157: [ 572.491528] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.499585] 1 lock held by syz-executor.5/12303: [ 572.499764] kobject: 'queues' (ffff88802fcde948): kobject_uevent_env: filter function caused the event to drop! [ 572.504383] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.522679] 1 lock held by syz-executor.5/12324: [ 572.527441] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.535551] 1 lock held by syz-executor.5/12416: [ 572.540350] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.548354] 1 lock held by syz-executor.5/12449: [ 572.553161] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.561206] 1 lock held by syz-executor.5/12459: [ 572.566025] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.574069] 1 lock held by syz-executor.5/12463: [ 572.578825] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.586871] 1 lock held by syz-executor.5/12500: [ 572.591678] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.599686] 1 lock held by syz-executor.5/12536: [ 572.604484] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.612783] 1 lock held by syz-executor.5/12556: [ 572.617550] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.625619] 1 lock held by syz-executor.5/12606: [ 572.630422] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.638489] 1 lock held by syz-executor.5/13005: [ 572.643279] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.651324] 1 lock held by syz-executor.5/13015: [ 572.656080] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.664136] 1 lock held by syz-executor.5/13114: [ 572.668978] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.677033] 1 lock held by syz-executor.5/13199: [ 572.679782] kobject: 'rx-0' (ffff888027b62e50): kobject_add_internal: parent: 'queues', set: 'queues' [ 572.681832] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.699210] 1 lock held by syz-executor.5/13227: [ 572.704001] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.712067] 1 lock held by syz-executor.5/13255: [ 572.716825] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.724868] 1 lock held by syz-executor.5/13311: [ 572.729842] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.737847] 1 lock held by syz-executor.5/13364: [ 572.742644] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.750705] 1 lock held by syz-executor.5/13418: [ 572.755464] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.763597] 1 lock held by syz-executor.5/13419: [ 572.768365] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.776464] 1 lock held by syz-executor.5/13756: [ 572.781145] kobject: 'rx-0' (ffff888027b62e50): kobject_uevent_env [ 572.781337] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.787743] kobject: 'rx-0' (ffff888027b62e50): fill_kobj_path: path = '/devices/virtual/net/lo/queues/rx-0' [ 572.806063] 1 lock held by syz-executor.5/13819: [ 572.810913] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.818974] 1 lock held by syz-executor.5/14174: [ 572.823766] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.831850] 1 lock held by syz-executor.5/14241: [ 572.836634] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.844676] 1 lock held by syz-executor.5/14255: [ 572.849434] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.851445] kobject: 'tx-0' (ffff88803a7e5318): kobject_add_internal: parent: 'queues', set: 'queues' [ 572.857500] 1 lock held by syz-executor.5/14309: [ 572.871643] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.879680] 1 lock held by syz-executor.5/14497: [ 572.884493] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.892572] 1 lock held by syz-executor.5/14671: [ 572.897338] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.905459] 1 lock held by syz-executor.5/15257: [ 572.910263] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.918288] 1 lock held by syz-executor.5/15409: [ 572.923082] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.931199] 1 lock held by syz-executor.5/15536: [ 572.935986] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.944052] 1 lock held by syz-executor.5/15689: [ 572.948811] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.956866] 1 lock held by syz-executor.5/15739: [ 572.961670] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.969680] 1 lock held by syz-executor.5/15800: [ 572.974487] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.982547] 1 lock held by syz-executor.5/15951: [ 572.987302] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 572.995365] 1 lock held by syz-executor.5/16056: [ 573.000155] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.001114] kobject: 'tx-0' (ffff88803a7e5318): kobject_uevent_env [ 573.008150] 1 lock held by syz-executor.5/16072: [ 573.019537] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.020694] kobject: 'tx-0' (ffff88803a7e5318): fill_kobj_path: path = '/devices/virtual/net/lo/queues/tx-0' [ 573.027581] 1 lock held by syz-executor.5/16076: [ 573.042387] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.046176] kobject: 'tunl0' (ffff88804c905170): kobject_add_internal: parent: 'net', set: 'devices' [ 573.050456] 1 lock held by syz-executor.5/16088: [ 573.050460] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.064987] kobject: 'tunl0' (ffff88804c905170): kobject_uevent_env [ 573.072682] 1 lock held by syz-executor.5/16494: [ 573.079059] kobject: 'tunl0' (ffff88804c905170): fill_kobj_path: path = '/devices/virtual/net/tunl0' [ 573.083833] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.083887] 1 lock held by syz-executor.5/16619: [ 573.101261] kobject: 'queues' (ffff88802fcde548): kobject_add_internal: parent: 'tunl0', set: '' [ 573.101507] #0: [ 573.106283] kobject: 'queues' (ffff88802fcde548): kobject_uevent_env [ 573.115715] (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.115755] 1 lock held by syz-executor.5/16695: [ 573.115758] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.115785] 1 lock held by syz-executor.5/16747: [ 573.115791] #0: [ 573.122932] kobject: 'queues' (ffff88802fcde548): kobject_uevent_env: filter function caused the event to drop! [ 573.124353] (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.175742] 1 lock held by syz-executor.5/16763: [ 573.180741] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.188757] 1 lock held by syz-executor.5/16793: [ 573.193547] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.194648] kobject: 'rx-0' (ffff888027b62c10): kobject_add_internal: parent: 'queues', set: 'queues' [ 573.201589] 1 lock held by syz-executor.5/16798: [ 573.201592] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.224512] 1 lock held by syz-executor.5/16915: [ 573.229271] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.237422] 1 lock held by syz-executor.5/17053: [ 573.242214] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.250306] 1 lock held by syz-executor.5/17406: [ 573.255064] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.263139] 1 lock held by syz-executor.5/17544: [ 573.267898] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.275986] 1 lock held by syz-executor.5/17870: [ 573.280780] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.288798] 1 lock held by syz-executor.5/17936: [ 573.293585] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.301650] 1 lock held by syz-executor.5/18000: [ 573.306416] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.314483] 1 lock held by syz-executor.5/18119: [ 573.319241] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.327319] 1 lock held by syz-executor.5/18126: [ 573.332113] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.340206] 1 lock held by syz-executor.5/18265: [ 573.344965] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.353983] 1 lock held by syz-executor.5/18315: [ 573.358742] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.366784] 1 lock held by syz-executor.5/18334: [ 573.371574] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.379602] 1 lock held by syz-executor.5/18397: [ 573.384401] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.392463] 1 lock held by syz-executor.5/18573: [ 573.397217] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.405251] 1 lock held by syz-executor.5/18621: [ 573.410035] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.418043] 1 lock held by syz-executor.5/18678: [ 573.422826] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.431007] 1 lock held by syz-executor.5/18772: [ 573.435761] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.443791] 1 lock held by syz-executor.5/18773: [ 573.448544] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.456589] 1 lock held by syz-executor.5/18806: [ 573.461377] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.469383] 1 lock held by syz-executor.5/18820: [ 573.474170] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.482206] 1 lock held by syz-executor.5/18846: [ 573.486956] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.494993] 1 lock held by syz-executor.5/18847: [ 573.499779] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.507869] 1 lock held by syz-executor.5/18875: [ 573.509845] kobject: 'rx-0' (ffff888027b62c10): kobject_uevent_env [ 573.512654] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.518982] kobject: 'rx-0' (ffff888027b62c10): fill_kobj_path: path = '/devices/virtual/net/tunl0/queues/rx-0' [ 573.526978] 1 lock held by syz-executor.5/18941: [ 573.526982] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.527009] 1 lock held by syz-executor.5/18962: [ 573.527012] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.527031] 1 lock held by syz-executor.5/18963: [ 573.527036] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.576042] 1 lock held by syz-executor.5/19107: [ 573.580833] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.588846] 1 lock held by syz-executor.5/19159: [ 573.593726] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.601770] 1 lock held by syz-executor.5/19210: [ 573.606520] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.614552] 1 lock held by syz-executor.5/19237: [ 573.619304] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.627422] 1 lock held by syz-executor.5/19291: [ 573.632218] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.640303] 1 lock held by syz-executor.5/19572: [ 573.645050] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.653096] 1 lock held by syz-executor.5/19744: [ 573.657847] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.665903] 1 lock held by syz-executor.5/19975: [ 573.670765] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.678780] 1 lock held by syz-executor.5/20023: [ 573.683562] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.691624] 1 lock held by syz-executor.5/20065: [ 573.696402] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.704485] 1 lock held by syz-executor.5/20280: [ 573.709233] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.717279] 1 lock held by syz-executor.5/20305: [ 573.722067] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.730113] 1 lock held by syz-executor.5/20325: [ 573.734870] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.742917] 1 lock held by syz-executor.5/20355: [ 573.747662] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.755726] 1 lock held by syz-executor.5/20429: [ 573.760498] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.768487] 1 lock held by syz-executor.5/20453: [ 573.773293] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.781428] 1 lock held by syz-executor.5/22090: [ 573.786176] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.794219] 1 lock held by syz-executor.5/22164: [ 573.798965] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.807177] 1 lock held by syz-executor.5/22178: [ 573.811953] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.819985] 1 lock held by syz-executor.5/22277: [ 573.824733] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.832776] 1 lock held by syz-executor.5/22456: [ 573.837520] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.845551] 1 lock held by syz-executor.5/22496: [ 573.850333] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.858323] 1 lock held by syz-executor.5/22527: [ 573.863097] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.871251] 1 lock held by syz-executor.5/23151: [ 573.876002] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.884110] 1 lock held by syz-executor.5/23597: [ 573.888865] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.896962] 1 lock held by syz-executor.5/23964: [ 573.901782] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.909851] 1 lock held by syz-executor.5/24109: [ 573.914598] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.922746] 1 lock held by syz-executor.5/24671: [ 573.927502] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.935568] 1 lock held by syz-executor.5/24852: [ 573.940351] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.948351] 1 lock held by syz-executor.5/24908: [ 573.953128] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.961146] 1 lock held by syz-executor.5/24918: [ 573.965894] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.973942] 1 lock held by syz-executor.5/25079: [ 573.978690] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.986737] 1 lock held by syz-executor.5/25269: [ 573.991529] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 573.999625] 1 lock held by syz-executor.5/25958: [ 574.004409] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 574.012496] 1 lock held by syz-executor.5/26591: [ 574.017258] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 574.025412] 2 locks held by syz-executor.5/9104: [ 574.030193] #0: (cpu_hotplug_lock.rw_sem){++++}, at: [] lru_add_drain_all+0xe/0x20 [ 574.039672] #1: (lock#5){+.+.}, at: [] lru_add_drain_all_cpuslocked+0x70/0x450 [ 574.048862] 1 lock held by syz-executor.4/9742: [ 574.053553] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 574.061574] 1 lock held by syz-executor.1/9748: [ 574.066233] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 574.074256] 1 lock held by syz-executor.3/9759: [ 574.078912] #0: (net_mutex){+.+.}, at: [] copy_net_ns+0x15a/0x440 [ 574.087053] [ 574.088675] ============================================= [ 574.088675] [ 574.383042] kobject: 'tx-0' (ffff888053562298): kobject_add_internal: parent: 'queues', set: 'queues' [ 574.458547] kobject: 'tx-0' (ffff888053562298): kobject_uevent_env [ 574.468083] kobject: 'tx-0' (ffff888053562298): fill_kobj_path: path = '/devices/virtual/net/tunl0/queues/tx-0' [ 574.512491] kobject: 'gre0' (ffff888087da0eb0): kobject_add_internal: parent: 'net', set: 'devices' [ 574.531192] kobject: 'gre0' (ffff888087da0eb0): kobject_uevent_env [ 574.538586] kobject: 'gre0' (ffff888087da0eb0): fill_kobj_path: path = '/devices/virtual/net/gre0' [ 574.608964] kobject: 'queues' (ffff88802fcde248): kobject_add_internal: parent: 'gre0', set: '' [ 574.701399] kobject: 'queues' (ffff88802fcde248): kobject_uevent_env [ 574.708111] kobject: 'queues' (ffff88802fcde248): kobject_uevent_env: filter function caused the event to drop! [ 574.720488] kobject: 'rx-0' (ffff888027b629d0): kobject_add_internal: parent: 'queues', set: 'queues' [ 574.747102] kobject: 'rx-0' (ffff888027b629d0): kobject_uevent_env [ 574.750826] NMI backtrace for cpu 1 [ 574.757095] CPU: 1 PID: 1007 Comm: khungtaskd Not tainted 4.14.114 #4 [ 574.763684] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.773043] Call Trace: [ 574.775728] dump_stack+0x138/0x19c [ 574.779451] nmi_cpu_backtrace.cold+0x57/0x94 [ 574.783971] ? irq_force_complete_move.cold+0x7d/0x7d [ 574.789170] nmi_trigger_cpumask_backtrace+0x141/0x189 [ 574.794460] arch_trigger_cpumask_backtrace+0x14/0x20 [ 574.799654] watchdog+0x5e7/0xb90 [ 574.803123] kthread+0x31c/0x430 [ 574.806496] ? hungtask_pm_notify+0x60/0x60 [ 574.810819] ? kthread_create_on_node+0xd0/0xd0 [ 574.815493] ret_from_fork+0x3a/0x50 [ 574.819485] Sending NMI from CPU 1 to CPUs 0: [ 574.819839] kobject: 'rx-0' (ffff888027b629d0): fill_kobj_path: path = '/devices/virtual/net/gre0/queues/rx-0' [ 574.825028] NMI backtrace for cpu 0 [ 574.825032] CPU: 0 PID: 17928 Comm: syz-executor.5 Not tainted 4.14.114 #4 [ 574.825037] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 574.825040] task: ffff8881ff6b6240 task.stack: ffff8881ff6b8000 [ 574.825042] RIP: 0010:io_serial_out+0x73/0x90 [ 574.825045] RSP: 0018:ffff8881ff6bf328 EFLAGS: 00000006 [ 574.825051] RAX: 0000000000000000 RBX: 00000000000003f9 RCX: 0000000000000000 [ 574.825054] RDX: 00000000000003f9 RSI: 0000000000000001 RDI: ffffffff89b71438 [ 574.825058] RBP: ffff8881ff6bf340 R08: 000000000000352f R09: ffffffff88c93d78 [ 574.825061] R10: ffff8881ff6b6b60 R11: ffff8881ff6b6240 R12: ffffffff89b71400 [ 574.825064] R13: 0000000000000000 R14: ffffffff89b71448 R15: ffff8881ff6bf408 [ 574.825068] FS: 00007f0b5248c700(0000) GS:ffff8880aee00000(0000) knlGS:0000000000000000 [ 574.825071] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 574.825075] CR2: 0000000000000000 CR3: 00000001ff63d000 CR4: 00000000001406f0 [ 574.825078] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 574.825081] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 574.825083] Call Trace: [ 574.825086] serial8250_console_write+0x2ea/0x950 [ 574.825089] ? serial8250_em485_handle_start_tx+0x440/0x440 [ 574.825091] ? lock_acquire+0x16f/0x430 [ 574.825093] ? console_unlock+0x371/0xed0 [ 574.825097] univ8250_console_write+0x5f/0x70 [ 574.825099] ? univ8250_console_setup+0x140/0x140 [ 574.825101] console_unlock+0x9c1/0xed0 [ 574.825104] ? vprintk_emit+0x4fc/0x600 [ 574.825106] vprintk_emit+0x1f9/0x600 [ 574.825108] vprintk_default+0x28/0x30 [ 574.825110] vprintk_func+0x5d/0x159 [ 574.825112] printk+0x9e/0xbc [ 574.825115] ? show_regs_print_info+0x63/0x63 [ 574.825124] ? kobject_uevent_env+0x2fa/0xc41 [ 574.825127] ? rcu_read_lock_sched_held+0x110/0x130 [ 574.825129] kobject_get_path.cold+0x38/0x47 [ 574.825131] kobject_uevent_env+0x31e/0xc41 [ 574.825134] ? kobject_uevent_env+0xc2f/0xc41 [ 574.825136] kobject_uevent+0x20/0x26 [ 574.825139] net_rx_queue_update_kobjects+0x119/0x400 [ 574.825142] netdev_register_kobject+0x271/0x3a0 [ 574.825144] register_netdevice+0x81c/0xca0 [ 574.825147] ? netdev_change_features+0x80/0x80 [ 574.825149] ? alloc_netdev_mqs+0x91b/0xbc0 [ 574.825152] __ip_tunnel_create+0x310/0x450 [ 574.825154] ? ip_tunnel_encap_del_ops+0x60/0x60 [ 574.825157] ip_tunnel_init_net+0x272/0x520 [ 574.825159] ? ip_tunnel_newlink+0x840/0x840 [ 574.825162] ? rcu_lockdep_current_cpu_online+0xf2/0x140 [ 574.825165] ? __lock_is_held+0xb6/0x140 [ 574.825167] ? debug_mutex_init+0x2d/0x5a [ 574.825169] ? erspan_init_net+0x30/0x30 [ 574.825172] ipgre_init_net+0x25/0x30 [ 574.825174] ? ipgre_init_net+0x25/0x30 [ 574.825176] ops_init+0xac/0x3d0 [ 574.825179] setup_net+0x237/0x530 [ 574.825181] ? ops_init+0x3d0/0x3d0 [ 574.825183] copy_net_ns+0x19f/0x440 [ 574.825186] create_new_namespaces+0x37b/0x720 [ 574.825188] copy_namespaces+0x284/0x310 [ 574.825191] copy_process.part.0+0x25f7/0x6950 [ 574.825193] ? __cleanup_sighand+0x50/0x50 [ 574.825196] ? kvm_fastop_exception+0x5402/0x55d4 [ 574.825198] _do_fork+0x19e/0xce0 [ 574.825200] ? fork_idle+0x280/0x280 [ 574.825202] ? __sock_create+0x73/0x620 [ 574.825205] ? SyS_socket+0x103/0x170 [ 574.825207] SyS_clone+0x37/0x50 [ 574.825209] ? sys_vfork+0x30/0x30 [ 574.825211] do_syscall_64+0x1eb/0x630 [ 574.825214] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 574.825217] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 574.825219] RIP: 0033:0x20000b50 [ 574.825221] RSP: 002b:00007f0b5248bbd8 EFLAGS: 00000212 ORIG_RAX: 0000000000000038 [ 574.825227] RAX: ffffffffffffffda RBX: 0000000000000009 RCX: 0000000020000b50 [ 574.825231] RDX: 4f34791c8631dbf7 RSI: 0000000000000000 RDI: 00007f0b5248d011 [ 574.825234] RBP: 0000000000000008 R08: 0000000000000005 R09: 0000000000000006 [ 574.825237] R10: 0000000000000007 R11: 0000000000000212 R12: 000000000000000b [ 574.825241] R13: 000000000000000c R14: 000000000000000d R15: 00000000ffffffff [ 574.825242] Code: 00 00 49 8d 7c 24 38 48 b8 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 d3 e3 80 3c 02 00 75 19 41 03 5c 24 38 44 89 e8 89 da ee <5b> 41 5c 41 5d 5d c3 e8 f1 10 6f fe eb c0 e8 4a 11 6f fe eb e0 [ 575.278972] kobject: 'tx-0' (ffff888032087c98): kobject_add_internal: parent: 'queues', set: 'queues' [ 575.355006] kobject: 'tx-0' (ffff888032087c98): kobject_uevent_env [ 575.379787] kobject: 'tx-0' (ffff888032087c98): fill_kobj_path: path = '/devices/virtual/net/gre0/queues/tx-0' [ 575.429759] Kernel panic - not syncing: hung_task: blocked tasks [ 575.435949] CPU: 1 PID: 1007 Comm: khungtaskd Not tainted 4.14.114 #4 [ 575.442530] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.451890] Call Trace: [ 575.454492] dump_stack+0x138/0x19c [ 575.458140] panic+0x1f2/0x438 [ 575.461336] ? add_taint.cold+0x16/0x16 [ 575.465313] ? ___preempt_schedule+0x16/0x18 [ 575.469731] watchdog+0x5f8/0xb90 [ 575.473196] kthread+0x31c/0x430 [ 575.476569] ? hungtask_pm_notify+0x60/0x60 [ 575.480892] ? kthread_create_on_node+0xd0/0xd0 [ 575.485585] ret_from_fork+0x3a/0x50 [ 575.490751] Kernel Offset: disabled [ 575.494381] Rebooting in 86400 seconds..